linux-azure (5.0.0-1027.29) disco; urgency=medium * disco/linux-azure: 5.0.0-1027.29 -proposed tracker (LP: #1853901) * Unexpected CFS throttling (LP: #1832151) // Disco update: upstream stable patchset 2019-11-18 (LP: #1853067) - sched/fair: Fix low cpu usage with high throttling by removing expiration of cpu-local slices - sched/fair: Fix -Wunused-but-set-variable warnings -- Marcelo Henrique Cerri Mon, 25 Nov 2019 17:04:59 -0300 linux-azure (5.0.0-1026.28) disco; urgency=medium * disco/linux-azure: 5.0.0-1026.28 -proposed tracker (LP: #1852239) * [linux-azure] Add ability to change scsi queue depth (LP: #1849495) - scsi: storvsc: Add ability to change scsi queue depth [ Ubuntu: 5.0.0-37.40 ] * disco/linux: 5.0.0-37.40 -proposed tracker (LP: #1852253) * System hangs at early boot (LP: #1851216) - x86/timer: Skip PIT initialization on modern chipsets * drm/i915: Add support for another CMP-H PCH (LP: #1848491) - drm/i915/cml: Add second PCH ID for CMP * Some EFI systems fail to boot in efi_init() when booted via maas (LP: #1851810) - efi: efi_get_memory_map -- increase map headroom * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281) - SAUCE: seccomp: avoid overflow in implicit constant conversion - SAUCE: seccomp: rework define for SECCOMP_USER_NOTIF_FLAG_CONTINUE - SAUCE: seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test * dkms artifacts may expire from the pool (LP: #1850958) - [Packaging] dkms -- try launchpad librarian for pool downloads - [Packaging] dkms -- dkms-build quieten wget verbiage * update ENA driver to version 2.1.0 (LP: #1850175) - net: ena: fix swapped parameters when calling ena_com_indirect_table_fill_entry - net: ena: fix: Free napi resources when ena_up() fails - net: ena: fix incorrect test of supported hash function - net: ena: fix return value of ena_com_config_llq_info() - net: ena: improve latency by disabling adaptive interrupt moderation by default - net: ena: fix ena_com_fill_hash_function() implementation - net: ena: add handling of llq max tx burst size - net: ena: ethtool: add extra properties retrieval via get_priv_flags - net: ena: replace free_tx/rx_ids union with single free_ids field in ena_ring - net: ena: arrange ena_probe() function variables in reverse christmas tree - net: ena: add newline at the end of pr_err prints - net: ena: documentation: update ena.txt - net: ena: allow automatic fallback to polling mode - net: ena: add support for changing max_header_size in LLQ mode - net: ena: optimise calculations for CQ doorbell - net: ena: add good checksum counter - net: ena: use dev_info_once instead of static variable - net: ena: add MAX_QUEUES_EXT get feature admin command - net: ena: enable negotiating larger Rx ring size - net: ena: make ethtool show correct current and max queue sizes - net: ena: allow queue allocation backoff when low on memory - net: ena: add ethtool function for changing io queue sizes - net: ena: remove inline keyword from functions in *.c - net: ena: update driver version from 2.0.3 to 2.1.0 - net: ena: Fix bug where ring allocation backoff stopped too late - Revert "net: ena: ethtool: add extra properties retrieval via get_priv_flags" - net: ena: don't wake up tx queue when down - net: ena: clean up indentation issue * Add Intel Comet Lake ethernet support (LP: #1848555) - SAUCE: e1000e: Add support for Comet Lake * Intel Wireless AC 3168 on Eoan complaints FW error in SYNC CMD GEO_TX_POWER_LIMIT (LP: #1846016) - iwlwifi: exclude GEO SAR support for 3168 * tsc marked unstable after entered PC10 on Intel CoffeeLake (LP: #1840239) - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake platforms - SAUCE: x86/intel: Disable HPET on Intel Ice Lake platforms * cloudimg: no iavf/i40evf module so no network available with SR-IOV enabled cloud (LP: #1848481) - [Packaging] include iavf/i40evf in generic * High power consumption using 5.0.0-25-generic (LP: #1840835) - PCI: Add a helper to check Power Resource Requirements _PR3 existence - ALSA: hda: Allow HDA to be runtime suspended when dGPU is not bound to a driver - PCI: Fix missing inline for pci_pr3_present() * CML CPUIDs (LP: #1843794) - x86/cpu: Add Comet Lake to the Intel CPU models header * shiftfs: prevent exceeding project quotas (LP: #1849483) - SAUCE: shiftfs: drop CAP_SYS_RESOURCE from effective capabilities * shiftfs: fix fallocate() (LP: #1849482) - SAUCE: shiftfs: setup correct s_maxbytes limit * Bluetooth: hidp: Fix assumptions on the return value of hidp_send_message (LP: #1850443) - Bluetooth: hidp: Fix assumptions on the return value of hidp_send_message * [SRU][B/OEM-B/OEM-OSP1/D/E] UBUNTU: SAUCE: add rtl623 codec support and fix mic issues (LP: #1850599) - SAUCE: ALSA: hda/realtek - Add support for ALC623 - SAUCE: ALSA: hda/realtek - Fix 2 front mics of codec 0x623 * NFSv4.1: Interrupted connections cause high bandwidth RPC ping-pong between client and server (LP: #1828978) - NFSv4.1: Avoid false retries when RPC calls are interrupted * SUNRPC: Use after free when GSSD credentials are invalid causes oops (LP: #1842037) - SUNRPC: Clean up - SUNRPC: Fix a use after free when a server rejects the RPCSEC_GSS credential * Suppress "hid_field_extract() called with n (192) > 32!" message floods (LP: #1850600) - HID: core: reformat and reduce hid_printk macros - HID: core: Add printk_once variants to hid_warn() etc - HID: core: fix dmesg flooding if report field larger than 32bit * ubuntu-aufs-modified mmap_region() breaks refcounting in overlayfs/shiftfs error path (LP: #1850994) // CVE-2019-15794 - SAUCE: shiftfs: Restore vm_file value when lower fs mmap fails - SAUCE: ovl: Restore vm_file value when lower fs mmap fails * s_iflags overlap prevents unprivileged overlayfs mounts (LP: #1851677) - SAUCE: fs: Move SB_I_NOSUID to the top of s_iflags * root can lift kernel lockdown (LP: #1851380) - SAUCE: (efi-lockdown) Really don't allow lifting lockdown from userspace * Disco update: upstream stable patchset 2019-11-01 (LP: #1850974) - panic: ensure preemption is disabled during panic() - f2fs: use EINVAL for superblock with invalid magic - [Config] updateconfigs for USB_RIO500 - USB: rio500: Remove Rio 500 kernel driver - USB: yurex: Don't retry on unexpected errors - USB: yurex: fix NULL-derefs on disconnect - USB: usb-skeleton: fix runtime PM after driver unbind - USB: usb-skeleton: fix NULL-deref on disconnect - xhci: Fix false warning message about wrong bounce buffer write length - xhci: Prevent device initiated U1/U2 link pm if exit latency is too long - xhci: Check all endpoints for LPM timeout - xhci: Fix USB 3.1 capability detection on early xHCI 1.1 spec based hosts - usb: xhci: wait for CNR controller not ready bit in xhci resume - xhci: Prevent deadlock when xhci adapter breaks during init - USB: adutux: fix use-after-free on disconnect - USB: adutux: fix NULL-derefs on disconnect - USB: adutux: fix use-after-free on release - USB: iowarrior: fix use-after-free on disconnect - USB: iowarrior: fix use-after-free on release - USB: iowarrior: fix use-after-free after driver unbind - USB: usblp: fix runtime PM after driver unbind - USB: chaoskey: fix use-after-free on release - USB: ldusb: fix NULL-derefs on driver unbind - serial: uartlite: fix exit path null pointer - USB: serial: keyspan: fix NULL-derefs on open() and write() - USB: serial: ftdi_sio: add device IDs for Sienna and Echelon PL-20 - USB: serial: option: add Telit FN980 compositions - USB: serial: option: add support for Cinterion CLS8 devices - USB: serial: fix runtime PM after driver unbind - USB: usblcd: fix I/O after disconnect - USB: microtek: fix info-leak at probe - USB: dummy-hcd: fix power budget for SuperSpeed mode - usb: renesas_usbhs: gadget: Do not discard queues in usb_ep_set_{halt,wedge}() - usb: renesas_usbhs: gadget: Fix usb_ep_set_{halt,wedge}() behavior - USB: legousbtower: fix slab info leak at probe - USB: legousbtower: fix deadlock on disconnect - USB: legousbtower: fix potential NULL-deref on disconnect - USB: legousbtower: fix open after failed reset request - USB: legousbtower: fix use-after-free on release - mei: me: add comet point (lake) LP device ids - mei: avoid FW version request on Ibex Peak and earlier - gpio: eic: sprd: Fix the incorrect EIC offset when toggling - Staging: fbtft: fix memory leak in fbtft_framebuffer_alloc - staging: vt6655: Fix memory leak in vt6655_probe - iio: adc: hx711: fix bug in sampling of data - iio: adc: ad799x: fix probe error handling - iio: adc: axp288: Override TS pin bias current for some models - iio: light: opt3001: fix mutex unlock race - efivar/ssdt: Don't iterate over EFI vars if no SSDT override was specified - perf llvm: Don't access out-of-scope array - perf inject jit: Fix JIT_CODE_MOVE filename - CIFS: Gracefully handle QueryInfo errors during open - CIFS: Force revalidate inode when dentry is stale - CIFS: Force reval dentry if LOOKUP_REVAL flag is set - kernel/sysctl.c: do not override max_threads provided by userspace - mm/vmpressure.c: fix a signedness bug in vmpressure_register_event() - firmware: google: increment VPD key_len properly - gpiolib: don't clear FLAG_IS_OUT when emulating open-drain/open-source - iio: adc: stm32-adc: move registers definitions - iio: adc: stm32-adc: fix a race when using several adcs with dma and irq - cifs: use cifsInodeInfo->open_file_lock while iterating to avoid a panic - btrfs: fix incorrect updating of log root tree - btrfs: fix uninitialized ret in ref-verify - NFS: Fix O_DIRECT accounting of number of bytes read/written - MIPS: Disable Loongson MMI instructions for kernel build - MIPS: elf_hwcap: Export userspace ASEs - ACPI/PPTT: Add support for ACPI 6.3 thread flag - arm64: topology: Use PPTT to determine if PE is a thread - Fix the locking in dcache_readdir() and friends - media: stkwebcam: fix runtime PM after driver unbind - arm64/sve: Fix wrong free for task->thread.sve_state - tracing/hwlat: Report total time spent in all NMIs during the sample - tracing/hwlat: Don't ignore outer-loop duration when calculating max_latency - ftrace: Get a reference counter for the trace_array on filter files - tracing: Get trace_array reference for available_tracers files - hwmon: Fix HWMON_P_MIN_ALARM mask - x86/asm: Fix MWAITX C-state hint value - perf/hw_breakpoint: Fix arch_hw_breakpoint use-before-initialization - serial: uartps: Fix uartps_major handling - usb: typec: tcpm: usb: typec: tcpm: Fix a signedness bug in tcpm_fw_get_caps() - staging: bcm2835-audio: Fix draining behavior regression - staging: rtl8188eu: fix HighestRate check in odm_ARFBRefresh_8188E() - iio: accel: adxl372: Fix/remove limitation for FIFO samples - iio: accel: adxl372: Fix push to buffers lost samples - iio: accel: adxl372: Perform a reset at start up - selinux: fix context string corruption in convert_context() - mm/z3fold.c: claim page in the beginning of free - mm/page_alloc.c: fix a crash in free_pages_prepare() - gpio: fix getting nonexclusive gpiods from DT - btrfs: fix balance convert to single on 32-bit host CPUs - Btrfs: fix memory leak due to concurrent append writes with fiemap - RDMA/vmw_pvrdma: Free SRQ only once - drm/i915: Whitelist COMMON_SLICE_CHICKEN2 - mtd: rawnand: au1550nd: Fix au_read_buf16() prototype * Suspend stopped working from 4.4.0-157 onwards (LP: #1844021) // Disco update: upstream stable patchset 2019-11-01 (LP: #1850974) - xhci: Increase STS_SAVE timeout in xhci_suspend() * Disco update: upstream stable patchset 2019-10-31 (LP: #1850870) - s390/process: avoid potential reading of freed stack - KVM: s390: Test for bad access register and size at the start of S390_MEM_OP - s390/topology: avoid firing events before kobjs are created - s390/cio: exclude subchannels with no parent from pseudo check - KVM: PPC: Book3S HV: Fix race in re-enabling XIVE escalation interrupts - KVM: PPC: Book3S HV: Check for MMU ready on piggybacked virtual cores - KVM: PPC: Book3S HV: Don't lose pending doorbell request on migration on P9 - KVM: X86: Fix userspace set invalid CR4 - nbd: fix max number of supported devs - PM / devfreq: tegra: Fix kHz to Hz conversion - ASoC: Define a set of DAPM pre/post-up events - ASoC: sgtl5000: Improve VAG power and mute control - powerpc/mce: Fix MCE handling for huge pages - powerpc/mce: Schedule work from irq_work - powerpc/powernv: Restrict OPAL symbol map to only be readable by root - powerpc/powernv/ioda: Fix race in TCE level allocation - powerpc/book3s64/mm: Don't do tlbie fixup for some hardware revisions - can: mcp251x: mcp251x_hw_reset(): allow more time after a reset - tools lib traceevent: Fix "robust" test of do_generate_dynamic_list_file - crypto: qat - Silence smp_processor_id() warning - crypto: skcipher - Unmap pages after an external error - crypto: cavium/zip - Add missing single_release() - crypto: caam - fix concurrency issue in givencrypt descriptor - crypto: ccree - account for TEE not ready to report - crypto: ccree - use the full crypt length value - MIPS: Treat Loongson Extensions as ASEs - power: supply: sbs-battery: use correct flags field - power: supply: sbs-battery: only return health when battery present - tracing: Make sure variable reference alias has correct var_ref_idx - usercopy: Avoid HIGHMEM pfn warning - timer: Read jiffies once when forwarding base clk - PCI: vmd: Fix shadow offsets to reflect spec changes - watchdog: imx2_wdt: fix min() calculation in imx2_wdt_set_timeout - perf stat: Fix a segmentation fault when using repeat forever - drm/omap: fix max fclk divider for omap36xx - drm/msm/dsi: Fix return value check for clk_get_parent - drm/nouveau/kms/nv50-: Don't create MSTMs for eDP connectors - drm/i915/gvt: update vgpu workload head pointer correctly - mmc: sdhci: improve ADMA error reporting - mmc: sdhci-of-esdhc: set DMA snooping based on DMA coherence - Revert "locking/pvqspinlock: Don't wait if vCPU is preempted" - xen/xenbus: fix self-deadlock after killing user process - ieee802154: atusb: fix use-after-free at disconnect - s390/cio: avoid calling strlen on null pointer - cfg80211: initialize on-stack chandefs - ima: always return negative code for error - ima: fix freeing ongoing ahash_request - fs: nfs: Fix possible null-pointer dereferences in encode_attrs() - 9p: Transport error uninitialized - 9p: avoid attaching writeback_fid on mmap with type PRIVATE - xen/pci: reserve MCFG areas earlier - ceph: fix directories inode i_blkbits initialization - ceph: reconnect connection if session hang in opening state - watchdog: aspeed: Add support for AST2600 - netfilter: nf_tables: allow lookups in dynamic sets - drm/amdgpu: Fix KFD-related kernel oops on Hawaii - drm/amdgpu: Check for valid number of registers to read - pNFS: Ensure we do clear the return-on-close layout stateid on fatal errors - pwm: stm32-lp: Add check in case requested period cannot be achieved - x86/purgatory: Disable the stackleak GCC plugin for the purgatory - ntb: point to right memory window index - thermal: Fix use-after-free when unregistering thermal zone device - thermal_hwmon: Sanitize thermal_zone type - libnvdimm/region: Initialize bad block for volatile namespaces - fuse: fix memleak in cuse_channel_open - libnvdimm/nfit_test: Fix acpi_handle redefinition - sched/membarrier: Call sync_core only before usermode for same mm - sched/membarrier: Fix private expedited registration check - sched/core: Fix migration to invalid CPU in __set_cpus_allowed_ptr() - perf build: Add detection of java-11-openjdk-devel package - kernel/elfcore.c: include proper prototypes - perf unwind: Fix libunwind build failure on i386 systems - nfp: flower: fix memory leak in nfp_flower_spawn_vnic_reprs - drm/radeon: Bail earlier when radeon.cik_/si_support=0 is passed - KVM: PPC: Book3S HV: XIVE: Free escalation interrupts before disabling the VP - KVM: nVMX: Fix consistency check on injected exception error code - nbd: fix crash when the blksize is zero - powerpc/pseries: Fix cpu_hotplug_lock acquisition in resize_hpt() - powerpc/book3s64/radix: Rename CPU_FTR_P9_TLBIE_BUG feature flag - tools lib traceevent: Do not free tep->cmdlines in add_new_comm() on failure - tick: broadcast-hrtimer: Fix a race in bc_set_next - perf tools: Fix segfault in cpu_cache_level__read() - perf stat: Reset previous counts on repeat with interval - riscv: Avoid interrupts being erroneously enabled in handle_exception() - arm64: Add sysfs vulnerability show for spectre-v1 - arm64: add sysfs vulnerability show for meltdown - arm64: enable generic CPU vulnerabilites support - arm64: Always enable ssb vulnerability detection - arm64: Provide a command line to disable spectre_v2 mitigation - arm64: Advertise mitigation of Spectre-v2, or lack thereof - arm64: Always enable spectre-v2 vulnerability detection - arm64: add sysfs vulnerability show for spectre-v2 - arm64: add sysfs vulnerability show for speculative store bypass - arm64: ssbs: Don't treat CPUs with SSBS as unaffected by SSB - arm64: Use firmware to detect CPUs that are not affected by Spectre-v2 - arm64/speculation: Support 'mitigations=' cmdline option - vfs: Fix EOVERFLOW testing in put_compat_statfs64 - coresight: etm4x: Use explicit barriers on enable/disable - staging: erofs: fix an error handling in erofs_readdir() - staging: erofs: some compressed cluster should be submitted for corrupted images - staging: erofs: add two missing erofs_workgroup_put for corrupted images - staging: erofs: detect potential multiref due to corrupted images - cfg80211: add and use strongly typed element iteration macros - cfg80211: Use const more consistently in for_each_element macros - nl80211: validate beacon head - KVM: s390: fix __insn32_query() inline assembly - crypto: caam/qi - fix error handling in ERN handler - PCI: vmd: Fix config addressing when using bus offsets - drm/atomic: Reject FLIP_ASYNC unconditionally - drm/atomic: Take the atomic toys away from X - drm/i915: to make vgpu ppgtt notificaiton as atomic operation - mac80211: keep BHs disabled while calling drv_tx_wake_queue() - mmc: tegra: Implement ->set_dma_mask() - mmc: sdhci: Let drivers define their DMA mask - libnvdimm/altmap: Track namespace boundaries in altmap - DTS: ARM: gta04: introduce legacy spi-cs-high to make display work again - xprtrdma: Toggle XPRT_CONGESTED in xprtrdma's slot methods - fuse: fix request limit - ceph: fetch cap_gen under spinlock in ceph_add_cap - perf probe: Fix to clear tev->nargs in clear_probe_trace_event() - selftests/seccomp: fix build on older kernels - iommu/amd: Fix downgrading default page-sizes in alloc_pte() - bpf: Fix bpf_event_output re-entry issue - i2c: qcom-geni: Disable DMA processing on the Lenovo Yoga C630 - mlxsw: spectrum_flower: Fail in case user specifies multiple mirror actions - nfp: abm: fix memory leak in nfp_abm_u32_knode_replace - Btrfs: fix selftests failure due to uninitialized i_mode in test inodes - libnvdimm: prevent nvdimm from requesting key when security is disabled [ Ubuntu: 5.0.0-36.39 ] * Ubuntu-5.0.0-33.35 introduces KVM regression with old Intel CPUs and Linux guests (LP: #1851709) - Revert "KVM: x86: Manually calculate reserved bits when loading PDPTRS" * Incomplete i915 fix for 64-bit x86 kernels (LP: #1852141) // CVE-2019-0155 - SAUCE: drm/i915/cmdparser: Fix jump whitelist clearing -- Kleber Sacilotto de Souza Thu, 14 Nov 2019 11:40:39 +0100 linux-azure (5.0.0-1025.27) disco; urgency=medium * CVE-2019-11135 - [Config] azure: Disable TSX by default when possible [ Ubuntu: 5.0.0-35.38 ] * [REGRESSION] md/raid0: cannot assemble multi-zone RAID0 with default_layout setting (LP: #1849682) - SAUCE: Fix revert "md/raid0: avoid RAID0 data corruption due to layout confusion." * refcount underflow and type confusion in shiftfs (LP: #1850867) // CVE-2019-15793 - SAUCE: shiftfs: Correct id translation for lower fs operations - SAUCE: shiftfs: prevent type confusion - SAUCE: shiftfs: Fix refcount underflow in btrfs ioctl handling * CVE-2018-12207 - kvm: Convert kvm_lock to a mutex - kvm: x86: Do not release the page inside mmu_set_spte() - KVM: x86: make FNAME(fetch) and __direct_map more similar - KVM: x86: remove now unneeded hugepage gfn adjustment - KVM: x86: change kvm_mmu_page_get_gfn BUG_ON to WARN_ON - KVM: x86: add tracepoints around __direct_map and FNAME(fetch) - kvm: x86, powerpc: do not allow clearing largepages debugfs entry - SAUCE: KVM: vmx, svm: always run with EFER.NXE=1 when shadow paging is active - SAUCE: x86: Add ITLB_MULTIHIT bug infrastructure - SAUCE: kvm: mmu: ITLB_MULTIHIT mitigation - SAUCE: kvm: Add helper function for creating VM worker threads - SAUCE: kvm: x86: mmu: Recovery of shattered NX large pages - SAUCE: cpu/speculation: Uninline and export CPU mitigations helpers - SAUCE: kvm: x86: mmu: Apply global mitigations knob to ITLB_MULTIHIT * CVE-2019-11135 - KVM: x86: use Intel speculation bugs and features as derived in generic x86 code - x86/msr: Add the IA32_TSX_CTRL MSR - x86/cpu: Add a helper function x86_read_arch_cap_msr() - x86/cpu: Add a "tsx=" cmdline option with TSX disabled by default - x86/speculation/taa: Add mitigation for TSX Async Abort - x86/speculation/taa: Add sysfs reporting for TSX Async Abort - kvm/x86: Export MDS_NO=0 to guests when TSX is enabled - x86/tsx: Add "auto" option to the tsx= cmdline parameter - x86/speculation/taa: Add documentation for TSX Async Abort - x86/tsx: Add config options to set tsx=on|off|auto - SAUCE: x86/speculation/taa: Call tsx_init() - [Config] Disable TSX by default when possible * CVE-2019-0154 - SAUCE: drm/i915: Lower RM timeout to avoid DSI hard hangs - SAUCE: drm/i915/gen8+: Add RC6 CTX corruption WA * CVE-2019-0155 - SAUCE: drm/i915: Rename gen7 cmdparser tables - SAUCE: drm/i915: Disable Secure Batches for gen6+ - SAUCE: drm/i915: Remove Master tables from cmdparser - SAUCE: drm/i915: Add support for mandatory cmdparsing - SAUCE: drm/i915: Support ro ppgtt mapped cmdparser shadow buffers - SAUCE: drm/i915: Allow parsing of unsized batches - SAUCE: drm/i915: Add gen9 BCS cmdparsing - SAUCE: drm/i915/cmdparser: Use explicit goto for error paths - SAUCE: drm/i915/cmdparser: Add support for backward jumps - SAUCE: drm/i915/cmdparser: Ignore Length operands during command matching [ Ubuntu: 5.0.0-34.36 ] * disco/linux: -proposed tracker (LP: #1850574) * [REGRESSION] md/raid0: cannot assemble multi-zone RAID0 with default_layout setting (LP: #1849682) - Revert "md/raid0: avoid RAID0 data corruption due to layout confusion." -- Stefan Bader Mon, 11 Nov 2019 12:09:42 +0100 linux-azure (5.0.0-1024.25) disco; urgency=medium * disco/linux-azure: 5.0.0-1024.25 -proposed tracker (LP: #1848989) * [linux-azure] Request of mainline commit f73f8a504e27 in azure 16.04 and 18.04 (LP: #1847139) - PCI: hv: Use bytes 4 and 5 from instance ID as the PCI domain numbers [ Ubuntu: 5.0.0-33.35 ] * disco/linux: 5.0.0-33.35 -proposed tracker (LP: #1849003) * Disco update: upstream stable patchset 2019-10-18 (LP: #1848817) - tpm: use tpm_try_get_ops() in tpm-sysfs.c. - drm/bridge: tc358767: Increase AUX transfer length limit - drm/panel: simple: fix AUO g185han01 horizontal blanking - video: ssd1307fb: Start page range at page_offset - drm/stm: attach gem fence to atomic state - drm/panel: check failure cases in the probe func - drm/rockchip: Check for fast link training before enabling psr - drm/radeon: Fix EEH during kexec - gpu: drm: radeon: Fix a possible null-pointer dereference in radeon_connector_set_property() - PCI: rpaphp: Avoid a sometimes-uninitialized warning - ipmi_si: Only schedule continuously in the thread in maintenance mode - clk: qoriq: Fix -Wunused-const-variable - clk: sunxi-ng: v3s: add missing clock slices for MMC2 module clocks - drm/amd/display: fix issue where 252-255 values are clipped - drm/amd/display: reprogram VM config when system resume - powerpc/powernv/ioda2: Allocate TCE table levels on demand for default DMA window - clk: actions: Don't reference clk_init_data after registration - clk: sirf: Don't reference clk_init_data after registration - clk: sprd: Don't reference clk_init_data after registration - clk: zx296718: Don't reference clk_init_data after registration - powerpc/xmon: Check for HV mode when dumping XIVE info from OPAL - powerpc/rtas: use device model APIs and serialization during LPM - powerpc/futex: Fix warning: 'oldval' may be used uninitialized in this function - powerpc/pseries/mobility: use cond_resched when updating device tree - pinctrl: tegra: Fix write barrier placement in pmx_writel - powerpc/eeh: Clear stale EEH_DEV_NO_HANDLER flag - vfio_pci: Restore original state on release - drm/nouveau/volt: Fix for some cards having 0 maximum voltage - pinctrl: amd: disable spurious-firing GPIO IRQs - clk: renesas: mstp: Set GENPD_FLAG_ALWAYS_ON for clock domain - clk: renesas: cpg-mssr: Set GENPD_FLAG_ALWAYS_ON for clock domain - drm/amd/display: support spdif - drm/amdgpu/si: fix ASIC tests - powerpc/64s/exception: machine check use correct cfar for late handler - pstore: fs superblock limits - clk: qcom: gcc-sdm845: Use floor ops for sdcc clks - powerpc/pseries: correctly track irq state in default idle - pinctrl: meson-gxbb: Fix wrong pinning definition for uart_c - arm64: fix unreachable code issue with cmpxchg - clk: at91: select parent if main oscillator or bypass is enabled - powerpc: dump kernel log before carrying out fadump or kdump - mbox: qcom: add APCS child device for QCS404 - clk: sprd: add missing kfree - scsi: core: Reduce memory required for SCSI logging - dma-buf/sw_sync: Synchronize signal vs syncpt free - ext4: fix potential use after free after remounting with noblock_validity - MIPS: Ingenic: Disable broken BTB lookup optimization. - MIPS: tlbex: Explicitly cast _PAGE_NO_EXEC to a boolean - i2c-cht-wc: Fix lockdep warning - PCI: tegra: Fix OF node reference leak - HID: wacom: Fix several minor compiler warnings - livepatch: Nullify obj->mod in klp_module_coming()'s error path - ARM: 8898/1: mm: Don't treat faults reported from cache maintenance as writes - soundwire: intel: fix channel number reported by hardware - ARM: 8875/1: Kconfig: default to AEABI w/ Clang - rtc: snvs: fix possible race condition - rtc: pcf85363/pcf85263: fix regmap error in set_time - HID: apple: Fix stuck function keys when using FN - PCI: rockchip: Propagate errors for optional regulators - PCI: histb: Propagate errors for optional regulators - PCI: imx6: Propagate errors for optional regulators - PCI: exynos: Propagate errors for optional PHYs - security: smack: Fix possible null-pointer dereferences in smack_socket_sock_rcv_skb() - ARM: 8903/1: ensure that usable memory in bank 0 starts from a PMD-aligned address - fat: work around race with userspace's read via blockdev while mounting - pktcdvd: remove warning on attempting to register non-passthrough dev - hypfs: Fix error number left in struct pointer member - crypto: hisilicon - Fix double free in sec_free_hw_sgl() - kbuild: clean compressed initramfs image - ocfs2: wait for recovering done after direct unlock request - kmemleak: increase DEBUG_KMEMLEAK_EARLY_LOG_SIZE default to 16K - arm64: consider stack randomization for mmap base only when necessary - mips: properly account for stack randomization and stack guard gap - arm: properly account for stack randomization and stack guard gap - arm: use STACK_TOP when computing mmap base address - bpf: fix use after free in prog symbol exposure - cxgb4:Fix out-of-bounds MSI-X info array access - erspan: remove the incorrect mtu limit for erspan - hso: fix NULL-deref on tty open - ipv6: drop incoming packets having a v4mapped source address - ipv6: Handle missing host route in __ipv6_ifa_notify - net: ipv4: avoid mixed n_redirects and rate_tokens usage - net: qlogic: Fix memory leak in ql_alloc_large_buffers - net: Unpublish sk from sk_reuseport_cb before call_rcu - nfc: fix memory leak in llcp_sock_bind() - qmi_wwan: add support for Cinterion CLS8 devices - rxrpc: Fix rxrpc_recvmsg tracepoint - sch_dsmark: fix potential NULL deref in dsmark_init() - udp: fix gso_segs calculations - vsock: Fix a lockdep warning in __vsock_release() - net: dsa: rtl8366: Check VLAN ID and not ports - udp: only do GSO if # of segs > 1 - net/rds: Fix error handling in rds_ib_add_one() - xen-netfront: do not use ~0U as error return value for xennet_fill_frags() - tipc: fix unlimited bundling of small messages - sch_cbq: validate TCA_CBQ_WRROPT to avoid crash - soundwire: Kconfig: fix help format - soundwire: fix regmap dependencies and align with other serial links - Smack: Don't ignore other bprm->unsafe flags if LSM_UNSAFE_PTRACE is set - smack: use GFP_NOFS while holding inode_smack::smk_lock - NFC: fix attrs checks in netlink interface - kexec: bail out upon SIGKILL when allocating memory. - 9p/cache.c: Fix memory leak in v9fs_cache_session_get_cookie - drm/vkms: Fix crc worker races - drm/vkms: Avoid assigning 0 for possible_crtc - drm/amd/display: add monitor patch to add T7 delay - drm/tinydrm/Kconfig: drivers: Select BACKLIGHT_CLASS_DEVICE - clk: imx8mq: Mark AHB clock as critical - drm/amd/display: Fix frames_to_insert math - clk: meson: axg-audio: Don't reference clk_init_data after registration - powerpc/64s/radix: Fix memory hotplug section page table creation - selftests/powerpc: Retry on host facility unavailable - powerpc/eeh: Clean up EEH PEs after recovery finishes - mailbox: mediatek: cmdq: clear the event in cmdq initial flow - clk: Make clk_bulk_get_all() return a valid "id" - f2fs: fix to drop meta/node pages during umount - MIPS: Don't use bc_false uninitialized in __mm_isBranchInstr - PCI: pci-hyperv: Fix build errors on non-SYSFS config - PCI: Add pci_info_ratelimited() to ratelimit PCI separately - PCI: Use static const struct, not const static struct - ARM: 8905/1: Emit __gnu_mcount_nc when using Clang 10.0.0 or newer - KVM: hyperv: Fix Direct Synthetic timers assert an interrupt w/o lapic_in_kernel - clk: ingenic/jz4740: Fix "pll half" divider not read/written properly - clk: sunxi: Don't call clk_hw_get_name() on a hw that isn't registered - ARM: dts: dir685: Drop spi-cpol from the display - mm: add dummy can_do_mlock() helper - [Config] updateconfigs for SOUNDWIRE * [CML] New device IDs for CML-U (LP: #1843774) - spi-nor: intel-spi: Add support for Intel Comet Lake SPI serial flash * [CML-U] Comet lake platform need ISH driver support (LP: #1843775) - HID: intel-ish-hid: Add Comet Lake PCI device ID * CVE-2019-17666 - SAUCE: rtlwifi: rtl8822b: Fix potential overflow on P2P code - SAUCE: rtlwifi: Fix potential overflow on P2P code * md raid0/linear doesn't show error state if an array member is removed and allows successful writes (LP: #1847773) - md raid0/linear: Mark array as 'broken' and fail BIOs if a member is gone * seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE (LP: #1847744) - SAUCE: seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE - SAUCE: seccomp: test SECCOMP_USER_NOTIF_FLAG_CONTINUE * Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes to no (LP: #1848492) - [Config] Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes to no * fdatasync performance regression on 5.0 kernels (LP: #1847641) - blk-wbt: fix performance regression in wbt scale_up/scale_down * bcache: Performance degradation when querying priority_stats (LP: #1840043) - bcache: add cond_resched() in __bch_cache_cmp() * Add installer support for iwlmvm adapters (LP: #1848236) - d-i: Add iwlmvm to nic-modules * Check for CPU Measurement sampling (LP: #1847590) - s390/cpumsf: Check for CPU Measurement sampling * Disco update: upstream stable patchset 2019-10-16 (LP: #1848367) - arcnet: provide a buffer big enough to actually receive packets - cdc_ncm: fix divide-by-zero caused by invalid wMaxPacketSize - macsec: drop skb sk before calling gro_cells_receive - net/phy: fix DP83865 10 Mbps HDX loopback disable function - net: qrtr: Stop rx_worker before freeing node - net/sched: act_sample: don't push mac header on ip6gre ingress - net_sched: add max len check for TCA_KIND - nfp: flower: fix memory leak in nfp_flower_spawn_vnic_reprs - openvswitch: change type of UPCALL_PID attribute to NLA_UNSPEC - ppp: Fix memory leak in ppp_write - sch_netem: fix a divide by zero in tabledist() - skge: fix checksum byte order - usbnet: ignore endpoints with invalid wMaxPacketSize - usbnet: sanity checking of packet sizes and device mtu - net: sched: fix possible crash in tcf_action_destroy() - tcp: better handle TCP_USER_TIMEOUT in SYN_SENT state - net/mlx5: Add device ID of upcoming BlueField-2 - nfp: flower: prevent memory leak in nfp_flower_spawn_phy_reprs - ALSA: hda: Flush interrupts on disabling - regulator: lm363x: Fix off-by-one n_voltages for lm3632 ldo_vpos/ldo_vneg - ASoC: tlv320aic31xx: suppress error message for EPROBE_DEFER - ASoC: sgtl5000: Fix of unmute outputs on probe - ASoC: sgtl5000: Fix charge pump source assignment - firmware: qcom_scm: Use proper types for dma mappings - dmaengine: bcm2835: Print error in case setting DMA mask fails - leds: leds-lp5562 allow firmware files up to the maximum length - media: dib0700: fix link error for dibx000_i2c_set_speed - media: mtk-cir: lower de-glitch counter for rc-mm protocol - media: exynos4-is: fix leaked of_node references - media: hdpvr: Add device num check and handling - media: i2c: ov5640: Check for devm_gpiod_get_optional() error - time/tick-broadcast: Fix tick_broadcast_offline() lockdep complaint - sched/fair: Fix imbalance due to CPU affinity - sched/core: Fix CPU controller for !RT_GROUP_SCHED - x86/apic: Make apic_pending_intr_clear() more robust - sched/deadline: Fix bandwidth accounting at all levels after offline migration - x86/reboot: Always use NMI fallback when shutdown via reboot vector IPI fails - x86/apic: Soft disable APIC before initializing it - ALSA: hda - Show the fatal CORB/RIRB error more clearly - ALSA: i2c: ak4xxx-adda: Fix a possible null pointer dereference in build_adc_controls() - EDAC/mc: Fix grain_bits calculation - media: iguanair: add sanity checks - base: soc: Export soc_device_register/unregister APIs - ALSA: usb-audio: Skip bSynchAddress endpoint check if it is invalid - ia64:unwind: fix double free for mod->arch.init_unw_table - EDAC/altera: Use the proper type for the IRQ status bits - ASoC: rsnd: don't call clk_get_rate() under atomic context - arm64/prefetch: fix a -Wtype-limits warning - md/raid1: end bio when the device faulty - md: don't call spare_active in md_reap_sync_thread if all member devices can't work - md: don't set In_sync if array is frozen - media: media/platform: fsl-viu.c: fix build for MICROBLAZE - ACPI / processor: don't print errors for processorIDs == 0xff - loop: Add LOOP_SET_DIRECT_IO to compat ioctl - EDAC, pnd2: Fix ioremap() size in dnv_rd_reg() - efi: cper: print AER info of PCIe fatal error - firmware: arm_scmi: Check if platform has released shmem before using - sched/fair: Use rq_lock/unlock in online_fair_sched_group - idle: Prevent late-arriving interrupts from disrupting offline - media: gspca: zero usb_buf on error - perf config: Honour $PERF_CONFIG env var to specify alternate .perfconfig - perf test vfs_getname: Disable ~/.perfconfig to get default output - media: mtk-mdp: fix reference count on old device tree - media: fdp1: Reduce FCP not found message level to debug - media: em28xx: modules workqueue not inited for 2nd device - media: rc: imon: Allow iMON RC protocol for ffdc 7e device - dmaengine: iop-adma: use correct printk format strings - perf record: Support aarch64 random socket_id assignment - media: vsp1: fix memory leak of dl on error return path - media: i2c: ov5645: Fix power sequence - media: omap3isp: Don't set streaming state on random subdevs - media: imx: mipi csi-2: Don't fail if initial state times-out - net: lpc-enet: fix printk format strings - m68k: Prevent some compiler warnings in Coldfire builds - ARM: dts: imx7d: cl-som-imx7: make ethernet work again - ARM: dts: imx7-colibri: disable HS400 - media: radio/si470x: kill urb on error - media: hdpvr: add terminating 0 at end of string - ASoC: uniphier: Fix double reset assersion when transitioning to suspend state - tools headers: Fixup bitsperlong per arch includes - ASoC: sun4i-i2s: Don't use the oversample to calculate BCLK - led: triggers: Fix a memory leak bug - nbd: add missing config put - media: mceusb: fix (eliminate) TX IR signal length limit - media: dvb-frontends: use ida for pll number - posix-cpu-timers: Sanitize bogus WARNONS - media: dvb-core: fix a memory leak bug - libperf: Fix alignment trap with xyarray contents in 'perf stat' - EDAC/amd64: Recognize DRAM device type ECC capability - EDAC/amd64: Decode syndrome before translating address - PM / devfreq: passive: Use non-devm notifiers - PM / devfreq: exynos-bus: Correct clock enable sequence - media: cec-notifier: clear cec_adap in cec_notifier_unregister - media: saa7146: add cleanup in hexium_attach() - media: cpia2_usb: fix memory leaks - media: saa7134: fix terminology around saa7134_i2c_eeprom_md7134_gate() - perf trace beauty ioctl: Fix off-by-one error in cmd->string table - media: ov9650: add a sanity check - ASoC: es8316: fix headphone mixer volume table - ACPI / CPPC: do not require the _PSD method - sched/cpufreq: Align trace event behavior of fast switching - x86/apic/vector: Warn when vector space exhaustion breaks affinity - arm64: kpti: ensure patched kernel text is fetched from PoU - x86/mm/pti: Do not invoke PTI functions when PTI is disabled - ASoC: fsl_ssi: Fix clock control issue in master mode - x86/mm/pti: Handle unaligned address gracefully in pti_clone_pagetable() - nvmet: fix data units read and written counters in SMART log - nvme-multipath: fix ana log nsid lookup when nsid is not found - ALSA: firewire-motu: add support for MOTU 4pre - iommu/amd: Silence warnings under memory pressure - libata/ahci: Drop PCS quirk for Denverton and beyond - iommu/iova: Avoid false sharing on fq_timer_on - libtraceevent: Change users plugin directory - ARM: dts: exynos: Mark LDO10 as always-on on Peach Pit/Pi Chromebooks - ACPI: custom_method: fix memory leaks - ACPI / PCI: fix acpi_pci_irq_enable() memory leak - closures: fix a race on wakeup from closure_sync - hwmon: (acpi_power_meter) Change log level for 'unsafe software power cap' - md/raid1: fail run raid1 array when active disk less than one - dmaengine: ti: edma: Do not reset reserved paRAM slots - kprobes: Prohibit probing on BUG() and WARN() address - s390/crypto: xts-aes-s390 fix extra run-time crypto self tests finding - x86/cpu: Add Tiger Lake to Intel family - platform/x86: intel_pmc_core: Do not ioremap RAM - ASoC: dmaengine: Make the pcm->name equal to pcm->id if the name is not set - raid5: don't set STRIPE_HANDLE to stripe which is in batch list - mmc: core: Clarify sdio_irq_pending flag for MMC_CAP2_SDIO_IRQ_NOTHREAD - mmc: sdhci: Fix incorrect switch to HS mode - mmc: core: Add helper function to indicate if SDIO IRQs is enabled - mmc: dw_mmc: Re-store SDIO IRQs mask at system resume - raid5: don't increment read_errors on EILSEQ return - libertas: Add missing sentinel at end of if_usb.c fw_table - ALSA: hda - Drop unsol event handler for Intel HDMI codecs - drm/amd/powerplay/smu7: enforce minimal VBITimeout (v2) - media: ttusb-dec: Fix info-leak in ttusb_dec_send_command() - ALSA: hda/realtek - Blacklist PC beep for Lenovo ThinkCentre M73/93 - btrfs: extent-tree: Make sure we only allocate extents from block groups with the same type - media: omap3isp: Set device on omap3isp subdevs - PM / devfreq: passive: fix compiler warning - iwlwifi: fw: don't send GEO_TX_POWER_LIMIT command to FW version 36 - ALSA: firewire-tascam: handle error code when getting current source of clock - ALSA: firewire-tascam: check intermediate state of clock status and retry - scsi: scsi_dh_rdac: zero cdb in send_mode_select() - scsi: qla2xxx: Fix Relogin to prevent modifying scan_state flag - printk: Do not lose last line in kmsg buffer dump - IB/mlx5: Free mpi in mp_slave mode - IB/hfi1: Define variables as unsigned long to fix KASAN warning - randstruct: Check member structs in is_pure_ops_struct() - Revert "ceph: use ceph_evict_inode to cleanup inode's resource" - ceph: use ceph_evict_inode to cleanup inode's resource - ALSA: hda/realtek - PCI quirk for Medion E4254 - blk-mq: add callback of .cleanup_rq - scsi: implement .cleanup_rq callback - powerpc/imc: Dont create debugfs files for cpu-less nodes - fuse: fix missing unlock_page in fuse_writepage() - parisc: Disable HP HSC-PCI Cards to prevent kernel crash - KVM: x86: always stop emulation on page fault - KVM: x86: set ctxt->have_exception in x86_decode_insn() - KVM: x86: Manually calculate reserved bits when loading PDPTRS - media: sn9c20x: Add MSI MS-1039 laptop to flip_dmi_table - media: don't drop front-end reference count for ->detach - binfmt_elf: Do not move brk for INTERP-less ET_EXEC - ASoC: Intel: NHLT: Fix debug print format - ASoC: Intel: Skylake: Use correct function to access iomem space - ASoC: Intel: Fix use of potentially uninitialized variable - ARM: samsung: Fix system restart on S3C6410 - ARM: zynq: Use memcpy_toio instead of memcpy on smp bring-up - arm64: tlb: Ensure we execute an ISB following walk cache invalidation - arm64: dts: rockchip: limit clock rate of MMC controllers for RK3328 - alarmtimer: Use EOPNOTSUPP instead of ENOTSUPP - regulator: Defer init completion for a while after late_initcall - efifb: BGRT: Improve efifb_bgrt_sanity_check - gfs2: clear buf_in_tr when ending a transaction in sweep_bh_for_rgrps - memcg, oom: don't require __GFP_FS when invoking memcg OOM killer - memcg, kmem: do not fail __GFP_NOFAIL charges - i40e: check __I40E_VF_DISABLE bit in i40e_sync_filters_subtask - block: fix null pointer dereference in blk_mq_rq_timed_out() - smb3: allow disabling requesting leases - ovl: Fix dereferencing possible ERR_PTR() - ovl: filter of trusted xattr results in audit - btrfs: fix allocation of free space cache v1 bitmap pages - Btrfs: fix use-after-free when using the tree modification log - btrfs: Relinquish CPUs in btrfs_compare_trees - btrfs: qgroup: Fix the wrong target io_tree when freeing reserved data space - btrfs: qgroup: Fix reserved data space leak if we have multiple reserve calls - Btrfs: fix race setting up and completing qgroup rescan workers - md/raid6: Set R5_ReadError when there is read failure on parity disk - md: don't report active array_state until after revalidate_disk() completes. - md: only call set_in_sync() when it is expected to succeed. - cfg80211: Purge frame registrations on iftype change - /dev/mem: Bail out upon SIGKILL. - ext4: fix warning inside ext4_convert_unwritten_extents_endio - ext4: fix punch hole for inline_data file systems - quota: fix wrong condition in is_quota_modification() - hwrng: core - don't wait on add_early_randomness() - i2c: riic: Clear NACK in tend isr - CIFS: fix max ea value size - CIFS: Fix oplock handling for SMB 2.1+ protocols - md/raid0: avoid RAID0 data corruption due to layout confusion. - fuse: fix deadlock with aio poll and fuse_iqueue::waitq.lock - mm/compaction.c: clear total_{migrate,free}_scanned before scanning a new zone - drm/amd/display: Restore backlight brightness after system resume - selftests: Update fib_tests to handle missing ping6 - vrf: Do not attempt to create IPv6 mcast rule if IPv6 is disabled - net/mlx5e: Fix traffic duplication in ethtool steering - media: vivid:add sanity check to avoid divide error and set value to 1 if 0. - media: vb2: reorder checks in vb2_poll() - media: vivid: work around high stack usage with clang - rcu/tree: Call setschedule() gp ktread to SCHED_FIFO outside of atomic region - arm64: mm: free the initrd reserved memblock in a aligned manner - soc: amlogic: meson-clk-measure: protect measure with a mutex - RAS: Build debugfs.o only when enabled in Kconfig - ASoC: hdac_hda: fix page fault issue by removing race - perf tools: Fix paths in include statements - blk-mq: Fix memory leak in blk_mq_init_allocated_queue error handling - media: i2c: tda1997x: prevent potential NULL pointer access - arm64/efi: Move variable assignments after SECTIONS - ARM: xscale: fix multi-cpu compilation - kasan/arm64: fix CONFIG_KASAN_SW_TAGS && KASAN_INLINE - x86/platform/intel/iosf_mbi Rewrite locking - powerpc/Makefile: Always pass --synthetic to nm if supported - ACPI / APEI: Release resources if gen_pool_add() fails - ARM: at91: move platform-specific asm-offset.h to arch/arm/mach-at91 - soc: renesas: rmobile-sysc: Set GENPD_FLAG_ALWAYS_ON for always-on domain - soc: renesas: Enable ARM_ERRATA_754322 for affected Cortex-A9 - PM / devfreq: Fix kernel oops on governor module load - media: aspeed-video: address a protential usage of an unitialized var - ASoC: Intel: Haswell: Adjust machine device private context - x86/amd_nb: Add PCI device IDs for family 17h, model 70h - hwmon: (k10temp) Add support for AMD family 17h, model 70h CPUs - block: make rq sector size accessible for block stats - mmc: mtk-sd: Re-store SDIO IRQs mask at system resume - drm: fix module name in edid_firmware log message - zd1211rw: remove false assertion from zd_mac_clear() - btrfs: delayed-inode: Kill the BUG_ON() in btrfs_delete_delayed_dir_index() - kvm: Nested KVM MMUs need PAE root too - ARM: dts: logicpd-torpedo-baseboard: Fix missing video - ARM: omap2plus_defconfig: Fix missing video - ARM: dts: am3517-evm: Fix missing video - rcu/tree: Fix SCHED_FIFO params - fuse: fix beyond-end-of-page access in fuse_parse_cache() - KVM: x86: Disable posted interrupts for non-standard IRQs delivery modes - spi: spi-fsl-dspi: Exit the ISR with IRQ_NONE when it's not ours - iommu/arm-smmu-v3: Disable detection of ATS and PRI - mt76: round up length on mt76_wr_copy - ath10k: fix channel info parsing for non tlv target - block: mq-deadline: Fix queue restart handling - btrfs: adjust dirty_metadata_bytes after writeback failure of extent buffer - SUNRPC: Fix buffer handling of GSS MIC without slack - ACPI / LPSS: Save/restore LPSS private registers also on Lynxpoint - fs: Export generic_fadvise() - mm: Handle MADV_WILLNEED through vfs_fadvise() - xfs: Fix stale data exposure when readahead races with hole punch - ipmi: move message error checking to avoid deadlock * ELAN469D touch pad not working (LP: #1795292) // Ubuntu won't boot on Dell Inspiron 7375 (LP: #1837688) // Disco update: upstream stable patchset 2019-10-16 (LP: #1848367) - iommu/amd: Override wrong IVRS IOAPIC on Raven Ridge systems * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584) - SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1 * Fix non-working Realtek USB ethernet after system resume (LP: #1847063) - r8152: remove extra action copying ethernet address - r8152: Refresh MAC address during USBDEVFS_RESET - r8152: Set macpassthru in reset_resume callback * overlayfs: allow with shiftfs as underlay (LP: #1846272) - SAUCE: overlayfs: allow with shiftfs as underlay * [regression] NoNewPrivileges incompatible with Apparmor (LP: #1844186) - SAUCE: apparmor: fix nnp subset test for unconfined * PM / hibernate: fix potential memory corruption (LP: #1847118) - PM / hibernate: memory_bm_find_bit(): Tighten node optimisation * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices. (LP: #1846470) - x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect * CVE-2019-17056 - nfc: enforce CAP_NET_RAW for raw sockets * CVE-2019-17055 - mISDN: enforce CAP_NET_RAW for raw sockets * CVE-2019-17054 - appletalk: enforce CAP_NET_RAW for raw sockets * CVE-2019-17053 - ieee802154: enforce CAP_NET_RAW for raw sockets * CVE-2019-17052 - ax25: enforce CAP_NET_RAW for raw sockets * CVE-2019-15098 - ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe() * Disco update: upstream stable patchset 2019-10-10 (LP: #1847663) - Revert "Bluetooth: validate BLE connection interval updates" - net/ibmvnic: free reset work of removed device from queue - powerpc/xive: Fix bogus error code returned by OPAL - drm/amd/display: readd -msse2 to prevent Clang from emitting libcalls to undefined SW FP routines - HID: prodikeys: Fix general protection fault during probe - HID: sony: Fix memory corruption issue on cleanup. - HID: logitech: Fix general protection fault caused by Logitech driver - HID: hidraw: Fix invalid read in hidraw_ioctl - HID: Add quirk for HP X500 PIXART OEM mouse - mtd: cfi_cmdset_0002: Use chip_good() to retry in do_write_oneword() - crypto: talitos - fix missing break in switch statement - CIFS: fix deadlock in cached root handling - ASoC: Intel: cht_bsw_max98090_ti: Enable codec clock once and keep it enabled - ASoC: fsl: Fix of-node refcount unbalance in fsl_ssi_probe_from_dt() - ALSA: usb-audio: Add Hiby device family to quirks for native DSD support - ALSA: usb-audio: Add DSD support for EVGA NU Audio - ALSA: dice: fix wrong packet parameter for Alesis iO26 - ALSA: hda - Add laptop imic fixup for ASUS M9V laptop - ALSA: hda - Apply AMD controller workaround for Raven platform - objtool: Clobber user CFLAGS variable - irqchip/gic-v3-its: Fix LPI release for Multi-MSI devices - f2fs: check all the data segments against all node ones - PCI: hv: Avoid use of hv_pci_dev->pci_slot after freeing it - bcache: remove redundant LIST_HEAD(journal) from run_cache_set() - initramfs: don't free a non-existent initrd - Revert "f2fs: avoid out-of-range memory access" - dm zoned: fix invalid memory access - net/ibmvnic: Fix missing { in __ibmvnic_reset - f2fs: fix to do sanity check on segment bitmap of LFS curseg - drm: Flush output polling on shutdown - net: don't warn in inet diag when IPV6 is disabled - Bluetooth: btrtl: HCI reset on close for Realtek BT chip - ACPI: video: Add new hw_changes_brightness quirk, set it on PB Easynote MZ35 - drm/nouveau/disp/nv50-: fix center/aspect-corrected scaling - xfs: don't crash on null attr fork xfs_bmapi_read - netfilter: nft_socket: fix erroneous socket assignment - Bluetooth: btrtl: Additional Realtek 8822CE Bluetooth devices - net_sched: check cops->tcf_block in tc_bind_tclass() - net/rds: An rds_sock is added too early to the hash table - net/rds: Check laddr_check before calling it - f2fs: use generic EFSBADCRC/EFSCORRUPTED - phy: qcom-qmp: Raise qcom_qmp_phy_enable() polling delay - drm/amd/display: Allow cursor async updates for framebuffer swaps - drm/amd/display: Skip determining update type for async updates - drm/amd/display: Don't replace the dc_state for fast updates - platform/x86: i2c-multi-instantiate: Derive the device name from parent - drm/dp: Add DP_DPCD_QUIRK_NO_SINK_COUNT - xfrm: policy: avoid warning splat when merging nodes * Disco update: upstream stable patchset 2019-10-01 (LP: #1846277) - netfilter: nf_flow_table: set default timeout after successful insertion - HID: wacom: generic: read HID_DG_CONTACTMAX from any feature report - Input: elan_i2c - remove Lenovo Legion Y7000 PnpID - powerpc/mm/radix: Use the right page size for vmemmap mapping - USB: usbcore: Fix slab-out-of-bounds bug during device reset - media: tm6000: double free if usb disconnect while streaming - phy: renesas: rcar-gen3-usb2: Disable clearing VBUS in over-current - ip6_gre: fix a dst leak in ip6erspan_tunnel_xmit - udp: correct reuseport selection with connected sockets - xen-netfront: do not assume sk_buff_head list is empty in error handling - net_sched: let qdisc_put() accept NULL pointer - firmware: google: check if size is valid when decoding VPD data - serial: sprd: correct the wrong sequence of arguments - tty/serial: atmel: reschedule TX after RX was started - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds - ieee802154: hwsim: Fix error handle path in hwsim_init_module - ieee802154: hwsim: unregister hw while hwsim_subscribe_all_others fails - ARM: dts: am57xx: Disable voltage switching for SD card - ARM: OMAP2+: Fix missing SYSC_HAS_RESET_STATUS for dra7 epwmss - bus: ti-sysc: Fix using configured sysc mask value - s390/bpf: fix lcgr instruction encoding - ARM: OMAP2+: Fix omap4 errata warning on other SoCs - ARM: dts: dra74x: Fix iodelay configuration for mmc3 - ARM: OMAP1: ams-delta-fiq: Fix missing irq_ack - bus: ti-sysc: Simplify cleanup upon failures in sysc_probe() - s390/bpf: use 32-bit index for tail calls - selftests/bpf: fix "bind{4, 6} deny specific IP & port" on s390 - tools: bpftool: close prog FD before exit on showing a single program - fpga: altera-ps-spi: Fix getting of optional confd gpio - netfilter: ebtables: Fix argument order to ADD_COUNTER - netfilter: nft_flow_offload: missing netlink attribute policy - netfilter: xt_nfacct: Fix alignment mismatch in xt_nfacct_match_info - NFSv4: Fix return values for nfs4_file_open() - NFSv4: Fix return value in nfs_finish_open() - NFS: Fix initialisation of I/O result struct in nfs_pgio_rpcsetup - Kconfig: Fix the reference to the IDT77105 Phy driver in the description of ATM_NICSTAR_USE_IDT77105 - xdp: unpin xdp umem pages in error path - qed: Add cleanup in qed_slowpath_start() - ARM: 8874/1: mm: only adjust sections of valid mm structures - batman-adv: Only read OGM2 tvlv_len after buffer len check - bpf: allow narrow loads of some sk_reuseport_md fields with offset > 0 - r8152: Set memory to all 0xFFs on failed reg reads - x86/apic: Fix arch_dynirq_lower_bound() bug for DT enabled machines - netfilter: xt_physdev: Fix spurious error message in physdev_mt_check - netfilter: nf_conntrack_ftp: Fix debug output - NFSv2: Fix eof handling - NFSv2: Fix write regression - kallsyms: Don't let kallsyms_lookup_size_offset() fail on retrieving the first symbol - cifs: set domainName when a domain-key is used in multiuser - cifs: Use kzfree() to zero out the password - usb: host: xhci-tegra: Set DMA mask correctly - ARM: 8901/1: add a criteria for pfn_valid of arm - ibmvnic: Do not process reset during or after device removal - sky2: Disable MSI on yet another ASUS boards (P6Xxxx) - i2c: designware: Synchronize IRQs when unregistering slave client - perf/x86/intel: Restrict period on Nehalem - perf/x86/amd/ibs: Fix sample bias for dispatched micro-ops - amd-xgbe: Fix error path in xgbe_mod_init() - tools/power x86_energy_perf_policy: Fix "uninitialized variable" warnings at -O2 - tools/power x86_energy_perf_policy: Fix argument parsing - tools/power turbostat: fix buffer overrun - net: aquantia: fix out of memory condition on rx side - net: seeq: Fix the function used to release some memory in an error handling path - dmaengine: ti: dma-crossbar: Fix a memory leak bug - dmaengine: ti: omap-dma: Add cleanup in omap_dma_probe() - x86/uaccess: Don't leak the AC flags into __get_user() argument evaluation - x86/hyper-v: Fix overflow bug in fill_gva_list() - keys: Fix missing null pointer check in request_key_auth_describe() - iommu/amd: Flush old domains in kdump kernel - iommu/amd: Fix race in increase_address_space() - ovl: fix regression caused by overlapping layers detection - floppy: fix usercopy direction - binfmt_elf: move brk out of mmap when doing direct loader exec - SUNRPC: Handle connection breakages correctly in call_status() - nfs: disable client side deduplication - net: aquantia: fix limit of vlan filters - net: dsa: Fix load order between DSA drivers and taggers - ARM: dts: Fix flags for gpio7 - bus: ti-sysc: Handle devices with no control registers - ARM: dts: Fix incorrect dcan register mapping for am3, am4 and dra7 - ARM: dts: am335x: Fix UARTs length - ARM: dts: Fix incomplete dts data for am3 and am4 mmc - selftests/bpf: fix test_cgroup_storage on s390 - flow_dissector: Fix potential use-after-free on BPF_PROG_DETACH - drm/amdgpu: fix dma_fence_wait without reference - netfilter: conntrack: make sysctls per-namespace again - drm/amd/powerplay: correct Vega20 dpm level related settings - libceph: don't call crypto_free_sync_skcipher() on a NULL tfm - i2c: iproc: Stop advertising support of SMBUS quick cmd - netfilter: nf_flow_table: clear skb tstamp before xmit - tools/power turbostat: Fix Haswell Core systems - net: aquantia: fix removal of vlan 0 - net: aquantia: reapply vlan filters on up - arm64: dts: renesas: r8a77995: draak: Fix backlight regulator name - dmaengine: sprd: Fix the DMA link-list configuration - dmaengine: rcar-dmac: Fix DMACHCLR handling if iommu is mapped - Revert "arm64: Remove unnecessary ISBs from set_{pte,pmd,pud}" -- Marcelo Henrique Cerri Tue, 22 Oct 2019 14:20:32 -0300 linux-azure (5.0.0-1023.24) disco; urgency=medium * disco/linux-azure: 5.0.0-1023.24 -proposed tracker (LP: #1846079) [ Ubuntu: 5.0.0-32.34 ] * disco/linux: 5.0.0-32.34 -proposed tracker (LP: #1846097) * CVE-2019-14814 // CVE-2019-14815 // CVE-2019-14816 - mwifiex: Fix three heap overflow at parsing element in cfg80211_ap_settings * CVE-2019-15505 - media: technisat-usb2: break out of loop at end of buffer * CVE-2019-2181 - binder: check for overflow when alloc for security context * Support Hi1620 zip hw accelerator (LP: #1845355) - [Config] Enable HiSilicon QM/ZIP as modules - crypto: hisilicon - add queue management driver for HiSilicon QM module - crypto: hisilicon - add hardware SGL support - crypto: hisilicon - add HiSilicon ZIP accelerator support - crypto: hisilicon - add SRIOV support for ZIP - Documentation: Add debugfs doc for hisi_zip - crypto: hisilicon - add debugfs for ZIP and QM - MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver - crypto: hisilicon - fix kbuild warnings - crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP - crypto: hisilicon - init curr_sgl_dma to fix compile warning - crypto: hisilicon - add missing single_release - crypto: hisilicon - fix error handle in hisi_zip_create_req_q - crypto: hisilicon - Fix warning on printing %p with dma_addr_t - crypto: hisilicon - Fix return value check in hisi_zip_acompress() - crypto: hisilicon - avoid unused function warning * xfrm interface: several kernel panic (LP: #1836261) - xfrm interface: fix memory leak on creation - xfrm interface: avoid corruption on changelink - xfrm interface: ifname may be wrong in logs - xfrm interface: fix list corruption for x-netns - xfrm interface: fix management of phydev * shiftfs: drop entries from cache on unlink (LP: #1841977) - SAUCE: shiftfs: fix buggy unlink logic * shiftfs: mark kmem_cache as reclaimable (LP: #1842059) - SAUCE: shiftfs: mark slab objects SLAB_RECLAIM_ACCOUNT * Suspend to RAM(S3) does not wake up for latest megaraid and mpt3sas adapters(SAS3.5 onwards) (LP: #1838751) - PCI: Restore Resizable BAR size bits correctly for 1MB BARs * No sound inputs from the external microphone and headset on a Dell machine (LP: #1842265) - ALSA: hda - Expand pin_match function to match upcoming new tbls - ALSA: hda - Define a fallback_pin_fixup_tbl for alc269 family * Add -fcf-protection=none when using retpoline flags (LP: #1843291) - SAUCE: kbuild: add -fcf-protection=none when using retpoline flags * Disco update: upstream stable patchset 2019-09-25 (LP: #1845390) - bridge/mdb: remove wrong use of NLM_F_MULTI - cdc_ether: fix rndis support for Mediatek based smartphones - ipv6: Fix the link time qualifier of 'ping_v6_proc_exit_net()' - isdn/capi: check message length in capi_write() - ixgbe: Fix secpath usage for IPsec TX offload. - net: Fix null de-reference of device refcount - net: gso: Fix skb_segment splat when splitting gso_size mangled skb having linear-headed frag_list - net: phylink: Fix flow control resolution - net: sched: fix reordering issues - sch_hhf: ensure quantum and hhf_non_hh_weight are non-zero - sctp: Fix the link time qualifier of 'sctp_ctrlsock_exit()' - sctp: use transport pf_retrans in sctp_do_8_2_transport_strike - tcp: fix tcp_ecn_withdraw_cwr() to clear TCP_ECN_QUEUE_CWR - tipc: add NULL pointer check before calling kfree_rcu - tun: fix use-after-free when register netdev failed - gpiolib: acpi: Add gpiolib_acpi_run_edge_events_on_boot option and blacklist - gpio: fix line flag validation in linehandle_create - Btrfs: fix assertion failure during fsync and use of stale transaction - ixgbe: Prevent u8 wrapping of ITR value to something less than 10us - genirq: Prevent NULL pointer dereference in resend_irqs() - KVM: s390: kvm_s390_vm_start_migration: check dirty_bitmap before using it as target for memset() - KVM: s390: Do not leak kernel stack data in the KVM_S390_INTERRUPT ioctl - KVM: x86: work around leak of uninitialized stack contents - KVM: nVMX: handle page fault in vmread - x86/purgatory: Change compiler flags from -mcmodel=kernel to -mcmodel=large to fix kexec relocation errors - powerpc: Add barrier_nospec to raw_copy_in_user() - drm/meson: Add support for XBGR8888 & ABGR8888 formats - clk: rockchip: Don't yell about bad mmc phases when getting - mtd: rawnand: mtk: Fix wrongly assigned OOB buffer pointer issue - PCI: Always allow probing with driver_override - gpio: fix line flag validation in lineevent_create - ubifs: Correctly use tnc_next() in search_dh_cookie() - driver core: Fix use-after-free and double free on glue directory - crypto: talitos - check AES key size - crypto: talitos - fix CTR alg blocksize - crypto: talitos - check data blocksize in ablkcipher. - crypto: talitos - fix ECB algs ivsize - crypto: talitos - Do not modify req->cryptlen on decryption. - crypto: talitos - HMAC SNOOP NO AFEU mode requires SW icv checking. - firmware: ti_sci: Always request response from firmware - drm: panel-orientation-quirks: Add extra quirk table entry for GPD MicroPC - drm/mediatek: mtk_drm_drv.c: Add of_node_put() before goto - Revert "Bluetooth: btusb: driver to enable the usb-wakeup feature" - iio: adc: stm32-dfsdm: fix data type - modules: fix BUG when load module with rodata=n - modules: fix compile error if don't have strict module rwx - platform/x86: pmc_atom: Add CB4063 Beckhoff Automation board to critclk_systems DMI table - rsi: fix a double free bug in rsi_91x_deinit() - x86/build: Add -Wnoaddress-of-packed-member to REALMODE_CFLAGS, to silence GCC9 build warning - ixgbevf: Fix secpath usage for IPsec Tx offload - net: fixed_phy: Add forward declaration for struct gpio_desc; - net: sock_map, fix missing ulp check in sock hash case - Revert "mmc: bcm2835: Terminate timeout work synchronously" - mmc: tmio: Fixup runtime PM management during probe - mmc: tmio: Fixup runtime PM management during remove - drm/i915: Restore relaxed padding (OCL_OOB_SUPPRES_ENABLE) for skl+ - ixgbe: fix double clean of Tx descriptors with xdp - mt76: mt76x0e: disable 5GHz band for MT7630E - x86/ima: check EFI SetupMode too - kvm: nVMX: Remove unnecessary sync_roots from handle_invept - KVM: SVM: Fix detection of AMD Errata 1096 * Disco update: upstream stable patchset 2019-09-19 (LP: #1844722) - ALSA: hda - Fix potential endless loop at applying quirks - ALSA: hda/realtek - Fix overridden device-specific initialization - ALSA: hda/realtek - Add quirk for HP Pavilion 15 - ALSA: hda/realtek - Enable internal speaker & headset mic of ASUS UX431FL - ALSA: hda/realtek - Fix the problem of two front mics on a ThinkCentre - sched/fair: Don't assign runtime for throttled cfs_rq - drm/vmwgfx: Fix double free in vmw_recv_msg() - vhost/test: fix build for vhost test - vhost/test: fix build for vhost test - again - batman-adv: fix uninit-value in batadv_netlink_get_ifindex() - batman-adv: Only read OGM tvlv_len after buffer len check - timekeeping: Use proper ktime_add when adding nsecs in coarse offset - selftests: fib_rule_tests: use pre-defined DEV_ADDR - powerpc/64: mark start_here_multiplatform as __ref - media: stm32-dcmi: fix irq = 0 case - scripts/decode_stacktrace: match basepath using shell prefix operator, not regex - nvme-fc: use separate work queue to avoid warning - modules: always page-align module section allocations - kernel/module: Fix mem leak in module_add_modinfo_attrs - drm/vblank: Allow dynamic per-crtc max_vblank_count - mfd: Kconfig: Fix I2C_DESIGNWARE_PLATFORM dependencies - tpm: Fix some name collisions with drivers/char/tpm.h - drm/nouveau: Don't WARN_ON VCPI allocation failures - drm: add __user attribute to ptr_to_compat() - drm/i915: Handle vm_mmap error during I915_GEM_MMAP ioctl with WC set - drm/i915: Sanity check mmap length against object size - arm64: dts: stratix10: add the sysmgr-syscon property from the gmac's - kvm: mmu: Fix overflow on kvm mmu page limit calculation - KVM: x86: Always use 32-bit SMRAM save state for 32-bit kernels - media: i2c: tda1997x: select V4L2_FWNODE - ext4: protect journal inode's blocks using block_validity - ARM: dts: qcom: ipq4019: Fix MSI IRQ type - dt-bindings: mmc: Add supports-cqe property - dt-bindings: mmc: Add disable-cqe-dcmd property. - dm mpath: fix missing call of path selector type->end_io - mmc: sdhci-pci: Add support for Intel CML - PCI: dwc: Use devm_pci_alloc_host_bridge() to simplify code - cifs: smbd: take an array of reqeusts when sending upper layer data - drm/amdkfd: Add missing Polaris10 ID - kvm: Check irqchip mode before assign irqfd - Btrfs: fix race between block group removal and block group allocation - cifs: add spinlock for the openFileList to cifsInodeInfo - ceph: use ceph_evict_inode to cleanup inode's resource - KVM: x86: optimize check for valid PAT value - KVM: VMX: Always signal #GP on WRMSR to MSR_IA32_CR_PAT with bad value - btrfs: correctly validate compression type - dm thin metadata: check if in fail_io mode when setting needs_check - bcache: only clear BTREE_NODE_dirty bit when it is set - bcache: add comments for mutex_lock(&b->write_lock) - bcache: fix race in btree_flush_write() - drm/i915: Make sure cdclk is high enough for DP audio on VLV/CHV - virtio/s390: fix race on airq_areas[] - ext4: don't perform block validity checks on the journal inode - ext4: fix block validity checks for journal inodes using indirect blocks - ext4: unsigned int compared against zero - PCI: Reset both NVIDIA GPU and HDA in ThinkPad P50 workaround - gpio: pca953x: correct type of reg_direction - gpio: pca953x: use pca953x_read_regs instead of regmap_bulk_read - drm/nouveau/sec2/gp102: add missing MODULE_FIRMWAREs - powerpc/64e: Drop stale call to smp_processor_id() which hangs SMP startup - drm/i915: Disable SAMPLER_STATE prefetching on all Gen11 steppings. - mmc: sdhci-sprd: Fix the incorrect soft reset operation when runtime resuming - usb: chipidea: imx: add imx7ulp support - usb: chipidea: imx: fix EPROBE_DEFER support during driver probe * Disco update: upstream stable patchset 2019-09-11 (LP: #1843622) - dmaengine: ste_dma40: fix unneeded variable warning - nvme-multipath: revalidate nvme_ns_head gendisk in nvme_validate_ns - afs: Fix the CB.ProbeUuid service handler to reply correctly - afs: Fix loop index mixup in afs_deliver_vl_get_entry_by_name_u() - fs: afs: Fix a possible null-pointer dereference in afs_put_read() - afs: Only update d_fsdata if different in afs_d_revalidate() - nvmet-loop: Flush nvme_delete_wq when removing the port - nvme: fix a possible deadlock when passthru commands sent to a multipath device - nvme-pci: Fix async probe remove race - soundwire: cadence_master: fix register definition for SLAVE_STATE - soundwire: cadence_master: fix definitions for INTSTAT0/1 - auxdisplay: panel: need to delete scan_timer when misc_register fails in panel_attach - dmaengine: stm32-mdma: Fix a possible null-pointer dereference in stm32_mdma_irq_handler() - omap-dma/omap_vout_vrfb: fix off-by-one fi value - iommu/dma: Handle SG length overflow better - usb: gadget: composite: Clear "suspended" on reset/disconnect - usb: gadget: mass_storage: Fix races between fsg_disable and fsg_set_alt - xen/blkback: fix memory leaks - arm64: cpufeature: Don't treat granule sizes as strict - i2c: rcar: avoid race when unregistering slave client - i2c: emev2: avoid race when unregistering slave client - drm/ast: Fixed reboot test may cause system hanged - usb: host: fotg2: restart hcd after port reset - tools: hv: fixed Python pep8/flake8 warnings for lsvmbus - tools: hv: fix KVP and VSS daemons exit code - watchdog: bcm2835_wdt: Fix module autoload - drm/bridge: tfp410: fix memleak in get_modes() - scsi: ufs: Fix RX_TERMINATION_FORCE_ENABLE define value - drm/tilcdc: Register cpufreq notifier after we have initialized crtc - net/tls: swap sk_write_space on close - net: tls, fix sk_write_space NULL write when tx disabled - ipv6/addrconf: allow adding multicast addr if IFA_F_MCAUTOJOIN is set - ipv6: Default fib6_type to RTN_UNICAST when not set - net/smc: make sure EPOLLOUT is raised - tcp: make sure EPOLLOUT wont be missed - ipv4/icmp: fix rt dst dev null pointer dereference - mm/zsmalloc.c: fix build when CONFIG_COMPACTION=n - ALSA: usb-audio: Check mixer unit bitmap yet more strictly - ALSA: line6: Fix memory leak at line6_init_pcm() error path - ALSA: hda - Fixes inverted Conexant GPIO mic mute led - ALSA: seq: Fix potential concurrent access to the deleted pool - ALSA: usb-audio: Fix invalid NULL check in snd_emuusb_set_samplerate() - ALSA: usb-audio: Add implicit fb quirk for Behringer UFX1604 - kvm: x86: skip populating logical dest map if apic is not sw enabled - KVM: x86: Don't update RIP or do single-step on faulting emulation - uprobes/x86: Fix detection of 32-bit user mode - x86/apic: Do not initialize LDR and DFR for bigsmp - ftrace: Fix NULL pointer dereference in t_probe_next() - ftrace: Check for successful allocation of hash - ftrace: Check for empty hash and comment the race with registering probes - usb-storage: Add new JMS567 revision to unusual_devs - USB: cdc-wdm: fix race between write and disconnect due to flag abuse - usb: hcd: use managed device resources - usb: chipidea: udc: don't do hardware access if gadget has stopped - usb: host: ohci: fix a race condition between shutdown and irq - usb: host: xhci: rcar: Fix typo in compatible string matching - USB: storage: ums-realtek: Update module parameter description for auto_delink_en - mei: me: add Tiger Lake point LP device ID - mmc: sdhci-of-at91: add quirk for broken HS200 - mmc: core: Fix init of SD cards reporting an invalid VDD range - stm class: Fix a double free of stm_source_device - intel_th: pci: Add support for another Lewisburg PCH - intel_th: pci: Add Tiger Lake support - typec: tcpm: fix a typo in the comparison of pdo_max_voltage - fsi: scom: Don't abort operations for minor errors - lib: logic_pio: Fix RCU usage - lib: logic_pio: Avoid possible overlap for unregistering regions - lib: logic_pio: Add logic_pio_unregister_range() - drm/amdgpu: Add APTX quirk for Dell Latitude 5495 - drm/i915: Don't deballoon unused ggtt drm_mm_node in linux guest - drm/i915: Call dma_set_max_seg_size() in i915_driver_hw_probe() - bus: hisi_lpc: Unregister logical PIO range to avoid potential use-after- free - bus: hisi_lpc: Add .remove method to avoid driver unbind crash - VMCI: Release resource if the work is already queued - crypto: ccp - Ignore unconfigured CCP device on suspend/resume - Revert "cfg80211: fix processing world regdomain when non modular" - mac80211: fix possible sta leak - mac80211: Don't memset RXCB prior to PAE intercept - mac80211: Correctly set noencrypt for PAE frames - KVM: PPC: Book3S HV: Avoid lockdep debugging in TCE realmode handlers - KVM: PPC: Book3S: Fix incorrect guest-to-user-translation error handling - KVM: arm/arm64: vgic: Fix potential deadlock when ap_list is long - KVM: arm/arm64: vgic-v2: Handle SGI bits in GICD_I{S,C}PENDR0 as WI - NFS: Clean up list moves of struct nfs_page - NFSv4/pnfs: Fix a page lock leak in nfs_pageio_resend() - NFS: Pass error information to the pgio error cleanup routine - NFS: Ensure O_DIRECT reports an error if the bytes read/written is 0 - i2c: piix4: Fix port selection for AMD Family 16h Model 30h - x86/ptrace: fix up botched merge of spectrev1 fix - mt76: mt76x0u: do not reset radio on resume - Revert "ASoC: Fail card instantiation if DAI format setup fails" - nvmet: Fix use-after-free bug when a port is removed - nvmet-file: fix nvmet_file_flush() always returning an error - nvme-rdma: fix possible use-after-free in connect error flow - nvme: fix controller removal race with scan work - IB/mlx5: Fix implicit MR release flow - dma-direct: don't truncate dma_required_mask to bus addressing capabilities - riscv: fix flush_tlb_range() end address for flush_tlb_page() - drm/scheduler: use job count instead of peek - locking/rwsem: Add missing ACQUIRE to read_slowpath exit when queue is empty - lcoking/rwsem: Add missing ACQUIRE to read_slowpath sleep loop - selftests/bpf: install files test_xdp_vlan.sh - ALSA: hda/ca0132 - Add new SBZ quirk - KVM: x86: hyper-v: don't crash on KVM_GET_SUPPORTED_HV_CPUID when kvm_intel.nested is disabled - x86/mm/cpa: Prevent large page split when ftrace flips RW on kernel text - usbtmc: more sanity checking for packet size - mmc: sdhci-cadence: enable v4_mode to fix ADMA 64-bit addressing - mmc: sdhci-sprd: fixed incorrect clock divider - mmc: sdhci-sprd: add SDHCI_QUIRK2_PRESET_VALUE_BROKEN - mms: sdhci-sprd: add SDHCI_QUIRK_BROKEN_CARD_DETECTION - mmc: sdhci-sprd: clear the UHS-I modes read from registers - mmc: sdhci-sprd: Implement the get_max_timeout_count() interface - mmc: sdhci-sprd: add get_ro hook function - drm/i915/dp: Fix DSC enable code to use cpu_transcoder instead of encoder->type - hsr: implement dellink to clean up resources - hsr: fix a NULL pointer deref in hsr_dev_xmit() - hsr: switch ->dellink() to ->ndo_uninit() - Revert "Input: elantech - enable SMBus on new (2018+) systems" - mld: fix memory leak in mld_del_delrec() - net: fix skb use after free in netpoll - net: sched: act_sample: fix psample group handling on overwrite - net_sched: fix a NULL pointer deref in ipt action - net: stmmac: dwmac-rk: Don't fail if phy regulator is absent - tcp: inherit timestamp on mtu probe - tcp: remove empty skb from write queue in error cases - x86/boot: Preserve boot_params.secure_boot from sanitizing - spi: bcm2835aux: unifying code between polling and interrupt driven code - spi: bcm2835aux: remove dangerous uncontrolled read of fifo - spi: bcm2835aux: fix corruptions for longer spi transfers - net: tundra: tsi108: use spin_lock_irqsave instead of spin_lock_irq in IRQ context - netfilter: nf_tables: use-after-free in failing rule with bound set - tools: bpftool: fix error message (prog -> object) - hv_netvsc: Fix a warning of suspicious RCU usage - net: tc35815: Explicitly check NET_IP_ALIGN is not zero in tc35815_rx - Bluetooth: btqca: Add a short delay before downloading the NVM - ibmveth: Convert multicast list size for little-endian system - gpio: Fix build error of function redefinition - netfilter: nft_flow_offload: skip tcp rst and fin packets - drm/mediatek: use correct device to import PRIME buffers - drm/mediatek: set DMA max segment size - scsi: qla2xxx: Fix gnl.l memory leak on adapter init failure - scsi: target: tcmu: avoid use-after-free after command timeout - cxgb4: fix a memory leak bug - liquidio: add cleanup in octeon_setup_iq() - net: myri10ge: fix memory leaks - lan78xx: Fix memory leaks - vfs: fix page locking deadlocks when deduping files - cx82310_eth: fix a memory leak bug - net: kalmia: fix memory leaks - ibmvnic: Unmap DMA address of TX descriptor buffers after use - net: cavium: fix driver name - wimax/i2400m: fix a memory leak bug - ravb: Fix use-after-free ravb_tstamp_skb - kprobes: Fix potential deadlock in kprobe_optimizer() - HID: cp2112: prevent sleeping function called from invalid context - x86/boot/compressed/64: Fix boot on machines with broken E820 table - Input: hyperv-keyboard: Use in-place iterator API in the channel callback - Tools: hv: kvp: eliminate 'may be used uninitialized' warning - nvme-multipath: fix possible I/O hang when paths are updated - IB/mlx4: Fix memory leaks - infiniband: hfi1: fix a memory leak bug - infiniband: hfi1: fix memory leaks - selftests: kvm: fix state save/load on processors without XSAVE - selftests/kvm: make platform_info_test pass on AMD - ceph: fix buffer free while holding i_ceph_lock in __ceph_setxattr() - ceph: fix buffer free while holding i_ceph_lock in __ceph_build_xattrs_blob() - ceph: fix buffer free while holding i_ceph_lock in fill_inode() - KVM: arm/arm64: Only skip MMIO insn once - afs: Fix leak in afs_lookup_cell_rcu() - KVM: arm/arm64: VGIC: Properly initialise private IRQ affinity - x86/boot/compressed/64: Fix missing initialization in find_trampoline_placement() - libceph: allow ceph_buffer_put() to receive a NULL ceph_buffer - Revert "r8152: napi hangup fix after disconnect" - r8152: remove calling netif_napi_del - batman-adv: Fix netlink dumping of all mcast_flags buckets - libbpf: fix erroneous multi-closing of BTF FD - libbpf: set BTF FD for prog only when there is supported .BTF.ext data - netfilter: nf_flow_table: fix offload for flows that are subject to xfrm - clk: samsung: Change signature of exynos5_subcmus_init() function - clk: samsung: exynos5800: Move MAU subsystem clocks to MAU sub-CMU - clk: samsung: exynos542x: Move MSCL subsystem clocks to its sub-CMU - netfilter: nf_flow_table: conntrack picks up expired flows - netfilter: nf_flow_table: teardown flow timeout race - ixgbe: fix possible deadlock in ixgbe_service_task() - nvme: Fix cntlid validation when not using NVMEoF - RDMA/cma: fix null-ptr-deref Read in cma_cleanup - RDMA/bnxt_re: Fix stack-out-of-bounds in bnxt_qplib_rcfw_send_message - gpio: Fix irqchip initialization order * New ID in ums-realtek module breaks cardreader (LP: #1838886) // Disco update: upstream stable patchset 2019-09-11 (LP: #1843622) - USB: storage: ums-realtek: Whitelist auto-delink support * ipv4: enable route flushing in network namespaces (LP: #1836912) - ipv4: enable route flushing in network namespaces * Enhanced Hardware Support - Finalize Naming (LP: #1842774) - s390: add support for IBM z15 machines * CVE-2019-16714 - net/rds: Fix info leak in rds6_inc_info_copy() * CVE-2019-14821 - KVM: coalesced_mmio: add bounds checking -- Khalid Elmously Wed, 02 Oct 2019 03:03:20 -0400 linux-azure (5.0.0-1022.23) disco; urgency=medium * disco/linux-azure: 5.0.0-1022.23 -proposed tracker (LP: #1846009) [ Ubuntu: 5.0.0-31.33 ] * disco/linux: 5.0.0-31.33 -proposed tracker (LP: #1846026) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * /proc/self/maps paths missing on live session (was vlc won't start; eoan 19.10 & bionic 18.04 ubuntu/lubuntu/kubuntu/xubuntu/ubuntu-mate dailies) (LP: #1842382) - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: enable overlayfs on shiftfs" -- Khalid Elmously Mon, 30 Sep 2019 15:25:43 -0400 linux-azure (5.0.0-1021.22) disco; urgency=medium * disco/linux-azure: 5.0.0-1021.22 -proposed tracker (LP: #1844343) [ Ubuntu: 5.0.0-30.32 ] * disco/linux: 5.0.0-30.32 -proposed tracker (LP: #1844362) * Disco update: upstream stable patchset 2019-08-20 (LP: #1840846) - Revert "e1000e: fix cyclic resets at link up with active tx" - e1000e: start network tx queue only when link is up - Input: synaptics - enable SMBUS on T480 thinkpad trackpad - nilfs2: do not use unexported cpu_to_le32()/le32_to_cpu() in uapi header - drivers: base: cacheinfo: Ensure cpu hotplug work is done before Intel RDT - firmware: improve LSM/IMA security behaviour - irqchip/gic-v3-its: Fix command queue pointer comparison bug - clk: ti: clkctrl: Fix returning uninitialized data - efi/bgrt: Drop BGRT status field reserved bits check - perf/core: Fix perf_sample_regs_user() mm check - ARM: dts: gemini Fix up DNS-313 compatible string - ARM: omap2: remove incorrect __init annotation - afs: Fix uninitialised spinlock afs_volume::cb_break_lock - x86/apic: Fix integer overflow on 10 bit left shift of cpu_khz - be2net: fix link failure after ethtool offline test - ppp: mppe: Add softdep to arc4 - sis900: fix TX completion - ARM: dts: imx6ul: fix PWM[1-4] interrupts - pinctrl: mcp23s08: Fix add_data and irqchip_add_nested call order - dm table: don't copy from a NULL pointer in realloc_argv() - dm verity: use message limit for data block corruption message - x86/boot/64: Fix crash if kernel image crosses page table boundary - x86/boot/64: Add missing fixup_pointer() for next_early_pgt access - HID: chicony: add another quirk for PixArt mouse - pinctrl: mediatek: Ignore interrupts that are wake only during resume - cpu/hotplug: Fix out-of-bounds read when setting fail state - pinctrl: mediatek: Update cur_mask in mask/mask ops - linux/kernel.h: fix overflow for DIV_ROUND_UP_ULL - genirq: Delay deactivation in free_irq() - genirq: Fix misleading synchronize_irq() documentation - genirq: Add optional hardware synchronization for shutdown - x86/ioapic: Implement irq_get_irqchip_state() callback - x86/irq: Handle spurious interrupt after shutdown gracefully - x86/irq: Seperate unused system vectors from spurious entry again - ARC: hide unused function unw_hdr_alloc - s390: fix stfle zero padding - s390/qdio: (re-)initialize tiqdio list entries - s390/qdio: don't touch the dsci in tiqdio_add_input_queues() - crypto: talitos - move struct talitos_edesc into talitos.h - crypto: talitos - fix hash on SEC1. - crypto/NX: Set receive window credits to max number of CRBs in RxFIFO - drm/udl: introduce a macro to convert dev to udl. - drm/udl: move to embedding drm device inside udl device. - x86/entry/32: Fix ENDPROC of common_spurious - irqchip/irq-csky-mpintc: Support auto irq deliver to all cpus - arm64: dts: ls1028a: Fix CPU idle fail. - selftests/powerpc: Add test of fork with mapping above 512TB - x86/efi: fix a -Wtype-limits compilation warning - pinctrl: ocelot: fix gpio direction for pins after 31 - pinctrl: ocelot: fix pinmuxing for pins after 31 - mm/oom_kill.c: fix uninitialized oc->constraint - fork,memcg: alloc_thread_stack_node needs to set tsk->stack - MIPS: ath79: fix ar933x uart parity mode - MIPS: fix build on non-linux hosts - arm64/efi: Mark __efistub_stext_offset as an absolute symbol explicitly - scsi: iscsi: set auth_protocol back to NULL if CHAP_A value is not supported - dmaengine: imx-sdma: fix use-after-free on probe error path - wil6210: fix potential out-of-bounds read - ath10k: Do not send probe response template for mesh - ath9k: Check for errors when reading SREV register - ath6kl: add some bounds checking - ath10k: add peer id check in ath10k_peer_find_by_id - wil6210: fix spurious interrupts in 3-msi - ath: DFS JP domain W56 fixed pulse type 3 RADAR detection - regmap: debugfs: Fix memory leak in regmap_debugfs_init - batman-adv: fix for leaked TVLV handler. - media: dvb: usb: fix use after free in dvb_usb_device_exit - media: spi: IR LED: add missing of table registration - crypto: talitos - fix skcipher failure due to wrong output IV - media: ov7740: avoid invalid framesize setting - media: marvell-ccic: fix DMA s/g desc number calculation - media: vpss: fix a potential NULL pointer dereference - media: media_device_enum_links32: clean a reserved field - net: stmmac: dwmac1000: Clear unused address entries - net: stmmac: dwmac4/5: Clear unused address entries - qed: Set the doorbell address correctly - signal/pid_namespace: Fix reboot_pid_ns to use send_sig not force_sig - af_key: fix leaks in key_pol_get_resp and dump_sp. - xfrm: Fix xfrm sel prefix length validation - fscrypt: clean up some BUG_ON()s in block encryption/decryption - perf annotate TUI browser: Do not use member from variable within its own initialization - media: mc-device.c: don't memset __user pointer contents - media: saa7164: fix remove_proc_entry warning - media: staging: media: davinci_vpfe: - Fix for memory leak if decoder initialization fails. - net: phy: Check against net_device being NULL - crypto: talitos - properly handle split ICV. - crypto: talitos - Align SEC1 accesses to 32 bits boundaries. - tua6100: Avoid build warnings. - batman-adv: Fix duplicated OGMs on NETDEV_UP - locking/lockdep: Fix merging of hlocks with non-zero references - media: wl128x: Fix some error handling in fm_v4l2_init_video_device() - cpupower : frequency-set -r option misses the last cpu in related cpu list - arm64: mm: make CONFIG_ZONE_DMA32 configurable - perf jvmti: Address gcc string overflow warning for strncpy() - net: stmmac: dwmac4: fix flow control issue - net: stmmac: modify default value of tx-frames - crypto: inside-secure - do not rely on the hardware last bit for result descriptors - net: fec: Do not use netdev messages too early - net: axienet: Fix race condition causing TX hang - s390/qdio: handle PENDING state for QEBSM devices - RAS/CEC: Fix pfn insertion - net: sfp: add mutex to prevent concurrent state checks - ipset: Fix memory accounting for hash types on resize - perf cs-etm: Properly set the value of 'old' and 'head' in snapshot mode - perf test 6: Fix missing kvm module load for s390 - perf report: Fix OOM error in TUI mode on s390 - irqchip/meson-gpio: Add support for Meson-G12A SoC - media: uvcvideo: Fix access to uninitialized fields on probe error - media: fdp1: Support M3N and E3 platforms - iommu: Fix a leak in iommu_insert_resv_region - gpio: omap: fix lack of irqstatus_raw0 for OMAP4 - gpio: omap: ensure irq is enabled before wakeup - regmap: fix bulk writes on paged registers - bpf: silence warning messages in core - media: s5p-mfc: fix reading min scratch buffer size on MFC v6/v7 - selinux: fix empty write to keycreate file - x86/cpu: Add Ice Lake NNPI to Intel family - ASoC: meson: axg-tdm: fix sample clock inversion - rcu: Force inlining of rcu_read_lock() - x86/cpufeatures: Add FDP_EXCPTN_ONLY and ZERO_FCS_FDS - qed: iWARP - Fix tc for MPA ll2 connection - block: null_blk: fix race condition for null_del_dev - blkcg, writeback: dead memcgs shouldn't contribute to writeback ownership arbitration - xfrm: fix sa selector validation - sched/core: Add __sched tag for io_schedule() - sched/fair: Fix "runnable_avg_yN_inv" not used warnings - perf/x86/intel/uncore: Handle invalid event coding for free-running counter - x86/atomic: Fix smp_mb__{before,after}_atomic() - perf evsel: Make perf_evsel__name() accept a NULL argument - vhost_net: disable zerocopy by default - ipoib: correcly show a VF hardware address - x86/cacheinfo: Fix a -Wtype-limits warning - blk-iolatency: only account submitted bios - ACPICA: Clear status of GPEs on first direct enable - EDAC/sysfs: Fix memory leak when creating a csrow object - nvme: fix possible io failures when removing multipathed ns - nvme-pci: properly report state change failure in nvme_reset_work - nvme-pci: set the errno on ctrl state change error - lightnvm: pblk: fix freeing of merged pages - arm64: Do not enable IRQs for ct_user_exit - ipsec: select crypto ciphers for xfrm_algo - ipvs: defer hook registration to avoid leaks - media: s5p-mfc: Make additional clocks optional - media: i2c: fix warning same module names - [Config] rename module adv7511 - ntp: Limit TAI-UTC offset - timer_list: Guard procfs specific code - acpi/arm64: ignore 5.1 FADTs that are reported as 5.0 - media: coda: fix mpeg2 sequence number handling - media: coda: fix last buffer handling in V4L2_ENC_CMD_STOP - media: coda: increment sequence offset for the last returned frame - media: vimc: cap: check v4l2_fill_pixfmt return value - media: hdpvr: fix locking and a missing msleep - net: stmmac: sun8i: force select external PHY when no internal one - rtlwifi: rtl8192cu: fix error handle when usb probe failed - mt7601u: do not schedule rx_tasklet when the device has been disconnected - x86/build: Add 'set -e' to mkcapflags.sh to delete broken capflags.c - mt7601u: fix possible memory leak when the device is disconnected - ipvs: fix tinfo memory leak in start_sync_thread - ath10k: add missing error handling - ath10k: fix PCIE device wake up failed - perf tools: Increase MAX_NR_CPUS and MAX_CACHES - ASoC: Intel: hdac_hdmi: Set ops to NULL on remove - libata: don't request sense data on !ZAC ATA devices - clocksource/drivers/exynos_mct: Increase priority over ARM arch timer - xsk: Properly terminate assignment in xskq_produce_flush_desc - rslib: Fix decoding of shortened codes - rslib: Fix handling of of caller provided syndrome - ixgbe: Check DDM existence in transceiver before access - crypto: serpent - mark __serpent_setkey_sbox noinline - crypto: asymmetric_keys - select CRYPTO_HASH where needed - wil6210: drop old event after wmi_call timeout - EDAC: Fix global-out-of-bounds write when setting edac_mc_poll_msec - bcache: check CACHE_SET_IO_DISABLE in allocator code - bcache: check CACHE_SET_IO_DISABLE bit in bch_journal() - bcache: acquire bch_register_lock later in cached_dev_free() - bcache: check c->gc_thread by IS_ERR_OR_NULL in cache_set_flush() - bcache: fix potential deadlock in cached_def_free() - net: hns3: fix a -Wformat-nonliteral compile warning - net: hns3: add some error checking in hclge_tm module - ath10k: destroy sdio workqueue while remove sdio module - net: mvpp2: prs: Don't override the sign bit in SRAM parser shift - igb: clear out skb->tstamp after reading the txtime - iwlwifi: mvm: Drop large non sta frames - bpf: fix uapi bpf_prog_info fields alignment - perf stat: Make metric event lookup more robust - perf stat: Fix group lookup for metric group - net: usb: asix: init MAC address buffers - rxrpc: Fix oops in tracepoint - bpf, libbpf, smatch: Fix potential NULL pointer dereference - selftests: bpf: fix inlines in test_lwt_seg6local - bonding: validate ip header before check IPPROTO_IGMP - gpiolib: Fix references to gpiod_[gs]et_*value_cansleep() variants - tools: bpftool: Fix json dump crash on powerpc - Bluetooth: hci_bcsp: Fix memory leak in rx_skb - Bluetooth: Add new 13d3:3491 QCA_ROME device - Bluetooth: Add new 13d3:3501 QCA_ROME device - Bluetooth: 6lowpan: search for destination address in all peers - perf tests: Fix record+probe_libc_inet_pton.sh for powerpc64 - Bluetooth: Check state in l2cap_disconnect_rsp - gtp: add missing gtp_encap_disable_sock() in gtp_encap_enable() - Bluetooth: validate BLE connection interval updates - gtp: fix suspicious RCU usage - gtp: fix Illegal context switch in RCU read-side critical section. - gtp: fix use-after-free in gtp_encap_destroy() - gtp: fix use-after-free in gtp_newlink() - net: mvmdio: defer probe of orion-mdio if a clock is not ready - iavf: fix dereference of null rx_buffer pointer - floppy: fix out-of-bounds read in next_valid_format - floppy: fix invalid pointer dereference in drive_name - xen: let alloc_xenballooned_pages() fail if not enough memory free - scsi: NCR5380: Always re-enable reselection interrupt - Revert "scsi: ncr5380: Increase register polling limit" - scsi: core: Fix race on creating sense cache - scsi: megaraid_sas: Fix calculation of target ID - scsi: mac_scsi: Increase PIO/PDMA transfer length threshold - scsi: mac_scsi: Fix pseudo DMA implementation, take 2 - crypto: ghash - fix unaligned memory access in ghash_setkey() - crypto: ccp - Validate the the error value used to index error messages - crypto: arm64/sha1-ce - correct digest for empty data in finup - crypto: arm64/sha2-ce - correct digest for empty data in finup - crypto: chacha20poly1305 - fix atomic sleep when using async algorithm - crypto: crypto4xx - fix AES CTR blocksize value - crypto: crypto4xx - fix blocksize for cfb and ofb - crypto: crypto4xx - block ciphers should only accept complete blocks - crypto: ccp - memset structure fields to zero before reuse - crypto: ccp/gcm - use const time tag comparison. - crypto: crypto4xx - fix a potential double free in ppc4xx_trng_probe - bcache: Revert "bcache: fix high CPU occupancy during journal" - bcache: Revert "bcache: free heap cache_set->flush_btree in bch_journal_free" - bcache: ignore read-ahead request failure on backing device - bcache: fix mistaken sysfs entry for io_error counter - bcache: destroy dc->writeback_write_wq if failed to create dc->writeback_thread - Input: gtco - bounds check collection indent level - Input: synaptics - whitelist Lenovo T580 SMBus intertouch - regulator: s2mps11: Fix buck7 and buck8 wrong voltages - arm64: tegra: Update Jetson TX1 GPU regulator timings - iwlwifi: pcie: don't service an interrupt that was masked - iwlwifi: pcie: fix ALIVE interrupt handling for gen2 devices w/o MSI-X - iwlwifi: don't WARN when calling iwl_get_shared_mem_conf with RF-Kill - iwlwifi: fix RF-Kill interrupt while FW load for gen2 devices - NFSv4: Handle the special Linux file open access mode - pnfs/flexfiles: Fix PTR_ERR() dereferences in ff_layout_track_ds_error - pNFS: Fix a typo in pnfs_update_layout - pnfs: Fix a problem where we gratuitously start doing I/O through the MDS - lib/scatterlist: Fix mapping iterator when sg->offset is greater than PAGE_SIZE - ASoC: dapm: Adapt for debugfs API change - raid5-cache: Need to do start() part job after adding journal device - ALSA: seq: Break too long mutex context in the write loop - ALSA: hda/realtek - Fixed Headphone Mic can't record on Dell platform - media: v4l2: Test type instead of cfg->type in v4l2_ctrl_new_custom() - media: coda: Remove unbalanced and unneeded mutex unlock - media: videobuf2-core: Prevent size alignment wrapping buffer size to 0 - media: videobuf2-dma-sg: Prevent size from overflowing - KVM: x86/vPMU: refine kvm_pmu err msg when event creation failed - arm64: tegra: Fix AGIC register range - fs/proc/proc_sysctl.c: fix the default values of i_uid/i_gid on /proc/sys inodes. - kconfig: fix missing choice values in auto.conf - drm/nouveau/i2c: Enable i2c pads & busses during preinit - padata: use smp_mb in padata_reorder to avoid orphaned padata jobs - dm zoned: fix zone state management race - xen/events: fix binding user event channels to cpus - 9p/xen: Add cleanup path in p9_trans_xen_init - 9p/virtio: Add cleanup path in p9_virtio_init - x86/boot: Fix memory leak in default_get_smp_config() - perf/x86/intel: Fix spurious NMI on fixed counter - perf/x86/amd/uncore: Do not set 'ThreadMask' and 'SliceMask' for non-L3 PMCs - perf/x86/amd/uncore: Set the thread mask for F17h L3 PMCs - drm/edid: parse CEA blocks embedded in DisplayID - intel_th: pci: Add Ice Lake NNPI support - PCI: hv: Fix a use-after-free bug in hv_eject_device_work() - PCI: Do not poll for PME if the device is in D3cold - PCI: qcom: Ensure that PERST is asserted for at least 100 ms - Btrfs: fix data loss after inode eviction, renaming it, and fsync it - Btrfs: fix fsync not persisting dentry deletions due to inode evictions - Btrfs: add missing inode version, ctime and mtime updates when punching hole - IB/mlx5: Report correctly tag matching rendezvous capability - HID: wacom: generic: only switch the mode on devices with LEDs - HID: wacom: generic: Correct pad syncing - HID: wacom: correct touch resolution x/y typo - libnvdimm/pfn: fix fsdax-mode namespace info-block zero-fields - coda: pass the host file in vma->vm_file on mmap - include/asm-generic/bug.h: fix "cut here" for WARN_ON for __WARN_TAINT architectures - xfs: don't overflow xattr listent buffer - xfs: rename m_inotbt_nores to m_finobt_nores - xfs: don't ever put nlink > 0 inodes on the unlinked list - xfs: reserve blocks for ifree transaction during log recovery - xfs: fix reporting supported extra file attributes for statx() - xfs: serialize unaligned dio writes against all other dio writes - xfs: abort unaligned nowait directio early - gpu: ipu-v3: ipu-ic: Fix saturation bit offset in TPMEM - crypto: caam - limit output IV to CBC to work around CTR mode DMA issue - parisc: Ensure userspace privilege for ptraced processes in regset functions - parisc: Fix kernel panic due invalid values in IAOQ0 or IAOQ1 - powerpc/32s: fix suspend/resume when IBATs 4-7 are used - powerpc/watchpoint: Restore NV GPRs while returning from exception - powerpc/powernv/npu: Fix reference leak - powerpc/pseries: Fix oops in hotplug memory notifier - mmc: sdhci-msm: fix mutex while in spinlock - eCryptfs: fix a couple type promotion bugs - mtd: rawnand: mtk: Correct low level time calculation of r/w cycle - mtd: spinand: read returns badly if the last page has bitflips - intel_th: msu: Fix single mode with disabled IOMMU - Bluetooth: Add SMP workaround Microsoft Surface Precision Mouse bug - usb: Handle USB3 remote wakeup for LPM enabled devices correctly - blk-throttle: fix zero wait time for iops throttled group - blk-iolatency: clear use_delay when io.latency is set to zero - blkcg: update blkcg_print_stat() to handle larger outputs - net: mvmdio: allow up to four clocks to be specified for orion-mdio - dt-bindings: allow up to four clocks for orion-mdio - dm bufio: fix deadlock with loop device - ath10k: Check tx_stats before use it - ath10k: fix incorrect multicast/broadcast rate setting - spi: rockchip: turn down tx dma bursts - ath10k: Fix encoding for protected management frames - media: v4l2-core: fix use-after-free error - media: usb:zr364xx:Fix KASAN:null-ptr-deref Read in zr364xx_vidioc_querycap - locking/lockdep: Fix OOO unlock when hlocks need merging - media: aspeed: change irq to threaded irq - gpio: omap: Fix lost edge wake-up interrupts - media: davinci: vpif_capture: fix memory leak in vpif_probe() - perf/x86/intel: Disable check_msr for real HW - integrity: Fix __integrity_init_keyring() section mismatch - iavf: allow null RX descriptors - ASoC: rsnd: fixup mod ID calculation in rsnd_ctu_probe_ - bpf: fix callees pruning callers - net: netsec: initialize tx ring on ndo_open - EDAC/sysfs: Drop device references properly - nvme-pci: adjust irq max_vector using num_possible_cpus() - media: mt9m111: fix fw-node refactoring - ASoC: soc-core: call snd_soc_unbind_card() under mutex_lock; - ath10k: fix fw crash by moving chip reset after napi disabled - netfilter: ctnetlink: Fix regression in conntrack entry deletion - bpf: fix BPF_ALU32 | BPF_ARSH on BE arches - gpio: Fix return value mismatch of function gpiod_get_from_of_node() - ath9k: correctly handle short radar pulses - ath10k: Fix memory leak in qmi - net: hns3: add Asym Pause support to fix autoneg problem - iwlwifi: dbg: fix debug monitor stop and restart delays - bnxt_en: Disable bus master during PCI shutdown and driver unload. - bnxt_en: Fix statistics context reservation logic for RDMA driver. - perf stat: Fix metrics with --no-merge - perf stat: Don't merge events in the same PMU - net: hns3: enable broadcast promisc mode when initializing VF - Bluetooth: hidp: NUL terminate a string in the compat ioctl - xdp: fix race on generic receive path - net: hns3: fix __QUEUE_STATE_STACK_XOFF not cleared issue - blk-iolatency: fix STS_AGAIN handling - scsi: NCR5380: Handle PDMA failure reliably - scsi: sd_zbc: Fix compilation warning - scsi: zfcp: fix request object use-after-free in send path causing seqno errors - scsi: zfcp: fix request object use-after-free in send path causing wrong traces - cifs: fix crash in smb2_compound_op()/smb2_set_next_command() - cifs: Properly handle auto disabling of serverino option - regulator: s2mps11: Fix ERR_PTR dereference on GPIO lookup failure - iwlwifi: mvm: delay GTK setting in FW in AP mode - iwlwifi: mvm: clear rfkill_safe_init_done when we start the firmware - opp: Don't use IS_ERR on invalid supplies - ASoC: core: Adapt for debugfs API change - ceph: fix end offset in truncate_inode_pages_range call - KVM: nVMX: Always sync GUEST_BNDCFGS when it comes from vmcs01 - KVM: VMX: Fix handling of #MC that occurs during VM-Entry - KVM: VMX: check CPUID before allowing read/write of IA32_XSS - KVM: PPC: Book3S HV: Signed extend decrementer value if not using large decrementer - KVM: PPC: Book3S HV: Clear pending decrementer exceptions on nested guest entry - KVM: PPC: Book3S HV: Fix CR0 setting in TM emulation - signal/usb: Replace kill_pid_info_as_cred with kill_pid_usb_asyncio - signal: Correct namespace fixups of si_pid and si_uid - i3c: fix i2c and i3c scl rate by bus mode - ARM: dts: gemini: Set DIR-685 SPI CS as active low - rt2x00usb: fix rx queue hang - block: Allow mapping of vmalloc-ed buffers - block: Fix potential overflow in blk_report_zones() - RDMA/srp: Accept again source addresses that do not have a port number - mm/nvdimm: add is_ioremap_addr and use that to check ioremap address - resource: fix locking in find_next_iomem_res() - powerpc/powernv: Fix stale iommu table base after VFIO - dax: Fix missed wakeup with PMD faults - pstore: Fix double-free in pstore_mkfile() failure path - [Config] rename module adv7511 * ACPI support for the ARMv8.2 Statistical Profiling Extension (LP: #1841490) - ACPICA: ACPI 6.3: MADT: add support for statistical profiling in GICC - ACPICA: ACPI 6.3: PPTT add additional fields in Processor Structure Flags - ACPI/PPTT: Modify node flag detection to find last IDENTICAL - ACPI/PPTT: Add function to return ACPI 6.3 Identical tokens - arm_pmu: acpi: spe: Add initial MADT/SPE probing - perf: arm_spe: Enable ACPI/Platform automatic module loading * Backport support for software count cache flush Spectre v2 mitigation. (CVE) (required for POWER9 DD2.3) (LP: #1822870) // QEMU - count cache flush Spectre v2 mitigation (CVE) (required for POWER9 DD2.3) (LP: #1832622) - KVM: PPC: Book3S: Add count cache flush parameters to kvmppc_get_cpu_char() * Additional regression in CMA allocation rework (LP: #1841483) - dma-direct: fix zone selection after an unaddressable CMA allocation * [SRU][B-OEM-OSP1/D/E] reduce s2idle power consumption when BIOS uses shared power resources (LP: #1840882) - PCI / ACPI: Use cached ACPI device state to get PCI device power state - ACPI / PM: Introduce concept of a _PR0 dependent device - PCI / ACPI: Add _PR0 dependent devices * ipv6: fix neighbour resolution with raw socket (LP: #1834465) - ipv6: constify rt6_nexthop() - ipv6: fix neighbour resolution with raw socket * realtek r8822be kernel module fails after update to linux kernel-headers 5.0.0-21 (LP: #1838133) - build_bug.h: add wrapper for _Static_assert - lib/vsprintf.c: move sizeof(struct printf_spec) next to its definition - linux/fs.h: move member alignment check next to definition of struct filename - rtw88: add license for Makefile - rtw88: fix subscript above array bounds compiler warning - rtw88: fix unassigned rssi_level in rtw_sta_info - rtw88: avoid circular locking between local->iflist_mtx and rtwdev->mutex - rtw88: Make some symbols static - rtw88: pci: use ieee80211_ac_numbers instead of 0-3 - rtw88: pci: check if queue mapping exceeds size of ac_to_hwq - rtw88: more descriptions about LPS - rtw88: add fast xmit support - rtw88: add support for random mac scan - rtw88: add beacon function setting - rtw88: 8822c: add rf write protection when switching channel - rtw88: 8822c: update channel and bandwidth BB setting - rtw88: 8822c: disable rx clock gating before counter reset - rtw88: 8822c: use more accurate ofdm fa counting - rtw88: power on again if it was already on - rtw88: restore DACK results to save time - rtw88: rsvd page should go though management queue - rtw88: fix typo rtw_writ16_set - rtw88: resolve order of tx power setting routines - rtw88: do not use (void *) as argument - rtw88: unify prefixes for tx power setting routine - rtw88: remove unused variable - rtw88: fix incorrect tx power limit at 5G - rtw88: choose the lowest as world-wide power limit - rtw88: correct power limit selection - rtw88: update tx power limit table to RF v20 - rtw88: remove all RTW_MAX_POWER_INDEX macro - rtw88: refine flow to get tx power index - rtw88: Fix misuse of GENMASK macro - rtw88: pci: Rearrange the memory usage for skb in RX ISR - rtw88: pci: Use DMA sync instead of remapping in RX ISR - rtw88: debug: dump tx power indexes in use - rtw88: use txpwr_lmt_cfg_pair struct, not arrays - rtw88: pci: remove set but not used variable 'ip_sel' - rtw88: allow c2h operation in irq context - rtw88: enclose c2h cmd handle with mutex - rtw88: add BT co-existence support - SAUCE: rtw88: pci: enable MSI interrupt * Disco update: upstream stable patchset 2019-08-30 (LP: #1842128) - selftests/bpf: fix sendmsg6_prog on s390 - net: mvpp2: Don't check for 3 consecutive Idle frames for 10G links - selftests: forwarding: gre_multipath: Enable IPv4 forwarding - selftests: forwarding: gre_multipath: Fix flower filters - can: mcp251x: add error check when wq alloc failed - can: gw: Fix error path of cgw_module_init - ASoC: rockchip: Fix mono capture - mac80211_hwsim: Fix possible null-pointer dereferences in hwsim_dump_radio_nl() - netfilter: ipset: Actually allow destination MAC address for hash:ip,mac sets too - netfilter: ipset: Copy the right MAC address in bitmap:ip,mac and hash:ip,mac sets - rxrpc: Fix potential deadlock - rxrpc: Fix the lack of notification when sendmsg() fails on a DATA packet - net: phy: phy_led_triggers: Fix a possible null-pointer dereference in phy_led_trigger_change_speed() - NFS: Fix regression whereby fscache errors are appearing on 'nofsc' mounts - HID: quirks: Set the INCREMENT_USAGE_ON_DUPLICATE quirk on Saitek X52 - drm/rockchip: Suspend DP late - SMB3: Fix potential memory leak when processing compound chain - s390: put _stext and _etext into .text section - net: stmmac: Fix issues when number of Queues >= 4 - net: stmmac: tc: Do not return a fragment entry - block, bfq: handle NULL return value by bfq_init_rq() - KVM: arm64: Don't write junk to sysregs on reset - KVM: arm: Don't write junk to CP15 registers on reset - clk: socfpga: stratix10: fix rate caclulationg for cnt_clks - ceph: clear page dirty before invalidate page - Drivers: hv: vmbus: Fix virt_to_hvpfn() for X86_PAE - dm integrity: fix a crash due to BUG_ON in __journal_read_write() - dm raid: add missing cleanup in raid_ctr() - xfs: don't trip over uninitialized buffer on extent read of corrupted inode - xfs: always rejoin held resources during defer roll - rxrpc: Fix local endpoint refcounting - rxrpc: Fix read-after-free in rxrpc_queue_local() - rxrpc: Fix local endpoint replacement - rxrpc: Fix local refcounting - regulator: axp20x: fix DCDCA and DCDCD for AXP806 - regulator: axp20x: fix DCDC5 and DCDC6 for AXP803 - HID: Add 044f:b320 ThrustMaster, Inc. 2 in 1 DT - MIPS: kernel: only use i8253 clocksource with periodic clockevent - mips: fix cacheinfo - netfilter: ebtables: fix a memory leak bug in compat - ASoC: dapm: Fix handling of custom_stop_condition on DAPM graph walks - spi: pxa2xx: Balance runtime PM enable/disable on error - bpf: sockmap, sock_map_delete needs to use xchg - bpf: sockmap, synchronize_rcu before free'ing map - bpf: sockmap, only create entry if ulp is not already enabled - ASoC: dapm: fix a memory leak bug - bonding: Force slave speed check after link state recovery for 802.3ad - can: dev: call netif_carrier_off() in register_candev() - ASoC: Fail card instantiation if DAI format setup fails - st21nfca_connectivity_event_received: null check the allocation - st_nci_hci_connectivity_event_received: null check the allocation - {nl,mac}80211: fix interface combinations on crypto controlled devices - ASoC: ti: davinci-mcasp: Fix clk PDIR handling for i2s master mode - ASoC: ti: davinci-mcasp: Correct slot_width posed constraint - net: usb: qmi_wwan: Add the BroadMobi BM818 card - qed: RDMA - Fix the hw_ver returned in device attributes - isdn: mISDN: hfcsusb: Fix possible null-pointer dereferences in start_isoc_chain() - net: stmmac: manage errors returned by of_get_mac_address() - netfilter: ipset: Fix rename concurrency with listing - nvmem: Use the same permissions for eeprom as for nvmem - iwlwifi: mvm: avoid races in rate init and rate perform - iwlwifi: dbg_ini: move iwl_dbg_tlv_load_bin out of debug override ifdef - iwlwifi: dbg_ini: move iwl_dbg_tlv_free outside of debugfs ifdef - iwlwifi: fix locking in delayed GTK setting - iwlwifi: mvm: send LQ command always ASYNC - isdn: hfcsusb: Fix mISDN driver crash caused by transfer buffer on the stack - perf bench numa: Fix cpu0 binding - spi: pxa2xx: Add support for Intel Comet Lake - spi: pxa2xx: Add support for Intel Tiger Lake - can: sja1000: force the string buffer NULL-terminated - can: peak_usb: force the string buffer NULL-terminated - net/ethernet/qlogic/qed: force the string buffer NULL-terminated - NFSv4: Fix a credential refcount leak in nfs41_check_delegation_stateid - NFSv4: When recovering state fails with EAGAIN, retry the same recovery - NFSv4.1: Fix open stateid recovery - NFSv4.1: Only reap expired delegations - NFSv4: Fix a potential sleep while atomic in nfs4_do_reclaim() - HID: input: fix a4tech horizontal wheel custom usage - SMB3: Kernel oops mounting a encryptData share with CONFIG_DEBUG_VIRTUAL - sched/deadline: Fix double accounting of rq/running bw in push & pull - s390/mm: fix dump_pagetables top level page table walking - ata: rb532_cf: Fix unused variable warning in rb532_pata_driver_probe - net: cxgb3_main: Fix a resource leak in a error path in 'init_one()' - drm/amdgpu: pin the csb buffer on hw init for gfx v8 - net: hisilicon: make hip04_tx_reclaim non-reentrant - net: hisilicon: fix hip04-xmit never return TX_BUSY - net: hisilicon: Fix dma_map_single failed on arm64 - NFSv4: Ensure state recovery handles ETIMEDOUT correctly - libata: have ata_scsi_rw_xlat() fail invalid passthrough requests - libata: add SG safety checks in SFF pio transfers - x86/lib/cpu: Address missing prototypes warning - drm/vmwgfx: fix memory leak when too many retries have occurred - block: aoe: Fix kernel crash due to atomic sleep when exiting - perf ftrace: Fix failure to set cpumask when only one cpu is present - perf cpumap: Fix writing to illegal memory in handling cpumap mask - perf pmu-events: Fix missing "cpu_clk_unhalted.core" event - selftests: kvm: Adding config fragments - HID: wacom: correct misreported EKR ring values - HID: wacom: Correct distance scale for 2nd-gen Intuos devices - Revert "dm bufio: fix deadlock with loop device" - ceph: don't try fill file_lock on unsuccessful GETFILELOCK reply - libceph: fix PG split vs OSD (re)connect race - drm/nouveau: Don't retry infinitely when receiving no data on i2c over AUX - gpiolib: never report open-drain/source lines as 'input' to user-space - userfaultfd_release: always remove uffd flags and clear vm_userfaultfd_ctx - x86/retpoline: Don't clobber RFLAGS during CALL_NOSPEC on i386 - x86/apic: Handle missing global clockevent gracefully - x86/CPU/AMD: Clear RDRAND CPUID bit on AMD family 15h/16h - x86/boot: Save fields explicitly, zero out everything else - x86/boot: Fix boot regression caused by bootparam sanitizing - dm kcopyd: always complete failed jobs - dm btree: fix order of block initialization in btree_split_beneath - dm space map metadata: fix missing store of apply_bops() return value - dm table: fix invalid memory accesses with too high sector number - dm zoned: improve error handling in reclaim - dm zoned: improve error handling in i/o map code - dm zoned: properly handle backing device failure - genirq: Properly pair kobject_del() with kobject_add() - mm, page_alloc: move_freepages should not examine struct page of reserved memory - mm, page_owner: handle THP splits correctly - mm/zsmalloc.c: migration can leave pages in ZS_EMPTY indefinitely - mm/zsmalloc.c: fix race condition in zs_destroy_pool - mm/kasan: fix false positive invalid-free reports with CONFIG_KASAN_SW_TAGS=y - xfs: fix missing ILOCK unlock when xfs_setattr_nonsize fails due to EDQUOT - dm zoned: fix potential NULL dereference in dmz_do_reclaim() - powerpc: Allow flush_(inval_)dcache_range to work across ranges >4GB * Disco update: upstream stable patchset 2019-08-29 (LP: #1841994) - scsi: fcoe: Embed fc_rport_priv in fcoe_rport structure - gcc-9: don't warn about uninitialized variable - driver core: Establish order of operations for device_add and device_del via bitflag - drivers/base: Introduce kill_device() - libnvdimm/bus: Prevent duplicate device_unregister() calls - libnvdimm/bus: Prepare the nd_ioctl() path to be re-entrant - libnvdimm/bus: Fix wait_nvdimm_bus_probe_idle() ABBA deadlock - HID: wacom: fix bit shift for Cintiq Companion 2 - HID: Add quirk for HP X1200 PIXART OEM mouse - atm: iphase: Fix Spectre v1 vulnerability - bnx2x: Disable multi-cos feature. - ife: error out when nla attributes are empty - ip6_gre: reload ipv6h in prepare_ip6gre_xmit_ipv6 - ip6_tunnel: fix possible use-after-free on xmit - ipip: validate header length in ipip_tunnel_xmit - mlxsw: spectrum: Fix error path in mlxsw_sp_module_init() - mvpp2: fix panic on module removal - mvpp2: refactor MTU change code - net: bridge: delete local fdb on device init failure - net: bridge: mcast: don't delete permanent entries when fast leave is enabled - net: fix ifindex collision during namespace removal - net/mlx5e: always initialize frag->last_in_page - net/mlx5: Use reversed order when unregister devices - net: phylink: Fix flow control for fixed-link - net: qualcomm: rmnet: Fix incorrect UL checksum offload logic - net: sched: Fix a possible null-pointer dereference in dequeue_func() - net sched: update vlan action for batched events operations - net: sched: use temporary variable for actions indexes - net/smc: do not schedule tx_work in SMC_CLOSED state - NFC: nfcmrvl: fix gpio-handling regression - ocelot: Cancel delayed work before wq destruction - tipc: compat: allow tipc commands without arguments - tun: mark small packets as owned by the tap sock - net/mlx5: Fix modify_cq_in alignment - net/mlx5e: Prevent encap flow counter update async to user query - r8169: don't use MSI before RTL8168d - compat_ioctl: pppoe: fix PPPOEIOCSFWD handling - cgroup: Call cgroup_release() before __exit_signal() - cgroup: Implement css_task_iter_skip() - cgroup: Include dying leaders with live threads in PROCS iterations - cgroup: css_task_iter_skip()'d iterators must be advanced before accessed - cgroup: Fix css_task_iter_advance_css_set() cset skip condition - spi: bcm2835: Fix 3-wire mode if DMA is enabled - ALSA: usb-audio: Sanity checks for each pipe and EP types - ALSA: usb-audio: Fix gpf in snd_usb_pipe_sanity_check - drivers/net/ethernet/marvell/mvmdio.c: Fix non OF case - net: phylink: don't start and stop SGMII PHYs in SFP modules twice - net: phy: mscc: initialize stats array - bpf: fix XDP vlan selftests test_xdp_vlan.sh - selftests/bpf: add wrapper scripts for test_xdp_vlan.sh - selftests/bpf: reduce time to execute test_xdp_vlan.sh - net: fix bpf_xdp_adjust_head regression for generic-XDP - hv_sock: Fix hang when a connection is closed - iio: cros_ec_accel_legacy: Fix incorrect channel setting - iio: adc: max9611: Fix misuse of GENMASK macro - staging: gasket: apex: fix copy-paste typo - staging: android: ion: Bail out upon SIGKILL when allocating memory. - crypto: ccp - Fix oops by properly managing allocated structures - crypto: ccp - Add support for valid authsize values less than 16 - crypto: ccp - Ignore tag length when decrypting GCM ciphertext - usb: usbfs: fix double-free of usb memory upon submiturb error - usb: iowarrior: fix deadlock on disconnect - sound: fix a memory leak bug - mmc: cavium: Set the correct dma max segment size for mmc_host - mmc: cavium: Add the missing dma unmap when the dma has finished. - loop: set PF_MEMALLOC_NOIO for the worker thread - Input: usbtouchscreen - initialize PM mutex before using it - Input: elantech - enable SMBus on new (2018+) systems - Input: synaptics - enable RMI mode for HP Spectre X360 - perf annotate: Fix s390 gap between kernel end and module start - perf db-export: Fix thread__exec_comm() - perf record: Fix module size on s390 - x86/purgatory: Use CFLAGS_REMOVE rather than reset KBUILD_CFLAGS - gfs2: gfs2_walk_metadata fix - usb: host: xhci-rcar: Fix timeout in xhci_suspend() - usb: yurex: Fix use-after-free in yurex_delete - usb: typec: tcpm: free log buf memory when remove debug file - usb: typec: tcpm: remove tcpm dir if no children - usb: typec: tcpm: Add NULL check before dereferencing config - usb: typec: tcpm: Ignore unsupported/unknown alternate mode requests - can: rcar_canfd: fix possible IRQ storm on high load - can: peak_usb: fix potential double kfree_skb() - netfilter: nfnetlink: avoid deadlock due to synchronous request_module - vfio-ccw: Set pa_nr to 0 if memory allocation fails for pa_iova_pfn - netfilter: Fix rpfilter dropping vrf packets by mistake - netfilter: conntrack: always store window size un-scaled - netfilter: nft_hash: fix symhash with modulus one - scripts/sphinx-pre-install: fix script for RHEL/CentOS - drm/amd/display: Wait for backlight programming completion in set backlight level - drm/amd/display: use encoder's engine id to find matched free audio device - drm/amd/display: Fix dc_create failure handling and 666 color depths - drm/amd/display: Only enable audio if speaker allocation exists - drm/amd/display: Increase size of audios array - iscsi_ibft: make ISCSI_IBFT dependson ACPI instead of ISCSI_IBFT_FIND - nl80211: fix NL80211_HE_MAX_CAPABILITY_LEN - mac80211: don't warn about CW params when not using them - allocate_flower_entry: should check for null deref - hwmon: (nct6775) Fix register address and added missed tolerance for nct6106 - drm: silence variable 'conn' set but not used - cpufreq/pasemi: fix use-after-free in pas_cpufreq_cpu_init() - s390/qdio: add sanity checks to the fast-requeue path - ALSA: compress: Fix regression on compressed capture streams - ALSA: compress: Prevent bypasses of set_params - ALSA: compress: Don't allow paritial drain operations on capture streams - ALSA: compress: Be more restrictive about when a drain is allowed - perf tools: Fix proper buffer size for feature processing - perf probe: Avoid calling freeing routine multiple times for same pointer - drbd: dynamically allocate shash descriptor - ACPI/IORT: Fix off-by-one check in iort_dev_find_its_id() - ARM: davinci: fix sleep.S build error on ARMv4 - ARM: dts: bcm: bcm47094: add missing #cells for mdio-bus-mux - scsi: megaraid_sas: fix panic on loading firmware crashdump - scsi: ibmvfc: fix WARN_ON during event pool release - scsi: scsi_dh_alua: always use a 2 second delay before retrying RTPG - test_firmware: fix a memory leak bug - tty/ldsem, locking/rwsem: Add missing ACQUIRE to read_failed sleep loop - perf/core: Fix creating kernel counters for PMUs that override event->cpu - s390/dma: provide proper ARCH_ZONE_DMA_BITS value - HID: sony: Fix race condition between rumble and device remove. - x86/purgatory: Do not use __builtin_memcpy and __builtin_memset - ALSA: usb-audio: fix a memory leak bug - can: peak_usb: pcan_usb_pro: Fix info-leaks to USB devices - can: peak_usb: pcan_usb_fd: Fix info-leaks to USB devices - hwmon: (nct7802) Fix wrong detection of in4 presence - drm/i915: Fix wrong escape clock divisor init for GLK - ALSA: firewire: fix a memory leak bug - ALSA: hiface: fix multiple memory leak bugs - ALSA: hda - Don't override global PCM hw info flag - ALSA: hda - Workaround for crackled sound on AMD controller (1022:1457) - mac80211: don't WARN on short WMM parameters from AP - dax: dax_layout_busy_page() should not unmap cow pages - SMB3: Fix deadlock in validate negotiate hits reconnect - smb3: send CAP_DFS capability during session setup - NFSv4: Fix an Oops in nfs4_do_setattr - KVM: Fix leak vCPU's VMCS value into other pCPU - mwifiex: fix 802.11n/WPA detection - iwlwifi: don't unmap as page memory that was mapped as single - iwlwifi: mvm: fix an out-of-bound access - iwlwifi: mvm: don't send GEO_TX_POWER_LIMIT on version < 41 - iwlwifi: mvm: fix version check for GEO_TX_POWER_LIMIT support - iio: adc: gyroadc: fix uninitialized return code - staging: wilc1000: flush the workqueue before deinit the host - can: flexcan: fix stop mode acknowledgment - can: flexcan: fix an use-after-free in flexcan_setup_stop_mode() - powerpc: fix off by one in max_zone_pfn initialization for ZONE_DMA - scripts/sphinx-pre-install: don't use LaTeX with CentOS 7 - rq-qos: don't reset has_sleepers on spurious wakeups - rq-qos: set ourself TASK_UNINTERRUPTIBLE after we schedule - rq-qos: use a mb for got_token - drm/amd/display: Clock does not lower in Updateplanes - drm/amd/display: fix DMCU hang when going into Modern Standby - drm/amd/display: allocate 4 ddc engines for RV2 - mac80211: fix possible memory leak in ieee80211_assign_beacon - hwmon: (occ) Fix division by zero issue - ARM: dts: imx6ul: fix clock frequency property name of I2C buses - powerpc/papr_scm: Force a scm-unbind if initial scm-bind fails - arm64: Force SSBS on context switch - arm64: entry: SP Alignment Fault doesn't write to FAR_EL1 - drm/msm/dpu: Correct dpu encoder spinlock initialization - perf script: Fix off by one in brstackinsn IPC computation - perf stat: Fix segfault for event group in repeat mode - nvme: ignore subnqn for ADATA SX6000LNP - nvme: fix memory leak caused by incorrect subsystem free - perf/x86: Apply more accurate check on hypervisor platform - gen_compile_commands: lower the entry count threshold - NFSv4: Fix delegation state recovery - NFSv4: Check the return value of update_open_stateid() - KVM: arm/arm64: Sync ICH_VMCR_EL2 back when about to block - iwlwifi: mvm: fix a use-after-free bug in iwl_mvm_tx_tso_segment - sh: kernel: hw_breakpoint: Fix missing break in switch statement - seq_file: fix problem when seeking mid-record - mm/hmm: fix bad subpage pointer in try_to_unmap_one - mm: mempolicy: make the behavior consistent when MPOL_MF_MOVE* and MPOL_MF_STRICT were specified - mm: mempolicy: handle vma with unmovable pages mapped correctly in mbind - mm/memcontrol.c: fix use after free in mem_cgroup_iter() - mm/usercopy: use memory range to be accessed for wraparound check - cpufreq: schedutil: Don't skip freq update when limits change - xtensa: add missing isync to the cpu_reset TLB code - ALSA: hda/realtek - Add quirk for HP Envy x360 - ALSA: usb-audio: Fix a stack buffer overflow bug in check_input_term - ALSA: usb-audio: Fix an OOB bug in parse_audio_mixer_unit - ALSA: hda - Apply workaround for another AMD chip 1022:1487 - ALSA: hda - Fix a memory leak bug - HID: holtek: test for sanity of intfdata - HID: hiddev: avoid opening a disconnected device - HID: hiddev: do cleanup in failure of opening a device - Input: kbtab - sanity check for endpoint type - Input: iforce - add sanity checks - net: usb: pegasus: fix improper read if get_registers() fail - netfilter: ebtables: also count base chain policies - riscv: Make __fstate_clean() work correctly. - clk: at91: generated: Truncate divisor to GENERATED_MAX_DIV + 1 - clk: sprd: Select REGMAP_MMIO to avoid compile errors - clk: renesas: cpg-mssr: Fix reset control race condition - xen/pciback: remove set but not used variable 'old_state' - irqchip/gic-v3-its: Free unused vpt_page when alloc vpe table fail - irqchip/irq-imx-gpcv2: Forward irq type to parent - perf header: Fix divide by zero error if f_header.attr_size==0 - perf header: Fix use of unitialized value warning - libata: zpodd: Fix small read overflow in zpodd_get_mech_type() - drm/bridge: lvds-encoder: Fix build error while CONFIG_DRM_KMS_HELPER=m - Btrfs: fix deadlock between fiemap and transaction commits - scsi: hpsa: correct scsi command status issue after reset - scsi: qla2xxx: Fix possible fcport null-pointer dereferences - drm/amdgpu: fix a potential information leaking bug - ata: libahci: do not complain in case of deferred probe - kbuild: modpost: handle KBUILD_EXTRA_SYMBOLS only for external modules - kbuild: Check for unknown options with cc-option usage in Kconfig and clang - arm64/efi: fix variable 'si' set but not used - arm64: unwind: Prohibit probing on return_address() - arm64/mm: fix variable 'pud' set but not used - IB/core: Add mitigation for Spectre V1 - IB/mlx5: Fix MR registration flow to use UMR properly - IB/mad: Fix use-after-free in ib mad completion handling - drm: msm: Fix add_gpu_components - drm/exynos: fix missing decrement of retry counter - Revert "kmemleak: allow to coexist with fault injection" - ocfs2: remove set but not used variable 'last_hash' - asm-generic: fix -Wtype-limits compiler warnings - arm64: KVM: regmap: Fix unexpected switch fall-through - staging: comedi: dt3000: Fix signed integer overflow 'divider * base' - staging: comedi: dt3000: Fix rounding up of timer divisor - iio: adc: max9611: Fix temperature reading in probe - USB: core: Fix races in character device registration and deregistraion - usb: gadget: udc: renesas_usb3: Fix sysfs interface of "role" - usb: cdc-acm: make sure a refcount is taken early enough - USB: CDC: fix sanity checks in CDC union parser - USB: serial: option: add D-Link DWM-222 device ID - USB: serial: option: Add support for ZTE MF871A - USB: serial: option: add the BroadMobi BM818 card - USB: serial: option: Add Motorola modem UARTs - arm64: ftrace: Ensure module ftrace trampoline is coherent with I-side - netfilter: conntrack: Use consistent ct id hash calculation - Input: psmouse - fix build error of multiple definition - bnx2x: Fix VF's VLAN reconfiguration in reload. - bonding: Add vlan tx offload to hw_enc_features - net: dsa: Check existence of .port_mdb_add callback before calling it - net/mlx4_en: fix a memory leak bug - net/packet: fix race in tpacket_snd() - sctp: fix memleak in sctp_send_reset_streams - sctp: fix the transport error_count check - team: Add vlan tx offload to hw_enc_features - tipc: initialise addr_trail_end when setting node addresses - xen/netback: Reset nr_frags before freeing skb - net/mlx5e: Only support tx/rx pause setting for port owner - net/mlx5e: Use flow keys dissector to parse packets for ARFS - mm/z3fold.c: fix z3fold_destroy_pool() ordering - mm, vmscan: do not special-case slab reclaim when watermarks are boosted - drm/amdgpu: fix gfx9 soft recovery - riscv: Correct the initialized flow of FP register - blk-mq: move cancel of requeue_work to the front of blk_exit_queue - IB/mlx5: Replace kfree with kvfree - dma-mapping: check pfn validity in dma_common_{mmap,get_sgtable} - f2fs: fix to read source block before invalidating it - tools perf beauty: Fix usbdevfs_ioctl table generator to handle _IOC() - ALSA: pcm: fix lost wakeup event scenarios in snd_pcm_drain - drm/bridge: tc358764: Fix build error - tracing: Fix header include guards in trace event headers - drm/amdkfd: Fix byte align on VegaM - RDMA/restrack: Track driver QP types in resource tracker - RDMA/mlx5: Release locks during notifier unregister - arm64: kprobes: Recover pstate.D in single-step exception handler - arm64: Make debug exception handlers visible from RCU - page flags: prioritize kasan bits over last-cpuid - bnxt_en: Fix VNIC clearing logic for 57500 chips. - bnxt_en: Improve RX doorbell sequence. - bnxt_en: Fix handling FRAG_ERR when NVM_INSTALL_UPDATE cmd fails - bnxt_en: Suppress HWRM errors for HWRM_NVM_GET_VARIABLE command - bnxt_en: Use correct src_fid to determine direction of the flow - bnxt_en: Fix to include flow direction in L2 key - net sched: update skbedit action for batched events operations - tc-testing: updated skbedit action tests with batch create/delete * Disco update: upstream stable patchset 2019-08-27 (LP: #1841681) - hv_sock: Add support for delayed close - vsock: correct removal of socket from the list - ISDN: hfcsusb: checking idx of ep configuration - media: au0828: fix null dereference in error path - ath10k: Change the warning message string - media: cpia2_usb: first wake up, then free in disconnect - media: pvrusb2: use a different format for warnings - NFS: Cleanup if nfs_match_client is interrupted - media: radio-raremono: change devm_k*alloc to k*alloc - Bluetooth: hci_uart: check for missing tty operations - sched/fair: Don't free p->numa_faults with concurrent readers - sched/fair: Use RCU accessors consistently for ->numa_group - /proc//cmdline: remove all the special cases - /proc//cmdline: add back the setproctitle() special case - drivers/pps/pps.c: clear offset flags in PPS_SETPARAMS ioctl - Fix allyesconfig output. - ceph: hold i_ceph_lock when removing caps for freeing inode - ip_tunnel: allow not to count pkts on tstats by setting skb's dev to NULL - xfrm: policy: fix bydst hlist corruption on hash rebuild - nvme: fix multipath crash when ANA is deactivated - ARM: riscpc: fix DMA - ARM: dts: rockchip: Make rk3288-veyron-minnie run at hs200 - ARM: dts: rockchip: Make rk3288-veyron-mickey's emmc work again - ARM: dts: rockchip: Mark that the rk3288 timer might stop in suspend - ftrace: Enable trampoline when rec count returns back to one - dmaengine: tegra-apb: Error out if DMA_PREP_INTERRUPT flag is unset - arm64: dts: rockchip: fix isp iommu clocks and power domain - kernel/module.c: Only return -EEXIST for modules that have finished loading - firmware/psci: psci_checker: Park kthreads before stopping them - MIPS: lantiq: Fix bitfield masking - dmaengine: rcar-dmac: Reject zero-length slave DMA requests - clk: tegra210: fix PLLU and PLLU_OUT1 - fs/adfs: super: fix use-after-free bug - clk: sprd: Add check for return value of sprd_clk_regmap_init() - btrfs: fix minimum number of chunk errors for DUP - btrfs: qgroup: Don't hold qgroup_ioctl_lock in btrfs_qgroup_inherit() - cifs: Fix a race condition with cifs_echo_request - ceph: fix improper use of smp_mb__before_atomic() - ceph: return -ERANGE if virtual xattr value didn't fit in buffer - ACPI: blacklist: fix clang warning for unused DMI table - scsi: zfcp: fix GCC compiler warning emitted with -Wmaybe-uninitialized - perf version: Fix segfault due to missing OPT_END() - x86: kvm: avoid constant-conversion warning - ACPI: fix false-positive -Wuninitialized warning - be2net: Signal that the device cannot transmit during reconfiguration - x86/apic: Silence -Wtype-limits compiler warnings - x86: math-emu: Hide clang warnings for 16-bit overflow - mm/cma.c: fail if fixed declaration can't be honored - lib/test_overflow.c: avoid tainting the kernel and fix wrap size - lib/test_string.c: avoid masking memset16/32/64 failures - coda: add error handling for fget - coda: fix build using bare-metal toolchain - uapi linux/coda_psdev.h: move upc_req definition from uapi to kernel side headers - drivers/rapidio/devices/rio_mport_cdev.c: NUL terminate some strings - ipc/mqueue.c: only perform resource calculation if user valid - xen/pv: Fix a boot up hang revealed by int3 self test - x86/kvm: Don't call kvm_spurious_fault() from .fixup - x86/paravirt: Fix callee-saved function ELF sizes - x86, boot: Remove multiple copy of static function sanitize_boot_params() - drm/nouveau: fix memory leak in nouveau_conn_reset() - kconfig: Clear "written" flag to avoid data loss - kbuild: initialize CLANG_FLAGS correctly in the top Makefile - Btrfs: fix incremental send failure after deduplication - Btrfs: fix race leading to fs corruption after transaction abort - mmc: dw_mmc: Fix occasional hang after tuning on eMMC - mmc: meson-mx-sdio: Fix misuse of GENMASK macro - gpiolib: fix incorrect IRQ requesting of an active-low lineevent - IB/hfi1: Fix Spectre v1 vulnerability - mtd: rawnand: micron: handle on-die "ECC-off" devices correctly - selinux: fix memory leak in policydb_init() - ALSA: hda: Fix 1-minute detection delay when i915 module is not available - mm: vmscan: check if mem cgroup is disabled or not before calling memcg slab shrinker - s390/dasd: fix endless loop after read unit address configuration - cgroup: kselftest: relax fs_spec checks - parisc: Fix build of compressed kernel even with debug enabled - drivers/perf: arm_pmu: Fix failure path in PM notifier - arm64: compat: Allow single-byte watchpoints on all addresses - arm64: cpufeature: Fix feature comparison for CTR_EL0.{CWG,ERG} - nbd: replace kill_bdev() with __invalidate_device() again - xen/swiotlb: fix condition for calling xen_destroy_contiguous_region() - IB/mlx5: Fix unreg_umr to ignore the mkey state - IB/mlx5: Use direct mkey destroy command upon UMR unreg failure - IB/mlx5: Move MRs to a kernel PD when freeing them to the MR cache - IB/mlx5: Fix clean_mr() to work in the expected order - IB/mlx5: Fix RSS Toeplitz setup to be aligned with the HW specification - IB/hfi1: Check for error on call to alloc_rsm_map_table - drm/i915/gvt: fix incorrect cache entry for guest page mapping - eeprom: at24: make spd world-readable again - gcc-9: properly declare the {pv,hv}clock_page storage - scsi: mpt3sas: Use 63-bit DMA addressing on SAS35 HBA - Documentation: Add swapgs description to the Spectre v1 documentation - arm64: dts: marvell: mcbin: enlarge PCI memory window - PCI: OF: Initialize dev->fwnode appropriately - arm64: qcom: qcs404: Add reset-cells to GCC node - swiotlb: fix phys_addr_t overflow warning - arm64: dts: rockchip: Fix USB3 Type-C on rk3399-sapphire - btrfs: Flush before reflinking any extent to prevent NOCOW write falling back to COW without data reservation - virtio-mmio: add error check for platform_get_irq - cifs: fix crash in cifs_dfs_do_automount - KVM: nVMX: Ignore segment base for VMX memory operand when segment not FS or GS - bpf: fix BTF verifier size resolution logic - mm/slab_common.c: work around clang bug #42570 - mm/ioremap: check virtual address alignment while creating huge mappings - nds32: fix asm/syscall.h - mm/hotplug: make remove_memory() interface usable - crypto: ccp - Fix SEV_VERSION_GREATER_OR_EQUAL - bpf: Disable GCC -fgcse optimization for ___bpf_prog_run() - kbuild: modpost: include .*.cmd files only when targets exist - dax: Fix missed wakeup in put_unlocked_entry() - fgraph: Remove redundant ftrace_graph_notrace_addr() test - mmc: host: sdhci-sprd: Fix the missing pm_runtime_put_noidle() - mmc: mmc_spi: Enable stable writes - gpiolib: Preserve desc->flags when setting state - gpio: don't WARN() on NULL descs if gpiolib is disabled - i2c: at91: disable TXRDY interrupt after sending data - i2c: at91: fix clk_offset for sama5d2 - mm: migrate: fix reference check race between __find_get_block() and migration - mm/migrate.c: initialize pud_entry in migrate_vma() - parisc: Add archclean Makefile target - parisc: Strip debug info from kernel before creating compressed vmlinuz - RDMA/bnxt_re: Honor vlan_id in GID entry comparison - drm/i915/perf: fix ICL perf register offsets * Disco update: upstream stable patchset 2019-08-22 (LP: #1841121) - hvsock: fix epollout hang from race condition - drm/panel: simple: Fix panel_simple_dsi_probe - iio: adc: stm32-dfsdm: manage the get_irq error case - iio: adc: stm32-dfsdm: missing error case during probe - staging: vt6656: use meaningful error code during buffer allocation - usb: core: hub: Disable hub-initiated U1/U2 - tty: max310x: Fix invalid baudrate divisors calculator - pinctrl: rockchip: fix leaked of_node references - tty: serial: cpm_uart - fix init when SMC is relocated - drm/amd/display: Fill prescale_params->scale for RGB565 - drm/amdgpu/sriov: Need to initialize the HDP_NONSURFACE_BAStE - drm/amd/display: Disable ABM before destroy ABM struct - drm/amdkfd: Fix a potential memory leak - drm/amdkfd: Fix sdma queue map issue - drm/edid: Fix a missing-check bug in drm_load_edid_firmware() - PCI: Return error if cannot probe VF - drm/bridge: tc358767: read display_props in get_modes() - drm/bridge: sii902x: pixel clock unit is 10kHz instead of 1kHz - gpu: host1x: Increase maximum DMA segment size - drm/crc-debugfs: User irqsafe spinlock in drm_crtc_add_crc_entry - drm/crc-debugfs: Also sprinkle irqrestore over early exits - memstick: Fix error cleanup path of memstick_init - tty/serial: digicolor: Fix digicolor-usart already registered warning - tty: serial: msm_serial: avoid system lockup condition - serial: 8250: Fix TX interrupt handling condition - drm/amd/display: Always allocate initial connector state state - drm/virtio: Add memory barriers for capset cache. - phy: renesas: rcar-gen2: Fix memory leak at error paths - drm/amd/display: fix compilation error - powerpc/pseries/mobility: prevent cpu hotplug during DT update - drm/rockchip: Properly adjust to a true clock in adjusted_mode - serial: imx: fix locking in set_termios() - tty: serial_core: Set port active bit in uart_port_activate - usb: gadget: Zero ffs_io_data - mmc: sdhci: sdhci-pci-o2micro: Check if controller supports 8-bit width - powerpc/pci/of: Fix OF flags parsing for 64bit BARs - drm/msm: Depopulate platform on probe failure - serial: mctrl_gpio: Check if GPIO property exisits before requesting it - PCI: sysfs: Ignore lockdep for remove attribute - i2c: stm32f7: fix the get_irq error cases - kbuild: Add -Werror=unknown-warning-option to CLANG_FLAGS - genksyms: Teach parser about 128-bit built-in types - PCI: xilinx-nwl: Fix Multi MSI data programming - iio: iio-utils: Fix possible incorrect mask calculation - powerpc/cacheflush: fix variable set but not used - powerpc/xmon: Fix disabling tracing while in xmon - recordmcount: Fix spurious mcount entries on powerpc - mfd: madera: Add missing of table registration - mfd: core: Set fwnode for created devices - mfd: arizona: Fix undefined behavior - mfd: hi655x-pmic: Fix missing return value check for devm_regmap_init_mmio_clk - mm/swap: fix release_pages() when releasing devmap pages - um: Silence lockdep complaint about mmap_sem - powerpc/4xx/uic: clear pending interrupt after irq type/pol change - RDMA/i40iw: Set queue pair state when being queried - serial: sh-sci: Terminate TX DMA during buffer flushing - serial: sh-sci: Fix TX DMA buffer flushing and workqueue races - IB/mlx5: Fixed reporting counters on 2nd port for Dual port RoCE - powerpc/mm: Handle page table allocation failures - IB/ipoib: Add child to parent list only if device initialized - arm64: assembler: Switch ESB-instruction with a vanilla nop if !ARM64_HAS_RAS - PCI: mobiveil: Fix PCI base address in MEM/IO outbound windows - PCI: mobiveil: Fix the Class Code field - kallsyms: exclude kasan local symbols on s390 - PCI: mobiveil: Initialize Primary/Secondary/Subordinate bus numbers - PCI: mobiveil: Use the 1st inbound window for MEM inbound transactions - perf test mmap-thread-lookup: Initialize variable to suppress memory sanitizer warning - perf stat: Fix use-after-freed pointer detected by the smatch tool - perf top: Fix potential NULL pointer dereference detected by the smatch tool - perf session: Fix potential NULL pointer dereference found by the smatch tool - perf annotate: Fix dereferencing freed memory found by the smatch tool - perf hists browser: Fix potential NULL pointer dereference found by the smatch tool - RDMA/rxe: Fill in wc byte_len with IB_WC_RECV_RDMA_WITH_IMM - PCI: dwc: pci-dra7xx: Fix compilation when !CONFIG_GPIOLIB - powerpc/boot: add {get, put}_unaligned_be32 to xz_config.h - block: init flush rq ref count to 1 - f2fs: avoid out-of-range memory access - mailbox: handle failed named mailbox channel request - dlm: check if workqueues are NULL before flushing/destroying - powerpc/eeh: Handle hugepages in ioremap space - block/bio-integrity: fix a memory leak bug - sh: prevent warnings when using iounmap - mm/kmemleak.c: fix check for softirq context - 9p: pass the correct prototype to read_cache_page - mm/gup.c: mark undo_dev_pagemap as __maybe_unused - mm/gup.c: remove some BUG_ONs from get_gate_page() - memcg, fsnotify: no oom-kill for remote memcg charging - mm/mmu_notifier: use hlist_add_head_rcu() - proc: use down_read_killable mmap_sem for /proc/pid/smaps_rollup - proc: use down_read_killable mmap_sem for /proc/pid/pagemap - proc: use down_read_killable mmap_sem for /proc/pid/clear_refs - proc: use down_read_killable mmap_sem for /proc/pid/map_files - cxgb4: reduce kernel stack usage in cudbg_collect_mem_region() - proc: use down_read_killable mmap_sem for /proc/pid/maps - locking/lockdep: Fix lock used or unused stats error - mm: use down_read_killable for locking mmap_sem in access_remote_vm - locking/lockdep: Hide unused 'class' variable - usb: wusbcore: fix unbalanced get/put cluster_id - usb: pci-quirks: Correct AMD PLL quirk detection - btrfs: inode: Don't compress if NODATASUM or NODATACOW set - x86/sysfb_efi: Add quirks for some devices with swapped width and height - x86/speculation/mds: Apply more accurate check on hypervisor platform - binder: prevent transactions to context manager from its own process. - fpga-manager: altera-ps-spi: Fix build error - mei: me: add mule creek canyon (EHL) device ids - hpet: Fix division by zero in hpet_time_div() - ALSA: ac97: Fix double free of ac97_codec_device - powerpc/xive: Fix loop exit-condition in xive_find_target_in_mask() - libnvdimm/bus: Stop holding nvdimm_bus_list_mutex over __nd_ioctl() - access: avoid the RCU grace period for the temporary subjective credentials - regulator: 88pm800: fix warning same module names - media: drivers: media: coda: fix warning same module names - btrfs: shut up bogus -Wmaybe-uninitialized warning - drm/virtio: set seqno for dma-fence - ipmi_si: fix unexpected driver unregister warning - drm/bochs: Fix connector leak during driver unload - drm/msm/a6xx: Check for ERR or NULL before iounmap - ipmi:ssif: Only unregister the platform driver if it was registered - ipmi_ssif: fix unexpected driver unregister warning - drm/amd/display: Disable cursor when offscreen in negative direction - drm/amdgpu: Reserve shared fence for eviction fence - f2fs: fix to avoid deadloop if data_flush is on - tools: PCI: Fix broken pcitest compilation - drm/amd/display: Increase Backlight Gain Step Size - f2fs: Fix accounting for unusable blocks - f2fs: Lower threshold for disable_cp_again - drm/vkms: Forward timer right after drm_crtc_handle_vblank - i2c: nvidia-gpu: resume ccgx i2c client - PCI: endpoint: Allocate enough space for fixed size BAR - dma-remap: Avoid de-referencing NULL atomic_pool - platform/x86: asus-wmi: Increase input buffer size of WMI methods - iio: adxl372: fix iio_triggered_buffer_{pre,post}enable positions - serial: uartps: Use the same dynamic major number for all ports - kvm: vmx: fix limit checking in get_vmx_mem_address() - KVM: nVMX: Intercept VMWRITEs to GUEST_{CS,SS}_AR_BYTES - kvm: vmx: segment limit check: use access length - powerpc/rtas: retry when cpu offline races with suspend/migration - fixdep: check return value of printf() and putchar() - KVM: nVMX: Stash L1's CR3 in vmcs01.GUEST_CR3 on nested entry w/o EPT - perf trace: Fix potential NULL pointer dereference found by the smatch tool - perf map: Fix potential NULL pointer dereference found by smatch tool - perf intel-bts: Fix potential NULL pointer dereference found by the smatch tool - RDMA/core: Fix race when resolving IP address - nvme-pci: check for NULL return from pci_alloc_p2pmem() - nvme-pci: limit max_hw_sectors based on the DMA max mapping size - nvme-tcp: don't use sendpage for SLAB pages - nvme-tcp: set the STABLE_WRITES flag when data digests are enabled - powerpc/irq: Don't WARN continuously in arch_local_irq_restore() - nvme: fix NULL deref for fabrics options - mm/mincore.c: fix race between swapoff and mincore - mm, swap: fix race between swapoff and some swap operations - usb-storage: Add a limitation for blk_queue_max_hw_sectors() - KVM: PPC: Book3S HV: Always save guest pmu for guest capable of nesting - KVM: PPC: Book3S HV: Save and restore guest visible PSSCR bits on pseries - selinux: check sidtab limit before adding a new entry - x86/stacktrace: Prevent access_ok() warnings in arch_stack_walk_user() - eeprom: make older eeprom drivers select NVMEM_SYSFS - drm/panel: Add support for Armadeus ST0700 Adapt - ALSA: hda - Fix intermittent CORB/RIRB stall on Intel chips - powerpc/mm: Limit rma_size to 1TB when running without HV mode - powerpc/pmu: Set pmcregs_in_use in paca when running as LPAR - iommu/vt-d: Don't queue_iova() if there is no flush queue - iommu/iova: Remove stale cached32_node - iommu/iova: Fix compilation error with !CONFIG_IOMMU_IOVA - libnvdimm/region: Register badblocks before namespaces * Line 6 POD HD500 driver fault (LP: #1790595) // Disco update: upstream stable patchset 2019-08-22 (LP: #1841121) - ALSA: line6: Fix wrong altsetting for LINE6_PODHD500_1 * Disco update: upstream stable patchset 2019-08-21 (LP: #1840961) - bnx2x: Prevent load reordering in tx completion processing - caif-hsi: fix possible deadlock in cfhsi_exit_module() - hv_netvsc: Fix extra rcu_read_unlock in netvsc_recv_callback() - igmp: fix memory leak in igmpv3_del_delrec() - ipv4: don't set IPv6 only flags to IPv4 addresses - ipv6: rt6_check should return NULL if 'from' is NULL - ipv6: Unlink sibling route in case of failure - net: bcmgenet: use promisc for unsupported filters - net: dsa: mv88e6xxx: wait after reset deactivation - net: make skb_dst_force return true when dst is refcounted - net: neigh: fix multiple neigh timer scheduling - net: openvswitch: fix csum updates for MPLS actions - net: phy: sfp: hwmon: Fix scaling of RX power - net: stmmac: Re-work the queue selection for TSO packets - nfc: fix potential illegal memory access - r8169: fix issue with confused RX unit after PHY power-down on RTL8411b - rxrpc: Fix send on a connected, but unbound socket - sctp: fix error handling on stream scheduler initialization - sky2: Disable MSI on ASUS P6T - tcp: be more careful in tcp_fragment() - tcp: fix tcp_set_congestion_control() use from bpf hook - tcp: Reset bytes_acked and bytes_received when disconnecting - vrf: make sure skb->data contains ip header to make routing - net/mlx5e: IPoIB, Add error path in mlx5_rdma_setup_rn - macsec: fix use-after-free of skb during RX - macsec: fix checksumming after decryption - netrom: fix a memory leak in nr_rx_frame() - netrom: hold sock when setting skb->destructor - net_sched: unset TCQ_F_CAN_BYPASS when adding filters - net/tls: make sure offload also gets the keys wiped - sctp: not bind the socket in sctp_connect - net: bridge: mcast: fix stale nsrcs pointer in igmp3/mld2 report handling - net: bridge: mcast: fix stale ipv6 hdr pointer when handling v6 query - net: bridge: don't cache ether dest pointer on input - net: bridge: stp: don't cache eth dest pointer before skb pull - dma-buf: balance refcount inbalance - dma-buf: Discard old fence_excl on retrying get_fences_rcu for realloc - gpio: davinci: silence error prints in case of EPROBE_DEFER - MIPS: lb60: Fix pin mappings - perf/core: Fix exclusive events' grouping - perf/core: Fix race between close() and fork() - ext4: don't allow any modifications to an immutable file - ext4: enforce the immutable flag on open files - mm: add filemap_fdatawait_range_keep_errors() - jbd2: introduce jbd2_inode dirty range scoping - ext4: use jbd2_inode dirty range scoping - ext4: allow directory holes - KVM: nVMX: do not use dangling shadow VMCS after guest reset - KVM: nVMX: Clear pending KVM_REQ_GET_VMCS12_PAGES when leaving nested - mm: vmscan: scan anonymous pages on file refaults - net: sched: verify that q!=NULL before setting q->flags - selftests: txring_overwrite: fix incorrect test of mmap() return value - net/tls: reject offload of TLS 1.3 - net/mlx5e: Rx, Fix checksum calculation for new hardware - gpiolib: of: fix a memory leak in of_gpio_flags_quirks() - sd_zbc: Fix report zones buffer allocation - block: Limit zone array allocation size - bnxt_en: Fix VNIC accounting when enabling aRFS on 57500 chips. - mlxsw: spectrum_dcb: Configure DSCP map as the last rule is removed - mlxsw: spectrum: Do not process learned records with a dummy FID - Revert "kvm: x86: Use task structs fpu field for user" * Disco update: upstream stable patchset 2019-08-19 (LP: #1840718) - Bluetooth: Align minimum encryption key size for LE and BR/EDR connections - Bluetooth: Fix regression with minimum encryption key size alignment - Bluetooth: Fix faulty expression for minimum encryption key size check - netfilter: nf_flow_table: ignore DF bit setting - netfilter: nft_flow_offload: set liberal tracking mode for tcp - netfilter: nft_flow_offload: don't offload when sequence numbers need adjustment - netfilter: nft_flow_offload: IPCB is only valid for ipv4 family - ASoC : cs4265 : readable register too low - ASoC: ak4458: add return value for ak4458_probe - ASoC: soc-pcm: BE dai needs prepare when pause release after resume - ASoC: ak4458: rstn_control - return a non-zero on error only - spi: bitbang: Fix NULL pointer dereference in spi_unregister_master - drm/mediatek: fix unbind functions - drm/mediatek: unbind components in mtk_drm_unbind() - drm/mediatek: call drm_atomic_helper_shutdown() when unbinding driver - drm/mediatek: clear num_pipes when unbind driver - drm/mediatek: call mtk_dsi_stop() after mtk_drm_crtc_atomic_disable() - ASoC: max98090: remove 24-bit format support if RJ is 0 - ASoC: sun4i-i2s: Fix sun8i tx channel offset mask - ASoC: sun4i-i2s: Add offset to RX channel select - x86/CPU: Add more Icelake model numbers - usb: gadget: fusb300_udc: Fix memory leak of fusb300->ep[i] - usb: gadget: udc: lpc32xx: allocate descriptor with GFP_ATOMIC - ALSA: hdac: fix memory release for SST and SOF drivers - SoC: rt274: Fix internal jack assignment in set_jack callback - scsi: hpsa: correct ioaccel2 chaining - drm: panel-orientation-quirks: Add quirk for GPD pocket2 - drm: panel-orientation-quirks: Add quirk for GPD MicroPC - platform/x86: intel-vbtn: Report switch events when event wakes device - platform/x86: mlx-platform: Fix parent device in i2c-mux-reg device registration - platform/mellanox: mlxreg-hotplug: Add devm_free_irq call to remove flow - i2c: pca-platform: Fix GPIO lookup code - cpuset: restore sanity to cpuset_cpus_allowed_fallback() - scripts/decode_stacktrace.sh: prefix addr2line with $CROSS_COMPILE - mm/mlock.c: change count_mm_mlocked_page_nr return type - tracing: avoid build warning with HAVE_NOP_MCOUNT - module: Fix livepatch/ftrace module text permissions race - ftrace: Fix NULL pointer dereference in free_ftrace_func_mapper() - crypto: user - prevent operating on larval algorithms - crypto: cryptd - Fix skcipher instance memory leak - ALSA: seq: fix incorrect order of dest_client/dest_ports arguments - ALSA: firewire-lib/fireworks: fix miss detection of received MIDI messages - ALSA: line6: Fix write on zero-sized buffer - ALSA: usb-audio: fix sign unintended sign extension on left shifts - ALSA: hda/realtek: Add quirks for several Clevo notebook barebones - ALSA: hda/realtek - Change front mic location for Lenovo M710q - lib/mpi: Fix karactx leak in mpi_powm - fs/userfaultfd.c: disable irqs for fault_pending and event locks - tracing/snapshot: Resize spare buffer if size changed - ARM: dts: armada-xp-98dx3236: Switch to armada-38x-uart serial node - arm64: kaslr: keep modules inside module region when KASAN is enabled - drm/amd/powerplay: use hardware fan control if no powerplay fan table - drm/amdgpu/gfx9: use reset default for PA_SC_FIFO_SIZE - drm/etnaviv: add missing failure path to destroy suballoc - drm/imx: notify drm core before sending event during crtc disable - drm/imx: only send event on crtc disable if kept disabled - ftrace/x86: Remove possible deadlock between register_kprobe() and ftrace_run_update_code() - mm/vmscan.c: prevent useless kswapd loops - btrfs: Ensure replaced device doesn't have pending chunk allocation - tty: rocket: fix incorrect forward declaration of 'rp_init()' - net/smc: move unhash before release of clcsock - media: s5p-mfc: fix incorrect bus assignment in virtual child device - drm/fb-helper: generic: Don't take module ref for fbcon - f2fs: don't access node/meta inode mapping after iput - ALSA: hda: Initialize power_state field properly - ip6: fix skb leak in ip6frag_expire_frag_queue() - net: IP defrag: encapsulate rbtree defrag code into callable functions - net: IP6 defrag: use rbtrees for IPv6 defrag - net: IP6 defrag: use rbtrees in nf_conntrack_reasm.c - netfilter: ipv6: nf_defrag: fix leakage of unqueued fragments - sc16is7xx: move label 'err_spi' to correct section - netfilter: ipv6: nf_defrag: accept duplicate fragments again - KVM: x86: degrade WARN to pr_warn_ratelimited - KVM: LAPIC: Fix pending interrupt in IRR blocked by software disable LAPIC - nfsd: Fix overflow causing non-working mounts on 1 TB machines - svcrdma: Ignore source port when computing DRC hash - MIPS: Fix bounds check virt_addr_valid - MIPS: Add missing EHB in mtc0 -> mfc0 sequence. - MIPS: have "plain" make calls build dtbs for selected platforms - dmaengine: qcom: bam_dma: Fix completed descriptors count - dmaengine: imx-sdma: remove BD_INTR for channel0 - signal: remove the wrong signal_pending() check in restore_user_sigmask() - idr: Fix idr_get_next race with idr_remove - ASoC: core: lock client_mutex while removing link components - iommu/vt-d: Set the right field for Page Walk Snoop - HID: a4tech: fix horizontal scrolling - ASoC: hda: fix unbalanced codec dev refcount for HDA_DEV_ASOC - gpio: pca953x: hack to fix 24 bit gpio expanders - ASoC: Intel: sst: fix kmalloc call with wrong flags - arm64: tlbflush: Ensure start/end of address range are aligned to stride - dax: Fix xarray entry association for mixed mappings - swap_readpage(): avoid blk_wake_io_task() if !synchronous - drm/virtio: move drm_connector_update_edid_property() call - s390/mm: fix pxd_bad with folded page tables - dmaengine: jz4780: Fix an endian bug in IRQ handler - scsi: target/iblock: Fix overrun in WRITE SAME emulation - crypto: talitos - rename alternative AEAD algos. - soc: brcmstb: Fix error path for unsupported CPUs - soc: bcm: brcmstb: biuctrl: Register writes require a barrier - samples, bpf: fix to change the buffer size for read() - samples, bpf: suppress compiler warning - mac80211: fix rate reporting inside cfg80211_calculate_bitrate_he() - bpf: sockmap, fix use after free from sleep in psock backlog workqueue - soundwire: stream: fix out of boundary access on port properties - staging:iio:ad7150: fix threshold mode config bit - mac80211: mesh: fix RCU warning - mac80211: free peer keys before vif down in mesh - iwlwifi: Fix double-free problems in iwl_req_fw_callback() - soundwire: intel: set dai min and max channels correctly - dt-bindings: can: mcp251x: add mcp25625 support - can: mcp251x: add support for mcp25625 - can: m_can: implement errata "Needless activation of MRAF irq" - can: af_can: Fix error path of can_init() - ibmvnic: Do not close unopened driver during reset - ibmvnic: Refresh device multicast list after reset - ibmvnic: Fix unchecked return codes of memory allocations - ARM: dts: am335x phytec boards: Fix cd-gpios active level - s390/boot: disable address-of-packed-member warning - drm/vmwgfx: Honor the sg list segment size limitation - drm/vmwgfx: fix a warning due to missing dma_parms - riscv: Fix udelay in RV32. - Input: imx_keypad - make sure keyboard can always wake up system - KVM: arm/arm64: vgic: Fix kvm_device leak in vgic_its_destroy - mlxsw: spectrum: Disallow prio-tagged packets when PVID is removed - ARM: davinci: da850-evm: call regulator_has_full_constraints() - ARM: davinci: da8xx: specify dma_coherent_mask for lcdc - mac80211: only warn once on chanctx_conf being NULL - mac80211: do not start any work during reconfigure flow - bpf, devmap: Fix premature entry free on destroying map - bpf, devmap: Add missing bulk queue free - bpf, devmap: Add missing RCU read lock on flush - bpf, x64: fix stack layout of JITed bpf code - qmi_wwan: add support for QMAP padding in the RX path - qmi_wwan: avoid RCU stalls on device disconnect when in QMAP mode - qmi_wwan: extend permitted QMAP mux_id value range - mmc: core: complete HS400 before checking status - md: fix for divide error in status_resync - bnx2x: Check if transceiver implements DDM before access - drm: return -EFAULT if copy_to_user() fails - ip6_tunnel: allow not to count pkts on tstats by passing dev as NULL - net: lio_core: fix potential sign-extension overflow on large shift - scsi: qedi: Check targetname while finding boot target information - quota: fix a problem about transfer quota - net: dsa: mv88e6xxx: fix shift of FID bits in mv88e6185_g1_vtu_loadpurge() - NFS4: Only set creation opendata if O_CREAT - net :sunrpc :clnt :Fix xps refcount imbalance on the error path - fscrypt: don't set policy for a dead directory - udf: Fix incorrect final NOT_ALLOCATED (hole) extent length - media: stv0297: fix frequency range limit - ALSA: usb-audio: Fix parse of UAC2 Extension Units - ALSA: hda/realtek - Headphone Mic can't record after S3 - block, bfq: NULL out the bic when it's no longer valid - perf pmu: Fix uncore PMU alias list for ARM64 - x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg() - x86/tls: Fix possible spectre-v1 in do_get_thread_area() - Documentation: Add section about CPU vulnerabilities for Spectre - Documentation/admin: Remove the vsyscall=native documentation - mwifiex: Abort at too short BSS descriptor element - mwifiex: Don't abort on small, spec-compliant vendor IEs - USB: serial: ftdi_sio: add ID for isodebug v1 - USB: serial: option: add support for GosunCn ME3630 RNDIS mode - Revert "serial: 8250: Don't service RX FIFO if interrupts are disabled" - p54usb: Fix race between disconnect and firmware loading - usb: gadget: ether: Fix race between gether_disconnect and rx_submit - usb: dwc2: use a longer AHB idle timeout in dwc2_core_reset() - usb: renesas_usbhs: add a workaround for a race condition of workqueue - drivers/usb/typec/tps6598x.c: fix portinfo width - drivers/usb/typec/tps6598x.c: fix 4CC cmd write - staging: comedi: dt282x: fix a null pointer deref on interrupt - staging: comedi: amplc_pci230: fix null pointer deref on interrupt - HID: Add another Primax PIXART OEM mouse quirk - lkdtm: support llvm-objcopy - binder: fix memory leak in error path - carl9170: fix misuse of device driver API - VMCI: Fix integer overflow in VMCI handle arrays - staging: fsl-dpaa2/ethsw: fix memory leak of switchdev_work - staging: bcm2835-camera: Replace spinlock protecting context_map with mutex - staging: bcm2835-camera: Ensure all buffers are returned on disable - staging: bcm2835-camera: Remove check of the number of buffers supplied - staging: bcm2835-camera: Handle empty EOS buffers whilst streaming - staging: rtl8712: reduce stack usage, again - crypto: lrw - use correct alignmask - bpf: sockmap, restore sk_write_space when psock gets dropped - ARM: dts: Drop bogus CLKSEL for timer12 on dra7 - iwlwifi: fix load in rfkill flow for unified firmware - tools: bpftool: Fix JSON output when lookup fails - soundwire: stream: fix bad unlock balance - can: flexcan: Remove unneeded registration message - RISC-V: defconfig: enable clocks, serial console - xdp: check device pointer before clearing - KVM: nVMX: use correct clean fields when copying from eVMCS - gpu: ipu-v3: image-convert: Fix input bytesperline width/height align - gpu: ipu-v3: image-convert: Fix input bytesperline for packed formats - gpu: ipu-v3: image-convert: Fix image downsize coefficients - cfg80211: util: fix bit count off by one - cfg80211: report measurement start TSF correctly - IB/hfi1: Create inline to get extended headers - IB/hfi1: Wakeup QPs orphaned on wait list after flush - IB/hfi1: Handle wakeup of orphaned QPs for pio - IB/hfi1: Handle port down properly in pio - powerpc: enable a 30-bit ZONE_DMA for 32-bit pmac - tpm: Actually fail on TPM errors during "get random" - tpm: Fix TPM 1.2 Shutdown sequence to prevent future TPM operations - perf intel-pt: Fix itrace defaults for perf script - perf auxtrace: Fix itrace defaults for perf script - perf intel-pt: Fix itrace defaults for perf script intel-pt documentation - perf header: Assign proper ff->ph in perf_event__synthesize_features() - usb: gadget: f_fs: data_len used before properly set - staging: wilc1000: fix error path cleanup in wilc_wlan_initialize() - staging: mt7621-pci: fix PCIE_FTS_NUM_LO macro - iio: adc: stm32-adc: add missing vdda-supply - staging: vchiq_2835_arm: revert "quit using custom down_interruptible()" - staging: vchiq: revert "switch to wait_for_completion_killable" - staging: vchiq: make wait events interruptible * Touchpad not detecting in Linux (LP: #1825718) // Disco update: upstream stable patchset 2019-08-19 (LP: #1840718) - HID: i2c-hid: add iBall Aer3 to descriptor override * Disco update: upstream stable patchset 2019-08-16 (LP: #1840521) - arm64: Don't unconditionally add -Wno-psabi to KBUILD_CFLAGS - Revert "x86/uaccess, ftrace: Fix ftrace_likely_update() vs. SMAP" - qmi_wwan: Fix out-of-bounds read - fs/proc/array.c: allow reporting eip/esp for all coredumping threads - mm/mempolicy.c: fix an incorrect rebind node in mpol_rebind_nodemask - fs/binfmt_flat.c: make load_flat_shared_library() work - clk: socfpga: stratix10: fix divider entry for the emac clocks - mm: soft-offline: return -EBUSY if set_hwpoison_free_buddy_page() fails - mm: hugetlb: soft-offline: dissolve_free_huge_page() return zero on !PageHuge - dm log writes: make sure super sector log updates are written in order - scsi: vmw_pscsi: Fix use-after-free in pvscsi_queue_lck() - x86/speculation: Allow guests to use SSBD even if host does not - x86/microcode: Fix the microcode load on CPU hotplug for real - x86/resctrl: Prevent possible overrun during bitmap operations - NFS/flexfiles: Use the correct TCP timeout for flexfiles I/O - cpu/speculation: Warn on unsupported mitigations= parameter - irqchip/mips-gic: Use the correct local interrupt map registers - af_packet: Block execution of tasks waiting for transmit to complete in AF_PACKET - bonding: Always enable vlan tx offload - ipv4: Use return value of inet_iif() for __raw_v4_lookup in the while loop - net/packet: fix memory leak in packet_set_ring() - net: remove duplicate fetch in sock_getsockopt - net: stmmac: fixed new system time seconds value calculation - net: stmmac: set IC bit when transmitting frames with HW timestamp - sctp: change to hold sk after auth shkey is created successfully - team: Always enable vlan tx offload - tipc: change to use register_pernet_device - tipc: check msg->req data len in tipc_nl_compat_bearer_disable - tun: wake up waitqueues after IFF_UP is set - bpf: simplify definition of BPF_FIB_LOOKUP related flags - bpf: lpm_trie: check left child of last leftmost node for NULL - bpf: fix nested bpf tracepoints with per-cpu data - bpf: fix unconnected udp hooks - bpf: udp: Avoid calling reuseport's bpf_prog from udp_gro - bpf: udp: ipv6: Avoid running reuseport's bpf_prog from __udp6_lib_err - arm64: futex: Avoid copying out uninitialised stack in failed cmpxchg() - bpf, arm64: use more scalable stadd over ldxr / stxr loop in xadd - futex: Update comments and docs about return values of arch futex code - RDMA: Directly cast the sockaddr union to sockaddr - tipc: pass tunnel dev as NULL to udp_tunnel(6)_xmit_skb - arm64: insn: Fix ldadd instruction encoding - clk: tegra210: Fix default rates for HDA clocks - mm, swap: fix THP swap out - mm: fix page cache convergence regression - efi/memreserve: deal with memreserve entries in unmapped memory - net: aquantia: fix vlans not working over bridged network * Disco update: upstream stable patchset 2019-08-15 (LP: #1840373) - tracing: Silence GCC 9 array bounds warning - gcc-9: silence 'address-of-packed-member' warning - ovl: support the FS_IOC_FS[SG]ETXATTR ioctls - ovl: fix wrong flags check in FS_IOC_FS[SG]ETXATTR ioctls - ovl: make i_ino consistent with st_ino in more cases - ovl: detect overlapping layers - ovl: don't fail with disconnected lower NFS - ovl: fix bogus -Wmaybe-unitialized warning - mmc: sdhci: sdhci-pci-o2micro: Correctly set bus width when tuning - mmc: core: API to temporarily disable retuning for SDIO CRC errors - mmc: core: Add sdio_retune_hold_now() and sdio_retune_release() - mmc: core: Prevent processing SDIO IRQs when the card is suspended - scsi: ufs: Avoid runtime suspend possibly being blocked forever - usb: chipidea: udc: workaround for endpoint conflict issue - xhci: detect USB 3.2 capable host controllers correctly - usb: xhci: Don't try to recover an endpoint if port is in error state. - IB/hfi1: Validate fault injection opcode user input - IB/hfi1: Silence txreq allocation warnings - iio: temperature: mlx90632 Relax the compatibility check - Input: synaptics - enable SMBus on ThinkPad E480 and E580 - Input: uinput - add compat ioctl number translation for UI_*_FF_UPLOAD - Input: silead - add MSSL0017 to acpi_device_id - apparmor: enforce nullbyte at end of tag string - brcmfmac: sdio: Disable auto-tuning around commands expected to fail - brcmfmac: sdio: Don't tune while the card is off - ARC: fix build warnings - dmaengine: dw-axi-dmac: fix null dereference when pointer first is null - dmaengine: sprd: Fix block length overflow - ARC: [plat-hsdk]: Add missing multicast filter bins number to GMAC node - ARC: [plat-hsdk]: Add missing FIFO size entry in GMAC node - fpga: dfl: afu: Pass the correct device to dma_mapping_error() - fpga: dfl: Add lockdep classes for pdata->lock - parport: Fix mem leak in parport_register_dev_model - parisc: Fix compiler warnings in float emulation code - IB/rdmavt: Fix alloc_qpn() WARN_ON() - IB/hfi1: Insure freeze_work work_struct is canceled on shutdown - IB/{qib, hfi1, rdmavt}: Correct ibv_devinfo max_mr value - IB/hfi1: Validate page aligned for a given virtual address - MIPS: uprobes: remove set but not used variable 'epc' - xtensa: Fix section mismatch between memblock_reserve and mem_reserve - kselftest/cgroup: fix unexpected testing failure on test_memcontrol - kselftest/cgroup: fix unexpected testing failure on test_core - kselftest/cgroup: fix incorrect test_core skip - selftests: vm: install test_vmalloc.sh for run_vmtests - net: dsa: mv88e6xxx: avoid error message on remove from VLAN 0 - mdesc: fix a missing-check bug in get_vdev_port_node_info() - sparc: perf: fix updated event period in response to PERF_EVENT_IOC_PERIOD - net: ethernet: mediatek: Use hw_feature to judge if HWLRO is supported - net: ethernet: mediatek: Use NET_IP_ALIGN to judge if HW RX_2BYTE_OFFSET is enabled - drm/arm/mali-dp: Add a loop around the second set CVAL and try 5 times - drm/arm/hdlcd: Actually validate CRTC modes - drm/arm/hdlcd: Allow a bit of clock tolerance - nvmet: fix data_len to 0 for bdev-backed write_zeroes - scripts/checkstack.pl: Fix arm64 wrong or unknown architecture - scsi: ufs: Check that space was properly alloced in copy_query_response - scsi: smartpqi: unlock on error in pqi_submit_raid_request_synchronous() - net: ipvlan: Fix ipvlan device tso disabled while NETIF_F_IP_CSUM is set - s390/qeth: fix VLAN attribute in bridge_hostnotify udev event - hwmon: (core) add thermal sensors only if dev->of_node is present - hwmon: (pmbus/core) Treat parameters as paged if on multiple pages - arm64: Silence gcc warnings about arch ABI drift - nvme: Fix u32 overflow in the number of namespace list calculation - btrfs: start readahead also in seed devices - can: xilinx_can: use correct bittiming_const for CAN FD core - can: flexcan: fix timeout when set small bitrate - can: purge socket error queue on sock destruct - riscv: mm: synchronize MMU after pte change - powerpc/bpf: use unsigned division instruction for 64-bit operations - ARM: imx: cpuidle-imx6sx: Restrict the SW2ISO increase to i.MX6SX - ARM: dts: dra76x: Update MMC2_HS200_MANUAL1 iodelay values - ARM: dts: am57xx-idk: Remove support for voltage switching for SD card - arm64/sve: should not depend on - arm64: ssbd: explicitly depend on - drm/vmwgfx: Use the backdoor port if the HB port is not available - staging: erofs: add requirements field in superblock - SMB3: retry on STATUS_INSUFFICIENT_RESOURCES instead of failing write - cfg80211: fix memory leak of wiphy device name - mac80211: drop robust management frames from unknown TA - {nl,mac}80211: allow 4addr AP operation on crypto controlled devices - mac80211: handle deauthentication/disassociation from TDLS peer - nl80211: fix station_info pertid memory leak - mac80211: Do not use stack memory with scatterlist for GMAC - x86/resctrl: Don't stop walking closids when a locksetup group is found - mmc: sdhi: disallow HS400 for M3-W ES1.2, RZ/G2M, and V3H - mmc: mediatek: fix SDIO IRQ interrupt handle flow - mmc: mediatek: fix SDIO IRQ detection issue - cifs: fix GlobalMid_Lock bug in cifs_reconnect - IB/hfi1: Close PSM sdma_progress sleep window - IB/hfi1: Avoid hardlockup with flushlist_lock - IB/hfi1: Correct tid qp rcd to match verbs context - iio: imu: st_lsm6dsx: fix PM support for st_lsm6dsx i2c controller - apparmor: reset pos on failure to unpack for various functions - Revert "brcmfmac: disable command decode in sdio_aos" - lkdtm/usercopy: Moves the KERNEL_DS test to non-canonical - dmaengine: jz4780: Fix transfers being ACKed too soon - dmaengine: mediatek-cqdma: sleeping in atomic context - dmaengine: sprd: Fix the possible crash when getting descriptor status - dmaengine: sprd: Add validation of current descriptor in irq handler - dmaengine: sprd: Fix the incorrect start for 2-stage destination channels - dmaengine: sprd: Fix the right place to configure 2-stage transfer - fpga: stratix10-soc: fix use-after-free on s10_init() - crypto: hmac - fix memory leak in hmac_init_tfm() - userfaultfd: selftest: fix compiler warning - selftests: set sysctl bc_forwarding properly in router_broadcast.sh - kbuild: tar-pkg: enable communication with jobserver - net: phylink: avoid reducing support mask - udmabuf: actually unmap the scatterlist - s390/qeth: handle limited IPv4 broadcast in L3 TX path - s390/qeth: check dst entry before use - ARM: mvebu_v7_defconfig: fix Ethernet on Clearfog - KVM: x86/mmu: Allocate PAE root array when using SVM's 32-bit NPT - binder: fix possible UAF when freeing buffer - x86/vdso: Prevent segfaults due to hoisted vclock reads * VIMC module not available (CONFIG_VIDEO_VIMC not set) (LP: #1831482) - [Config] Enable VIMC module * reboot will introduce an alarm 'beep ...' during BIOS phase (LP: #1840395) - ALSA: hda - Let all conexant codec enter D3 when rebooting - ALSA: hda - Add a generic reboot_notify * Include Sunix serial/parallel driver (LP: #1826716) - serial: 8250_pci: Add support for Sunix serial boards - parport: parport_serial: Add support for Sunix Multi I/O boards * Intel HDMI audio print "Unable to sync register" errors (LP: #1840394) - ALSA: hda - Don't resume forcibly i915 HDMI/DP codec * UBUNTU: SAUCE: shiftfs: pass correct point down (LP: #1837231) - SAUCE: shiftfs: pass correct point down * shiftfs: add O_DIRECT support (LP: #1837223) - SAUCE: shiftfs: add O_DIRECT support * p54usb module in linux-modules-extra-5.0.0-23-generic does not work (LP: #1839693) - p54: fix crash during initialization * Goodix touchpad may drop first input event (LP: #1840075) - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c quirk" - Revert "UBUNTU: SAUCE: i2c: designware: Add disable runtime pm quirk" - mfd: intel-lpss: Remove D3cold delay * NULL pointer dereference when Inserting the VIMC module (LP: #1840028) - media: vimc: fix component match compare * Fix touchpad IRQ storm after S3 (LP: #1841396) - pinctrl: intel: remap the pin number to gpio offset for irq enabled pin * [SRU][B/OEM-B/OEM-OSP1/D] UBUNTU: SAUCE: enable middle button for one more ThinkPad (LP: #1841722) - SAUCE: Input: elantech - enable middle button for one more ThinkPad * Disco update: upstream stable patchset 2019-08-13 (LP: #1840076) - [Config] updateconfigs for CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT - drm/nouveau: add kconfig option to turn off nouveau legacy contexts. (v3) - nouveau: Fix build with CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT disabled - HID: multitouch: handle faulty Elo touch device - HID: wacom: Don't set tool type until we're in range - HID: wacom: Don't report anything prior to the tool entering range - HID: wacom: Send BTN_TOUCH in response to INTUOSP2_BT eraser contact - HID: wacom: Correct button numbering 2nd-gen Intuos Pro over Bluetooth - HID: wacom: Sync INTUOSP2_BT touch state after each frame if necessary - ALSA: oxfw: allow PCM capture for Stanton SCS.1m - ALSA: hda/realtek - Update headset mode for ALC256 - ALSA: firewire-motu: fix destruction of data for isochronous resources - libata: Extend quirks for the ST1000LM024 drives with NOLPM quirk - mm/list_lru.c: fix memory leak in __memcg_init_list_lru_node - fs/ocfs2: fix race in ocfs2_dentry_attach_lock() - mm/vmscan.c: fix trying to reclaim unevictable LRU page - signal/ptrace: Don't leak unitialized kernel memory with PTRACE_PEEK_SIGINFO - ptrace: restore smp_rmb() in __ptrace_may_access() - iommu/arm-smmu: Avoid constant zero in TLBI writes - i2c: acorn: fix i2c warning - bcache: fix stack corruption by PRECEDING_KEY() - cgroup: Use css_tryget() instead of css_tryget_online() in task_get_css() - ASoC: cs42xx8: Add regcache mask dirty - ASoC: fsl_asrc: Fix the issue about unsupported rate - drm/i915/sdvo: Implement proper HDMI audio support for SDVO - x86/uaccess, kcov: Disable stack protector - ALSA: seq: Protect in-kernel ioctl calls with mutex - ALSA: seq: Fix race of get-subscription call vs port-delete ioctls - Revert "ALSA: seq: Protect in-kernel ioctl calls with mutex" - s390/kasan: fix strncpy_from_user kasan checks - Drivers: misc: fix out-of-bounds access in function param_set_kgdbts_var - f2fs: fix to avoid accessing xattr across the boundary - scsi: qedi: remove memset/memcpy to nfunc and use func instead - scsi: qedi: remove set but not used variables 'cdev' and 'udev' - scsi: lpfc: correct rcu unlock issue in lpfc_nvme_info_show - scsi: lpfc: add check for loss of ndlp when sending RRQ - arm64/mm: Inhibit huge-vmap with ptdump - nvme: fix srcu locking on error return in nvme_get_ns_from_disk - nvme: remove the ifdef around nvme_nvm_ioctl - nvme: merge nvme_ns_ioctl into nvme_ioctl - nvme: release namespace SRCU protection before performing controller ioctls - nvme: fix memory leak for power latency tolerance - platform/x86: pmc_atom: Add Lex 3I380D industrial PC to critclk_systems DMI table - platform/x86: pmc_atom: Add several Beckhoff Automation boards to critclk_systems DMI table - scsi: bnx2fc: fix incorrect cast to u64 on shift operation - libnvdimm: Fix compilation warnings with W=1 - selftests/timers: Add missing fflush(stdout) calls - tracing: Prevent hist_field_var_ref() from accessing NULL tracing_map_elts - usbnet: ipheth: fix racing condition - KVM: arm/arm64: Move cc/it checks under hyp's Makefile to avoid instrumentation - KVM: x86/pmu: mask the result of rdpmc according to the width of the counters - KVM: x86/pmu: do not mask the value that is written to fixed PMUs - KVM: s390: fix memory slot handling for KVM_SET_USER_MEMORY_REGION - tools/kvm_stat: fix fields filter for child events - drm/vmwgfx: integer underflow in vmw_cmd_dx_set_shader() leading to an invalid read - drm/vmwgfx: NULL pointer dereference from vmw_cmd_dx_view_define() - usb: dwc2: Fix DMA cache alignment issues - usb: dwc2: host: Fix wMaxPacketSize handling (fix webcam regression) - USB: Fix chipmunk-like voice when using Logitech C270 for recording audio. - USB: serial: pl2303: add Allied Telesis VT-Kit3 - USB: serial: option: add support for Simcom SIM7500/SIM7600 RNDIS mode - USB: serial: option: add Telit 0x1260 and 0x1261 compositions - timekeeping: Repair ktime_get_coarse*() granularity - RAS/CEC: Convert the timer callback to a workqueue - RAS/CEC: Fix binary search function - x86/microcode, cpuhotplug: Add a microcode loader CPU hotplug callback - x86/kasan: Fix boot with 5-level paging and KASAN - x86/mm/KASLR: Compute the size of the vmemmap section properly - x86/resctrl: Prevent NULL pointer dereference when local MBM is disabled - drm/edid: abstract override/firmware EDID retrieval - drm: add fallback override/firmware EDID modes workaround - HID: input: make sure the wheel high resolution multiplier is set - HID: input: fix assignment of .value - Revert "HID: Increase maximum report size allowed by hid_field_extract()" - selinux: fix a missing-check bug in selinux_add_mnt_opt( ) - selinux: fix a missing-check bug in selinux_sb_eat_lsm_opts() - media: dvb: warning about dvb frequency limits produces too much noise - drm/amdgpu/{uvd,vcn}: fetch ring's read_ptr after alloc - drm/i915/dsi: Use a fuzzy check for burst mode clock check - drm/i915: Fix per-pixel alpha with CCS - drm/i915/dmc: protect against reading random memory - drivers/perf: arm_spe: Don't error on high-order pages for aux buf - bpf: sockmap, only stop/flush strp if it was enabled at some point - bpf: sockmap remove duplicate queue free - bpf: sockmap fix msg->sg.size account on ingress skb - scsi: qla2xxx: Add cleanup for PCI EEH recovery - scsi: lpfc: resolve lockdep warnings - arm64: Print physical address of page table base in show_pte() - net: macb: fix error format in dev_err() - bpf, tcp: correctly handle DONT_WAIT flags and timeo == 0 - tools/bpftool: move set_max_rlimit() before __bpf_object__open_xattr() - nvme-pci: Fix controller freeze wait disabling - scsi: myrs: Fix uninitialized variable - nvme-pci: use blk-mq mapping for unmanaged irqs - KVM: nVMX: really fix the size checks on KVM_SET_NESTED_STATE - KVM: selftests: Fix a condition in test_hv_cpuid() - kvm: vmx: Fix -Wmissing-prototypes warnings - KVM: LAPIC: Fix lapic_timer_advance_ns parameter overflow - KVM: x86: do not spam dmesg with VMCS/VMCB dumps - kvm: selftests: aarch64: dirty_log_test: fix unaligned memslot size - kvm: selftests: aarch64: fix default vm mode - tracing/uprobe: Fix NULL pointer dereference in trace_uprobe_create() - powerpc: Fix kexec failure on book3s/32 - powerpc/64s: Fix THP PMD collapse serialisation - ax25: fix inconsistent lock state in ax25_destroy_timer - be2net: Fix number of Rx queues used for flow hashing - hv_netvsc: Set probe mode to sync - ipv6: flowlabel: fl6_sock_lookup() must use atomic_inc_not_zero - lapb: fixed leak of control-blocks. - neigh: fix use-after-free read in pneigh_get_next - net: dsa: rtl8366: Fix up VLAN filtering - net: openvswitch: do not free vport if register_netdevice() is failed. - sctp: Free cookie before we memdup a new one - sunhv: Fix device naming inconsistency between sunhv_console and sunhv_reg - tipc: purge deferredq list for each grp member in tipc_group_delete - vsock/virtio: set SOCK_DONE on peer shutdown - net/mlx5: Avoid reloading already removed devices - net: mvpp2: prs: Fix parser range for VID filtering - net: mvpp2: prs: Use the correct helpers when removing all VID filters - Staging: vc04_services: Fix a couple error codes - perf/x86/intel/ds: Fix EVENT vs. UEVENT PEBS constraints - netfilter: nf_queue: fix reinject verdict handling - ipvs: Fix use-after-free in ip_vs_in - selftests: netfilter: missing error check when setting up veth interface - clk: ti: clkctrl: Fix clkdm_clk handling - powerpc/powernv: Return for invalid IMC domain - usb: xhci: Fix a potential null pointer dereference in xhci_debugfs_create_endpoint() - mISDN: make sure device name is NUL terminated - x86/CPU/AMD: Don't force the CPB cap when running under a hypervisor - perf/ring_buffer: Fix exposing a temporarily decreased data_head - perf/ring_buffer: Add ordering to rb->nest increment - perf/ring-buffer: Always use {READ,WRITE}_ONCE() for rb->user_page data - gpio: fix gpio-adp5588 build errors - net: stmmac: update rx tail pointer register to fix rx dma hang issue. - net: tulip: de4x5: Drop redundant MODULE_DEVICE_TABLE() - ACPI/PCI: PM: Add missing wakeup.flags.valid checks - drm/etnaviv: lock MMU while dumping core - net: aquantia: tx clean budget logic error - net: aquantia: fix LRO with FCS error - i2c: dev: fix potential memory leak in i2cdev_ioctl_rdwr - ALSA: hda - Force polling mode on CNL for fixing codec communication - configfs: Fix use-after-free when accessing sd->s_dentry - perf data: Fix 'strncat may truncate' build failure with recent gcc - perf namespace: Protect reading thread's namespace - perf record: Fix s390 missing module symbol and warning for non-root users - ia64: fix build errors by exporting paddr_to_nid() - xen/pvcalls: Remove set but not used variable - xenbus: Avoid deadlock during suspend due to open transactions - KVM: PPC: Book3S: Use new mutex to synchronize access to rtas token list - KVM: PPC: Book3S HV: Don't take kvm->lock around kvm_for_each_vcpu - arm64: fix syscall_fn_t type - arm64: use the correct function type in SYSCALL_DEFINE0 - arm64: use the correct function type for __arm64_sys_ni_syscall - net: sh_eth: fix mdio access in sh_eth_close() for R-Car Gen2 and RZ/A1 SoCs - net: phylink: ensure consistent phy interface mode - net: phy: dp83867: Set up RGMII TX delay - scsi: libcxgbi: add a check for NULL pointer in cxgbi_check_route() - scsi: smartpqi: properly set both the DMA mask and the coherent DMA mask - scsi: scsi_dh_alua: Fix possible null-ptr-deref - mlxsw: spectrum: Prevent force of 56G - ocfs2: fix error path kobject memory leak - coredump: fix race condition between collapse_huge_page() and core dumping - Abort file_remove_privs() for non-reg. files - net: tls, correctly account for copied bytes with multiple sk_msgs - vxlan: Don't assume linear buffers in error handler - geneve: Don't assume linear buffers in error handler - net/mlx5: Update pci error handler entries and command translation - mlxsw: spectrum_router: Refresh nexthop neighbour when it becomes dead - net/mlx5e: Add ndo_set_feature for uplink representor - mlxsw: spectrum_flower: Fix TOS matching - net/mlx5e: Support tagged tunnel over bond - net: correct udp zerocopy refcnt also when zerocopy only on append - net/mlx5e: Avoid detaching non-existing netdev under switchdev mode - staging: erofs: set sb->s_root to NULL when failing from __getname() - staging: wilc1000: Fix some double unlock bugs in wilc_wlan_cleanup() - pinctrl: intel: Clear interrupt status in mask/unmask callback - netfilter: nf_tables: fix oops during rule dump - netfilter: nft_fib: Fix existence check support - net: stmmac: dwmac-mediatek: modify csr_clk value to fix mdio read/write fail - dpaa2-eth: Fix potential spectre issue - dpaa2-eth: Use PTR_ERR_OR_ZERO where appropriate - dpaa_eth: use only online CPU portals - dfs_cache: fix a wrong use of kfree in flush_cache_ent() - KVM: PPC: Book3S HV: Use new mutex to synchronize MMU setup - blk-mq: Fix memory leak in error handling - mm: mmu_gather: remove __tlb_reset_range() for force flush - nvme-tcp: rename function to have nvme_tcp prefix - nvme-tcp: fix possible null deref on a timed out io queue connect - nvme-tcp: fix queue mapping when queue count is limited * Disco update: upstream stable patchset 2019-08-12 (LP: #1839887) - selftests/tls: test for lowat overshoot with multiple records - selftests/tls: add test for sleeping even though there is data - sparc64: Fix regression in non-hypervisor TLB flush xcall - include/linux/bitops.h: sanitize rotate primitives - xhci: update bounce buffer with correct sg num - xhci: Use %zu for printing size_t type - xhci: Convert xhci_handshake() to use readl_poll_timeout_atomic() - usb: xhci: avoid null pointer deref when bos field is NULL - usbip: usbip_host: fix BUG: sleeping function called from invalid context - usbip: usbip_host: fix stub_dev lock context imbalance regression - USB: Fix slab-out-of-bounds write in usb_get_bos_descriptor - USB: sisusbvga: fix oops in error path of sisusb_probe - USB: Add LPM quirk for Surface Dock GigE adapter - USB: rio500: refuse more than one device at a time - USB: rio500: fix memory leak in close after disconnect - media: usb: siano: Fix general protection fault in smsusb - media: usb: siano: Fix false-positive "uninitialized variable" warning - media: smsusb: better handle optional alignment - brcmfmac: fix NULL pointer derefence during USB disconnect - scsi: zfcp: fix missing zfcp_port reference put on -EBUSY from port_remove - scsi: zfcp: fix to prevent port_remove with pure auto scan LUNs (only sdevs) - tracing: Avoid memory leak in predicate_parse() - Btrfs: fix wrong ctime and mtime of a directory after log replay - Btrfs: fix race updating log root item during fsync - Btrfs: fix fsync not persisting changed attributes of a directory - Btrfs: incremental send, fix file corruption when no-holes feature is enabled - iio: dac: ds4422/ds4424 fix chip verification - iio: adc: ti-ads8688: fix timestamp is not updated in buffer - s390/crypto: fix possible sleep during spinlock aquired - KVM: PPC: Book3S HV: XIVE: Do not clear IRQ data of passthrough interrupts - powerpc/perf: Fix MMCRA corruption by bhrb_filter - ALSA: line6: Assure canceling delayed work at disconnection - ALSA: hda/realtek - Set default power save node to 0 - KVM: s390: Do not report unusabled IDs via KVM_CAP_MAX_VCPU_ID - drm/nouveau/i2c: Disable i2c bus access after ->fini() - i2c: mlxcpld: Fix wrong initialization order in probe - i2c: synquacer: fix synquacer_i2c_doxfer() return value - tty: serial: msm_serial: Fix XON/XOFF - tty: max310x: Fix external crystal register setup - memcg: make it work on sparse non-0-node systems - kernel/signal.c: trace_signal_deliver when signal_group_exit - arm64: Fix the arm64_personality() syscall wrapper redirection - docs: Fix conf.py for Sphinx 2.0 - doc: Cope with the deprecation of AutoReporter - doc: Cope with Sphinx logging deprecations - ima: show rules with IMA_INMASK correctly - evm: check hash algorithm passed to init_desc() - vt/fbcon: deinitialize resources in visual_init() after failed memory allocation - serial: sh-sci: disable DMA for uart_console - staging: vc04_services: prevent integer overflow in create_pagelist() - staging: wlan-ng: fix adapter initialization failure - cifs: fix memory leak of pneg_inbuf on -EOPNOTSUPP ioctl case - CIFS: cifs_read_allocate_pages: don't iterate through whole page array on ENOMEM - Revert "lockd: Show pid of lockd for remote locks" - gcc-plugins: Fix build failures under Darwin host - drm/tegra: gem: Fix CPU-cache maintenance for BO's allocated using get_pages() - drm/vmwgfx: Don't send drm sysfs hotplug events on initial master set - drm/sun4i: Fix sun8i HDMI PHY clock initialization - drm/sun4i: Fix sun8i HDMI PHY configuration for > 148.5 MHz - drm/rockchip: shutdown drm subsystem on shutdown - drm/lease: Make sure implicit planes are leased - Revert "x86/build: Move _etext to actual end of .text" - scsi: lpfc: Fix backport of faf5a744f4f8 ("scsi: lpfc: avoid uninitialized variable warning") - KVM: PPC: Book3S HV: Fix lockdep warning when entering guest on POWER9 - KVM: PPC: Book3S HV: Restore SPRG3 in kvmhv_p9_guest_entry() - powerpc/kexec: Fix loading of kernel + initramfs with kexec_file_load() - kasan: initialize tag to 0xff in __kasan_kmalloc - signal/arm64: Use force_sig not force_sig_fault for SIGKILL - x86/ima: Check EFI_RUNTIME_SERVICES before using - ima: fix wrong signed policy requirement when not appraising - drm/vmwgfx: Fix user space handle equal to zero - drm/vmwgfx: Fix compat mode shader operation - drm/atomic: Wire file_priv through for property changes - drm: Expose "FB_DAMAGE_CLIPS" property to atomic aware user-space only - drm/cma-helper: Fix drm_gem_cma_free_object() - ethtool: fix potential userspace buffer overflow - Fix memory leak in sctp_process_init - ipv4: not do cache for local delivery if bc_forwarding is enabled - ipv6: fix the check before getting the cookie in rt6_get_cookie - neighbor: Call __ipv4_neigh_lookup_noref in neigh_xmit - net: ethernet: ti: cpsw_ethtool: fix ethtool ring param set - net/mlx4_en: ethtool, Remove unsupported SFP EEPROM high pages query - net: mvpp2: Use strscpy to handle stat strings - net: rds: fix memory leak in rds_ib_flush_mr_pool - net: sfp: read eeprom in maximum 16 byte increments - net/tls: replace the sleeping lock around RX resync with a bit lock - packet: unconditionally free po->rollover - pktgen: do not sleep with the thread lock held. - Revert "fib_rules: return 0 directly if an exactly same rule exists when NLM_F_EXCL not supplied" - ipv6: use READ_ONCE() for inet->hdrincl as in ipv4 - ipv6: fix EFAULT on sendto with icmpv6 and hdrincl - mtd: spinand: macronix: Fix ECC Status Read - rcu: locking and unlocking need to always be at least barriers - parisc: Use implicit space register selection for loading the coherence index of I/O pdirs - NFSv4.1: Again fix a race where CB_NOTIFY_LOCK fails to wake a waiter - NFSv4.1: Fix bug only first CB_NOTIFY_LOCK is handled - fuse: fallocate: fix return with locked inode - pstore: Set tfm to NULL on free_buf_for_compression - pstore/ram: Run without kernel crash dump region - x86/power: Fix 'nosmt' vs hibernation triple fault during resume - i2c: xiic: Add max_read_len quirk - s390/mm: fix address space detection in exception handling - xen-blkfront: switch kcalloc to kvcalloc for large array allocation - MIPS: Bounds check virt_addr_valid - MIPS: pistachio: Build uImage.gz by default - Revert "MIPS: perf: ath79: Fix perfcount IRQ assignment" - genwqe: Prevent an integer overflow in the ioctl - test_firmware: Use correct snprintf() limit - drm/gma500/cdv: Check vbt config bits when detecting lvds panels - drm/msm: fix fb references in async update - drm: add non-desktop quirk for Valve HMDs - drm: add non-desktop quirks to Sensics and OSVR headsets. - drm/amdgpu/psp: move psp version specific function pointers to early_init - drm/amdgpu: remove ATPX_DGPU_REQ_POWER_FOR_DISPLAYS check when hotplug-in - drm/i915: Fix I915_EXEC_RING_MASK - drm/i915/fbc: disable framebuffer compression on GeminiLake - drm/i915: Maintain consistent documentation subsection ordering - drm: don't block fb changes for async plane updates - drm/i915/gvt: Initialize intel_gvt_gtt_entry in stack - TTY: serial_core, add ->install - ipv4: Define __ipv4_neigh_lookup_noref when CONFIG_INET is disabled - udp: only choose unbound UDP socket for multicast when not in a VRF - neighbor: Reset gc_entries counter if new entry is released before insert - cls_matchall: avoid panic when receiving a packet before filter set - ipmr_base: Do not reset index in mr_table_dump - ARC: mm: SIGSEGV userspace trying to access kernel virtual memory - parisc: Fix crash due alternative coding for NP iopdir_fdc bit - SUNRPC fix regression in umount of a secure mount - fuse: fix copy_file_range() in the writeback case - memstick: mspro_block: Fix an error code in mspro_block_issue_req() - mmc: tmio: fix SCC error handling to avoid false positive CRC error - mmc: sdhci_am654: Fix SLOTTYPE write - nvme-rdma: fix queue mapping when queue count is limited - drm/vc4: fix fb references in async update - drm: Fix timestamp docs for variable refresh properties. - drm/amd/display: Add ASICREV_IS_PICASSO - drm/amdgpu: fix ring test failure issue during s3 in vce 3.0 (V2) - drm/amd: fix fb references in async update - rapidio: fix a NULL pointer dereference when create_workqueue() fails - fs/fat/file.c: issue flush after the writeback of FAT - sysctl: return -EINVAL if val violates minmax - ipc: prevent lockup on alloc_msg and free_msg - drm/pl111: Initialize clock spinlock early - ARM: prevent tracing IPI_CPU_BACKTRACE - mm/hmm: select mmu notifier when selecting HMM - hugetlbfs: on restore reserve error path retain subpool reservation - mem-hotplug: fix node spanned pages when we have a node with only ZONE_MOVABLE - mm/cma.c: fix crash on CMA allocation if bitmap allocation fails - initramfs: free initrd memory if opening /initrd.image fails - mm/cma.c: fix the bitmap status to show failed allocation reason - mm: page_mkclean vs MADV_DONTNEED race - mm/cma_debug.c: fix the break condition in cma_maxchunk_get() - mm/slab.c: fix an infinite loop in leaks_show() - kernel/sys.c: prctl: fix false positive in validate_prctl_map() - thermal: rcar_gen3_thermal: disable interrupt in .remove - drivers: thermal: tsens: Don't print error message on -EPROBE_DEFER - mfd: tps65912-spi: Add missing of table registration - mfd: intel-lpss: Set the device in reset state when init - drm/nouveau/disp/dp: respect sink limits when selecting failsafe link configuration - mfd: twl6040: Fix device init errors for ACCCTL register - perf/x86/intel: Allow PEBS multi-entry in watermark mode - drm/nouveau/kms/gf119-gp10x: push HeadSetControlOutputResource() mthd when encoders change - drm/bridge: adv7511: Fix low refresh rate selection - objtool: Don't use ignore flag for fake jumps - drm/nouveau/kms/gv100-: fix spurious window immediate interlocks - bpf: fix undefined behavior in narrow load handling - EDAC/mpc85xx: Prevent building as a module - pwm: meson: Use the spin-lock only to protect register modifications - mailbox: stm32-ipcc: check invalid irq - ntp: Allow TAI-UTC offset to be set to zero - f2fs: fix to avoid panic in do_recover_data() - f2fs: fix to avoid panic in f2fs_inplace_write_data() - f2fs: fix to avoid panic in f2fs_remove_inode_page() - f2fs: fix to do sanity check on free nid - f2fs: fix to clear dirty inode in error path of f2fs_iget() - f2fs: fix to avoid panic in dec_valid_block_count() - f2fs: fix to use inline space only if inline_xattr is enable - f2fs: fix to do sanity check on valid block count of segment - f2fs: fix to do checksum even if inode page is uptodate - percpu: remove spurious lock dependency between percpu and sched - configfs: fix possible use-after-free in configfs_register_group - uml: fix a boot splat wrt use of cpu_all_mask - PCI: dwc: Free MSI in dw_pcie_host_init() error path - PCI: dwc: Free MSI IRQ page in dw_pcie_free_msi() - mmc: mmci: Prevent polling for busy detection in IRQ context - netfilter: nf_flow_table: fix missing error check for rhashtable_insert_fast - netfilter: nf_conntrack_h323: restore boundary check correctness - mips: Make sure dt memory regions are valid - netfilter: nf_tables: fix base chain stat rcu_dereference usage - watchdog: imx2_wdt: Fix set_timeout for big timeout values - watchdog: fix compile time error of pretimeout governors - blk-mq: move cancel of requeue_work into blk_mq_release - iommu/vt-d: Set intel_iommu_gfx_mapped correctly - misc: pci_endpoint_test: Fix test_reg_bar to be updated in pci_endpoint_test - PCI: designware-ep: Use aligned ATU window for raising MSI interrupts - nvme-pci: unquiesce admin queue on shutdown - nvme-pci: shutdown on timeout during deletion - netfilter: nf_flow_table: check ttl value in flow offload data path - netfilter: nf_flow_table: fix netdev refcnt leak - ALSA: hda - Register irq handler after the chip initialization - nvmem: core: fix read buffer in place - nvmem: sunxi_sid: Support SID on A83T and H5 - fuse: retrieve: cap requested size to negotiated max_write - nfsd: allow fh_want_write to be called twice - nfsd: avoid uninitialized variable warning - vfio: Fix WARNING "do not call blocking ops when !TASK_RUNNING" - switchtec: Fix unintended mask of MRPC event - net: thunderbolt: Unregister ThunderboltIP protocol handler when suspending - x86/PCI: Fix PCI IRQ routing table memory leak - i40e: Queues are reserved despite "Invalid argument" error - platform/chrome: cros_ec_proto: check for NULL transfer function - PCI: keystone: Prevent ARM32 specific code to be compiled for ARM64 - soc: mediatek: pwrap: Zero initialize rdata in pwrap_init_cipher - clk: rockchip: Turn on "aclk_dmac1" for suspend on rk3288 - soc: rockchip: Set the proper PWM for rk3288 - ARM: dts: imx51: Specify IMX5_CLK_IPG as "ahb" clock to SDMA - ARM: dts: imx50: Specify IMX5_CLK_IPG as "ahb" clock to SDMA - ARM: dts: imx53: Specify IMX5_CLK_IPG as "ahb" clock to SDMA - ARM: dts: imx6sx: Specify IMX6SX_CLK_IPG as "ahb" clock to SDMA - ARM: dts: imx6sll: Specify IMX6SLL_CLK_IPG as "ipg" clock to SDMA - ARM: dts: imx7d: Specify IMX7D_CLK_IPG as "ipg" clock to SDMA - ARM: dts: imx6ul: Specify IMX6UL_CLK_IPG as "ipg" clock to SDMA - ARM: dts: imx6sx: Specify IMX6SX_CLK_IPG as "ipg" clock to SDMA - ARM: dts: imx6qdl: Specify IMX6QDL_CLK_IPG as "ipg" clock to SDMA - PCI: rpadlpar: Fix leaked device_node references in add/remove paths - drm/amd/display: Use plane->color_space for dpp if specified - ARM: OMAP2+: pm33xx-core: Do not Turn OFF CEFUSE as PPA may be using it - platform/x86: intel_pmc_ipc: adding error handling - power: supply: max14656: fix potential use-before-alloc - PCI: rcar: Fix a potential NULL pointer dereference - PCI: rcar: Fix 64bit MSI message address handling - scsi: qla2xxx: Reset the FCF_ASYNC_{SENT|ACTIVE} flags - video: hgafb: fix potential NULL pointer dereference - video: imsttfb: fix potential NULL pointer dereferences - block, bfq: increase idling for weight-raised queues - PCI: xilinx: Check for __get_free_pages() failure - gpio: gpio-omap: add check for off wake capable gpios - ice: Add missing case in print_link_msg for printing flow control - dmaengine: idma64: Use actual device for DMA transfers - pwm: tiehrpwm: Update shadow register for disabling PWMs - ARM: dts: exynos: Always enable necessary APIO_1V8 and ABB_1V8 regulators on Arndale Octa - pwm: Fix deadlock warning when removing PWM device - ARM: exynos: Fix undefined instruction during Exynos5422 resume - usb: typec: fusb302: Check vconn is off when we start toggling - soc: renesas: Identify R-Car M3-W ES1.3 - gpio: vf610: Do not share irq_chip - percpu: do not search past bitmap when allocating an area - ovl: check the capability before cred overridden - ovl: support stacked SEEK_HOLE/SEEK_DATA - ALSA: seq: Cover unsubscribe_port() in list_mutex - media: rockchip/vpu: Fix/re-order probe-error/remove path - media: rockchip/vpu: Add missing dont_use_autosuspend() calls - drm/msm: correct attempted NULL pointer dereference in debugfs - mm/memory_hotplug: release memory resource after arch_remove_memory() - mm/memory_hotplug.c: fix the wrong usage of N_HIGH_MEMORY - drm/nouveau: fix duplication of nv50_head_atom struct - f2fs: fix error path of recovery - f2fs: fix to avoid panic in dec_valid_node_count() - f2fs: fix to avoid deadloop in foreground GC - f2fs: fix to retrieve inline xattr space - media: atmel: atmel-isc: fix asd memory allocation - vfio-pci/nvlink2: Fix potential VMA leak - powerpc/pseries: Track LMB nid instead of using device tree - arm64: defconfig: Update UFSHCD for Hi3660 soc - iommu/vt-d: Don't request page request irq under dmar_global_lock - soc/tegra: pmc: Remove reset sysfs entries on error - power: supply: cpcap-battery: Fix signed counter sample register - PCI: keystone: Invoke phy_reset() API before enabling PHY - iommu/vt-d: Flush IOTLB for untrusted device in time - arm64: dts: imx8mq: Mark iomuxc_gpr as i.MX6Q compatible - pinctrl: pinctrl-intel: move gpio suspend/resume to noirq phase - f2fs: fix potential recursive call when enabling data_flush - arm64: dts: qcom: qcs404: Fix regulator supply names - gpio: gpio-omap: limit errata 1.101 handling to wkup domain gpios only - media: v4l2-ctrl: v4l2_ctrl_request_setup returns with error upon failure - batman-adv: Adjust name for batadv_dat_send_data - ice: Enable LAN_EN for the right recipes - ice: Do not set LB_EN for prune switch rules - media: v4l2-fwnode: Defaults may not override endpoint configuration in firmware - ARM: shmobile: porter: enable R-Car Gen2 regulator quirk -- Marcelo Henrique Cerri Wed, 18 Sep 2019 04:51:05 -0300 linux-azure (5.0.0-1020.21) disco; urgency=medium [ Ubuntu: 5.0.0-29.31 ] * powerpc/tm: Fix restoring FP/VMX facility incorrectly on interrupts (CVE-2019-15031) / powerpc/tm: Fix FP/VMX unavailable exceptions inside a transaction (CVE-2019-15030) (LP: #1843533) // CVE-2019-15031 - powerpc/tm: Fix FP/VMX unavailable exceptions inside a transaction - powerpc/tm: Fix restoring FP/VMX facility incorrectly on interrupts * CVE-2019-14835 - vhost: fix dirty log buffer overflow * Packaging resync (LP: #1786013) - [Packaging] resync getabis -- Stefan Bader Thu, 12 Sep 2019 17:03:40 +0200 linux-azure (5.0.0-1018.19) disco; urgency=medium * disco/linux-azure: 5.0.0-1018.19 -proposed tracker (LP: #1840803) [ Ubuntu: 5.0.0-27.28 ] * disco/linux: 5.0.0-27.28 -proposed tracker (LP: #1840816) * [Potential Regression] System crashes when running ftrace test in ubuntu_kernel_selftests (LP: #1840750) - x86/kprobes: Set instruction page as executable -- Khalid Elmously Tue, 20 Aug 2019 17:01:28 -0400 linux-azure (5.0.0-1017.18) disco; urgency=medium * disco/linux-azure: 5.0.0-1017.18 -proposed tracker (LP: #1840326) * [linux-azure] Important InfiniBand patches for Ubuntu 18.04 (LP: #1839673) - SAUCE: Don't wait in hvnd_query_gid after interface is already bound to ND - SAUCE: Expose extended attributes for user IB verbs QUERY_DEVICE, CREATE_CQ and CREATE_QP * [linux-azure] CRI-RDOS | Live migration only takes 10 seconds, but the VM was unavailable for 2 hours (LP: #1837661) - PCI: hv: Fix a use-after-free bug in hv_eject_device_work() - SAUCE: PCI: hv: Fix panic by calling hv_pci_remove_slots() earlier [ Ubuntu: 5.0.0-26.27 ] * disco/linux: 5.0.0-26.27 -proposed tracker (LP: #1839972) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * alsa/hdmi: add icelake hdmi audio support for a Dell machine (LP: #1836916) - ALSA: hda: hdmi - add Icelake support - ALSA: hda/hdmi - Remove duplicated define - ALSA: hda/hdmi - Fix i915 reverse port/pin mapping * input/mouse: alps trackpoint-only device doesn't work (LP: #1836752) - Input: alps - don't handle ALPS cs19 trackpoint-only device - Input: alps - fix a mismatch between a condition check and its comment * [18.04 FEAT] Enhanced hardware support (LP: #1836857) - s390: report new CPU capabilities - s390: add alignment hints to vector load and store * System does not auto detect disconnection of external monitor (LP: #1835001) - drm/i915: Add support for retrying hotplug - drm/i915: Enable hotplug retry * [18.04 FEAT] Enhanced CPU-MF hardware counters - kernel part (LP: #1836860) - s390/cpum_cf: Add support for CPU-MF SVN 6 - s390/cpumf: Add extended counter set definitions for model 8561 and 8562 * EeePC 1005px laptop backlight is off after system boot up (LP: #1837117) - platform/x86: asus-wmi: Only Tell EC the OS will handle display hotkeys from asus_nb_wmi * br_netfilter: namespace sysctl operations (LP: #1836910) - netfilter: bridge: port sysctls to use brnf_net - netfilter: bridge: namespace bridge netfilter sysctls - netfilter: bridge: prevent UAF in brnf_exit_net() * ideapad_laptop disables WiFi/BT radios on Lenovo Y540 (LP: #1837136) - platform/x86: ideapad-laptop: Remove no_hw_rfkill_list * shiftfs: allow overlayfs (LP: #1838677) - SAUCE: shiftfs: enable overlayfs on shiftfs * bcache: bch_allocator_thread(): hung task timeout (LP: #1784665) - bcache: never writeback a discard operation - bcache: improve bcache_reboot() - SAUCE: bcache: fix deadlock in bcache_allocator * Regressions in CMA allocation rework (LP: #1839395) - dma-contiguous: do not overwrite align in dma_alloc_contiguous() - dma-contiguous: page-align the size in dma_free_contiguous() * CVE-2019-3900 - vhost: introduce vhost_exceeds_weight() - vhost_net: fix possible infinite loop - vhost: vsock: add weight support - vhost: scsi: add weight support * Disco update: 5.0.21 upstream stable release (LP: #1837518) - bonding/802.3ad: fix slave link initialization transition states - cxgb4: offload VLAN flows regardless of VLAN ethtype - inet: switch IP ID generator to siphash - ipv4/igmp: fix another memory leak in igmpv3_del_delrec() - ipv4/igmp: fix build error if !CONFIG_IP_MULTICAST - ipv6: Consider sk_bound_dev_if when binding a raw socket to an address - ipv6: Fix redirect with VRF - llc: fix skb leak in llc_build_and_send_ui_pkt() - mlxsw: spectrum_acl: Avoid warning after identical rules insertion - net: dsa: mv88e6xxx: fix handling of upper half of STATS_TYPE_PORT - net: fec: fix the clk mismatch in failed_reset path - net-gro: fix use-after-free read in napi_gro_frags() - net: mvneta: Fix err code path of probe - net: mvpp2: fix bad MVPP2_TXQ_SCHED_TOKEN_CNTR_REG queue value - net: phy: marvell10g: report if the PHY fails to boot firmware - net: sched: don't use tc_action->order during action dump - net: stmmac: fix reset gpio free missing - r8169: fix MAC address being lost in PCI D3 - usbnet: fix kernel crash after disconnect - net/mlx5: Avoid double free in fs init error unwinding path - tipc: Avoid copying bytes beyond the supplied data - net/mlx5: Allocate root ns memory using kzalloc to match kfree - net/mlx5e: Disable rxhash when CQE compress is enabled - net: stmmac: fix ethtool flow control not able to get/set - net: stmmac: dma channel control register need to be init first - bnxt_en: Fix aggregation buffer leak under OOM condition. - bnxt_en: Fix possible BUG() condition when calling pci_disable_msix(). - bnxt_en: Reduce memory usage when running in kdump kernel. - net/tls: fix state removal with feature flags off - net/tls: don't ignore netdev notifications if no TLS features - cxgb4: Revert "cxgb4: Remove SGE_HOST_PAGE_SIZE dependency on page size" - net: correct zerocopy refcnt with udp MSG_MORE - crypto: vmx - ghash: do nosimd fallback manually - xen/pciback: Don't disable PCI_COMMAND on PCI device reset. - Revert "tipc: fix modprobe tipc failed after switch order of device registration" - tipc: fix modprobe tipc failed after switch order of device registration - Linux 5.0.21 * Disco update: 5.0.20 upstream stable release (LP: #1837517) - x86: Hide the int3_emulate_call/jmp functions from UML - ext4: do not delete unlinked inode from orphan list on failed truncate - ext4: wait for outstanding dio during truncate in nojournal mode - KVM: x86: fix return value for reserved EFER - bio: fix improper use of smp_mb__before_atomic() - sbitmap: fix improper use of smp_mb__before_atomic() - Revert "scsi: sd: Keep disk read-only when re-reading partition" - crypto: hash - fix incorrect HASH_MAX_DESCSIZE - crypto: vmx - CTR: always increment IV as quadword - mmc: sdhci-iproc: cygnus: Set NO_HISPD bit to fix HS50 data hold time problem - mmc: sdhci-iproc: Set NO_HISPD bit to fix HS50 data hold time problem - kvm: svm/avic: fix off-by-one in checking host APIC ID - libnvdimm/pmem: Bypass CONFIG_HARDENED_USERCOPY overhead - arm64/kernel: kaslr: reduce module randomization range to 2 GB - arm64/iommu: handle non-remapped addresses in ->mmap and ->get_sgtable - gfs2: Fix sign extension bug in gfs2_update_stats - btrfs: don't double unlock on error in btrfs_punch_hole - Btrfs: do not abort transaction at btrfs_update_root() after failure to COW path - Btrfs: avoid fallback to transaction commit during fsync of files with holes - Btrfs: fix race between ranged fsync and writeback of adjacent ranges - btrfs: sysfs: Fix error path kobject memory leak - btrfs: sysfs: don't leak memory when failing add fsid - fbdev: fix divide error in fb_var_to_videomode - cifs: fix credits leak for SMB1 oplock breaks - arm64: errata: Add workaround for Cortex-A76 erratum #1463225 - [Config] Add CONFIG_ARM64_ERRATUM_1463225 - btrfs: honor path->skip_locking in backref code - ovl: relax WARN_ON() for overlapping layers use case - fbdev: fix WARNING in __alloc_pages_nodemask bug - media: cpia2: Fix use-after-free in cpia2_exit - media: serial_ir: Fix use-after-free in serial_ir_init_module - media: vb2: add waiting_in_dqbuf flag - media: vivid: use vfree() instead of kfree() for dev->bitmap_cap - ssb: Fix possible NULL pointer dereference in ssb_host_pcmcia_exit - bpf: devmap: fix use-after-free Read in __dev_map_entry_free - batman-adv: mcast: fix multicast tt/tvlv worker locking - at76c50x-usb: Don't register led_trigger if usb_register_driver failed - acct_on(): don't mess with freeze protection - netfilter: ctnetlink: Resolve conntrack L3-protocol flush regression - Revert "btrfs: Honour FITRIM range constraints during free space trim" - gfs2: Fix lru_count going negative - cxgb4: Fix error path in cxgb4_init_module - afs: Fix getting the afs.fid xattr - NFS: make nfs_match_client killable - gfs2: fix race between gfs2_freeze_func and unmount - IB/hfi1: Fix WQ_MEM_RECLAIM warning - gfs2: Fix occasional glock use-after-free - mmc: core: Verify SD bus width - tools/bpf: fix perf build error with uClibc (seen on ARC) - selftests/bpf: set RLIMIT_MEMLOCK properly for test_libbpf_open.c - bpftool: exclude bash-completion/bpftool from .gitignore pattern - ice: Separate if conditions for ice_set_features() - blk-mq: split blk_mq_alloc_and_init_hctx into two parts - blk-mq: grab .q_usage_counter when queuing request from plug code path - dmaengine: tegra210-dma: free dma controller in remove() - net: ena: gcc 8: fix compilation warning - net: ena: fix: set freed objects to NULL to avoid failing future allocations - hv_netvsc: fix race that may miss tx queue wakeup - Bluetooth: Ignore CC events not matching the last HCI command - pinctrl: zte: fix leaked of_node references - ASoC: Intel: kbl_da7219_max98357a: Map BTN_0 to KEY_PLAYPAUSE - usb: dwc2: gadget: Increase descriptors count for ISOC's - usb: dwc3: move synchronize_irq() out of the spinlock protected block - usb: gadget: f_fs: don't free buffer prematurely - ASoC: hdmi-codec: unlock the device on startup errors - powerpc/perf: Return accordingly on invalid chip-id in - powerpc/boot: Fix missing check of lseek() return value - powerpc/perf: Fix loop exit condition in nest_imc_event_init - spi: atmel-quadspi: fix crash while suspending - ASoC: imx: fix fiq dependencies - spi: pxa2xx: fix SCR (divisor) calculation - brcm80211: potential NULL dereference in brcmf_cfg80211_vndr_cmds_dcmd_handler() - ACPI / property: fix handling of data_nodes in acpi_get_next_subnode() - drm/nouveau/bar/nv50: ensure BAR is mapped - media: stm32-dcmi: return appropriate error codes during probe - ARM: vdso: Remove dependency with the arch_timer driver internals - arm64: Fix compiler warning from pte_unmap() with -Wunused-but-set-variable - x86/ftrace: Set trampoline pages as executable - powerpc/watchdog: Use hrtimers for per-CPU heartbeat - sched/cpufreq: Fix kobject memleak - scsi: qla2xxx: Fix a qla24xx_enable_msix() error path - scsi: qla2xxx: Fix abort handling in tcm_qla2xxx_write_pending() - scsi: qla2xxx: Avoid that lockdep complains about unsafe locking in tcm_qla2xxx_close_session() - scsi: qla2xxx: Fix hardirq-unsafe locking - x86/modules: Avoid breaking W^X while loading modules - Btrfs: fix data bytes_may_use underflow with fallocate due to failed quota reserve - btrfs: fix panic during relocation after ENOSPC before writeback happens - btrfs: Don't panic when we can't find a root key - iwlwifi: pcie: don't crash on invalid RX interrupt - rtc: 88pm860x: prevent use-after-free on device remove - rtc: stm32: manage the get_irq probe defer case - scsi: qedi: Abort ep termination if offload not scheduled - s390/kexec_file: Fix detection of text segment in ELF loader - ALSA: hda: fix unregister device twice on ASoC driver - sched/nohz: Run NOHZ idle load balancer on HK_FLAG_MISC CPUs - net: ethernet: ti: cpsw: fix allmulti cfg in dual_mac mode - w1: fix the resume command API - net: phy: improve genphy_soft_reset - s390: qeth: address type mismatch warning - dmaengine: pl330: _stop: clear interrupt status - mac80211/cfg80211: update bss channel on channel switch - libbpf: fix samples/bpf build failure due to undefined UINT32_MAX - slimbus: fix a potential NULL pointer dereference in of_qcom_slim_ngd_register - ASoC: fsl_sai: Update is_slave_mode with correct value - Fix nfs4.2 return -EINVAL when do dedupe operation - mwifiex: prevent an array overflow - rsi: Fix NULL pointer dereference in kmalloc - net: cw1200: fix a NULL pointer dereference - nvme: set 0 capacity if namespace block size exceeds PAGE_SIZE - nvme-rdma: fix a NULL deref when an admin connect times out - nvme-tcp: fix a NULL deref when an admin connect times out - crypto: sun4i-ss - Fix invalid calculation of hash end - bcache: avoid potential memleak of list of journal_replay(s) in the CACHE_SYNC branch of run_cache_set - bcache: return error immediately in bch_journal_replay() - bcache: fix failure in journal relplay - bcache: add failure check to run_cache_set() for journal replay - bcache: avoid clang -Wunintialized warning - RDMA/cma: Consider scope_id while binding to ipv6 ll address - vfio-ccw: Do not call flush_workqueue while holding the spinlock - vfio-ccw: Release any channel program when releasing/removing vfio-ccw mdev - x86/build: Move _etext to actual end of .text - smpboot: Place the __percpu annotation correctly - x86/uaccess: Dont leak the AC flag into __put_user() argument evaluation - x86/mm: Remove in_nmi() warning from 64-bit implementation of vmalloc_fault() - mm/uaccess: Use 'unsigned long' to placate UBSAN warnings on older GCC versions - Bluetooth: hci_qca: Give enough time to ROME controller to bootup. - Bluetooth: btbcm: Add default address for BCM43341B - HID: logitech-hidpp: use RAP instead of FAP to get the protocol version - pinctrl: pistachio: fix leaked of_node references - pinctrl: st: fix leaked of_node references - pinctrl: samsung: fix leaked of_node references - clk: rockchip: undo several noc and special clocks as critical on rk3288 - perf/arm-cci: Remove broken race mitigation - dmaengine: at_xdmac: remove BUG_ON macro in tasklet - media: coda: clear error return value before picture run - media: ov6650: Move v4l2_clk_get() to ov6650_video_probe() helper - media: au0828: stop video streaming only when last user stops - media: ov2659: make S_FMT succeed even if requested format doesn't match - audit: fix a memory leak bug - media: stm32-dcmi: fix crash when subdev do not expose any formats - media: au0828: Fix NULL pointer dereference in au0828_analog_stream_enable() - media: pvrusb2: Prevent a buffer overflow - iio: adc: stm32-dfsdm: fix unmet direct dependencies detected - block: fix use-after-free on gendisk - powerpc/numa: improve control of topology updates - powerpc/64: Fix booting large kernels with STRICT_KERNEL_RWX - random: fix CRNG initialization when random.trust_cpu=1 - random: add a spinlock_t to struct batched_entropy - cgroup: protect cgroup->nr_(dying_)descendants by css_set_lock - sched/core: Check quota and period overflow at usec to nsec conversion - sched/rt: Check integer overflow at usec to nsec conversion - sched/core: Handle overflow in cpu_shares_write_u64 - staging: vc04_services: handle kzalloc failure - drm/msm/dpu: release resources on modeset failure - drm/msm: a5xx: fix possible object reference leak - drm/msm: dpu: Don't set frame_busy_mask for async updates - drm/msm: Fix NULL pointer dereference - irq_work: Do not raise an IPI when queueing work on the local CPU - thunderbolt: Take domain lock in switch sysfs attribute callbacks - s390/qeth: handle error from qeth_update_from_chp_desc() - USB: core: Don't unbind interfaces following device reset failure - x86/irq/64: Limit IST stack overflow check to #DB stack - drm: etnaviv: avoid DMA API warning when importing buffers - dt-bindings: phy-qcom-qmp: Add UFS PHY reset - phy: sun4i-usb: Make sure to disable PHY0 passby for peripheral mode - phy: mapphone-mdm6600: add gpiolib dependency - dpaa2-eth: Fix Rx classification status - i40e: Able to add up to 16 MAC filters on an untrusted VF - i40e: don't allow changes to HW VLAN stripping on active port VLANs - ACPI/IORT: Reject platform device creation on NUMA node mapping failure - arm64: vdso: Fix clock_getres() for CLOCK_REALTIME - RDMA/cxgb4: Fix null pointer dereference on alloc_skb failure - perf/x86/msr: Add Icelake support - perf/x86/intel/rapl: Add Icelake support - perf/x86/intel/cstate: Add Icelake support - PM / devfreq: Fix static checker warning in try_then_request_governor - hwmon: (vt1211) Use request_muxed_region for Super-IO accesses - hwmon: (smsc47m1) Use request_muxed_region for Super-IO accesses - hwmon: (smsc47b397) Use request_muxed_region for Super-IO accesses - hwmon: (pc87427) Use request_muxed_region for Super-IO accesses - hwmon: (f71805f) Use request_muxed_region for Super-IO accesses - mmc: core: make pwrseq_emmc (partially) support sleepy GPIO controllers - mmc_spi: add a status check for spi_sync_locked - mmc: sdhci-of-esdhc: add erratum eSDHC5 support - mmc: sdhci-of-esdhc: add erratum A-009204 support - mmc: sdhci-of-esdhc: add erratum eSDHC-A001 and A-008358 support - drm/amdgpu: fix old fence check in amdgpu_fence_emit - PM / core: Propagate dev->power.wakeup_path when no callbacks - clk: rockchip: Fix video codec clocks on rk3288 - extcon: arizona: Disable mic detect if running when driver is removed - clk: rockchip: Make rkpwm a critical clock on rk3288 - clk: zynqmp: fix check for fractional clock - s390: zcrypt: initialize variables before_use - x86/microcode: Fix the ancient deprecated microcode loading method - s390/mm: silence compiler warning when compiling without CONFIG_PGSTE - s390: cio: fix cio_irb declaration - selftests: cgroup: fix cleanup path in test_memcg_subtree_control() - qmi_wwan: Add quirk for Quectel dynamic config - cpufreq: ppc_cbe: fix possible object reference leak - cpufreq/pasemi: fix possible object reference leak - cpufreq: pmac32: fix possible object reference leak - cpufreq: kirkwood: fix possible object reference leak - cpufreq: imx6q: fix possible object reference leak - block: sed-opal: fix IOC_OPAL_ENABLE_DISABLE_MBR - samples/bpf: fix build with new clang - x86/build: Keep local relocations with ld.lld - regulator: core: Avoid potential deadlock on regulator_unregister - drm/pl111: fix possible object reference leak - iio: ad_sigma_delta: Properly handle SPI bus locking vs CS assertion - iio: hmc5843: fix potential NULL pointer dereferences - iio: common: ssp_sensors: Initialize calculated_time in ssp_common_process_data - iio: adc: ti-ads7950: Fix improper use of mlock - selftests/bpf: ksym_search won't check symbols exists - rtlwifi: fix a potential NULL pointer dereference - mwifiex: Fix mem leak in mwifiex_tm_cmd - brcmfmac: fix missing checks for kmemdup - b43: shut up clang -Wuninitialized variable warning - brcmfmac: convert dev_init_lock mutex to completion - brcmfmac: fix WARNING during USB disconnect in case of unempty psq - brcmfmac: fix race during disconnect when USB completion is in progress - brcmfmac: fix Oops when bringing up interface during USB disconnect - rtc: xgene: fix possible race condition - rtlwifi: fix potential NULL pointer dereference - scsi: ufs: Fix regulator load and icc-level configuration - scsi: ufs: Avoid configuring regulator with undefined voltage range - drm/panel: otm8009a: Add delay at the end of initialization - drm/amd/display: Prevent cursor hotspot overflow for RV overlay planes - arm64: cpu_ops: fix a leaked reference by adding missing of_node_put - locking/static_key: Fix false positive warnings on concurrent dec/inc - wil6210: fix return code of wmi_mgmt_tx and wmi_mgmt_tx_ext - x86/uaccess, ftrace: Fix ftrace_likely_update() vs. SMAP - x86/uaccess, signal: Fix AC=1 bloat - x86/ia32: Fix ia32_restore_sigcontext() AC leak - x86/uaccess: Fix up the fixup - chardev: add additional check for minor range overlap - sh: sh7786: Add explicit I/O cast to sh7786_mm_sel() - HID: core: move Usage Page concatenation to Main item - ASoC: eukrea-tlv320: fix a leaked reference by adding missing of_node_put - ASoC: fsl_utils: fix a leaked reference by adding missing of_node_put - cxgb3/l2t: Fix undefined behaviour - clk: renesas: rcar-gen3: Correct parent clock of SYS-DMAC - block: pass page to xen_biovec_phys_mergeable - clk: renesas: rcar-gen3: Correct parent clock of Audio-DMAC - HID: logitech-hidpp: change low battery level threshold from 31 to 30 percent - spi: tegra114: reset controller on probe - kobject: Don't trigger kobject_uevent(KOBJ_REMOVE) twice. - media: video-mux: fix null pointer dereferences - media: wl128x: prevent two potential buffer overflows - media: gspca: Kill URBs on USB device disconnect - efifb: Omit memory map check on legacy boot - thunderbolt: property: Fix a missing check of kzalloc - thunderbolt: Fix to check the return value of kmemdup - drm: rcar-du: lvds: Set LVEN and LVRES bits together on D3 - timekeeping: Force upper bound for setting CLOCK_REALTIME - scsi: qedf: Add missing return in qedf_post_io_req() in the fcport offload check - virtio_console: initialize vtermno value for ports - tty: ipwireless: fix missing checks for ioremap - staging: mt7621-mmc: Initialize completions a single time during probe - overflow: Fix -Wtype-limits compilation warnings - x86/mce: Fix machine_check_poll() tests for error types - rcutorture: Fix cleanup path for invalid torture_type strings - x86/mce: Handle varying MCA bank counts - rcuperf: Fix cleanup path for invalid perf_type strings - rcu: Do a single rhp->func read in rcu_head_after_call_rcu() - spi: stm32-qspi: add spi_master_put in release function - usb: core: Add PM runtime calls to usb_hcd_platform_shutdown - scsi: qla4xxx: avoid freeing unallocated dma memory - scsi: lpfc: avoid uninitialized variable warning - ice: Prevent unintended multiple chain resets - selinux: avoid uninitialized variable warning - batman-adv: allow updating DAT entry timeouts on incoming ARP Replies - dmaengine: tegra210-adma: use devm_clk_*() helpers - x86/CPU/hygon: Fix phys_proc_id calculation logic for multi-die processors - staging: mt7621-mmc: Check for nonzero number of scatterlist entries - hwrng: omap - Set default quality - thunderbolt: Fix to check return value of ida_simple_get - thunderbolt: Fix to check for kmemdup failure - drm/amd/display: fix releasing planes when exiting odm - drm/amd/display: Link train only when link is DP and backend is enabled - drm/amd/display: Reset alpha state for planes to the correct values - thunderbolt: property: Fix a NULL pointer dereference - media: v4l2-fwnode: The first default data lane is 0 on C-PHY - media: staging/intel-ipu3: mark PM function as __maybe_unused - tinydrm/mipi-dbi: Use dma-safe buffers for all SPI transfers - igb: Exclude device from suspend direct complete optimization - media: si2165: fix a missing check of return value - media: dvbsky: Avoid leaking dvb frontend - media: m88ds3103: serialize reset messages in m88ds3103_set_frontend - drm/amd/display: add pipe lock during stream update - media: staging: davinci_vpfe: disallow building with COMPILE_TEST - drm/amd/display: Fix Divide by 0 in memory calculations - drm/amd/display: Set stream->mode_changed when connectors change - scsi: ufs: fix a missing check of devm_reset_control_get - media: vimc: stream: fix thread state before sleep - media: gspca: do not resubmit URBs when streaming has stopped - media: go7007: avoid clang frame overflow warning with KASAN - media: vimc: zero the media_device on probe - media: vim2m: replace devm_kzalloc by kzalloc - media: cedrus: Add a quirk for not setting DMA offset - scsi: lpfc: Fix FDMI manufacturer attribute value - scsi: lpfc: Fix fc4type information for FDMI - media: saa7146: avoid high stack usage with clang - scsi: lpfc: Fix SLI3 commands being issued on SLI4 devices - scsi: lpfc: Fix use-after-free mailbox cmd completion - audit: fix a memleak caused by auditing load module - spi : spi-topcliff-pch: Fix to handle empty DMA buffers - drm: writeback: Fix leak of writeback job - drm/omap: dsi: Fix PM for display blank with paired dss_pll calls - drm/omap: Notify all devices in the pipeline of output disconnection - spi: rspi: Fix sequencer reset during initialization - regulator: wm831x ldo: Fix notifier mutex lock warning - regulator: wm831x isink: Fix notifier mutex lock warning - regulator: ltc3676: Fix notifier mutex lock warning - regulator: ltc3589: Fix notifier mutex lock warning - regulator: pv88060: Fix notifier mutex lock warning - spi: imx: stop buffer overflow in RX FIFO flush - regulator: lp8755: Fix notifier mutex lock warning - regulator: da9211: Fix notifier mutex lock warning - regulator: da9063: Fix notifier mutex lock warning - regulator: pv88080: Fix notifier mutex lock warning - regulator: wm831x: Fix notifier mutex lock warning - regulator: pv88090: Fix notifier mutex lock warning - regulator: da9062: Fix notifier mutex lock warning - regulator: da9055: Fix notifier mutex lock warning - spi: Fix zero length xfer bug - ASoC: davinci-mcasp: Fix clang warning without CONFIG_PM - ASoC: ti: fix davinci_mcasp_probe dependencies - drm/v3d: Handle errors from IRQ setup. - drm/drv: Hold ref on parent device during drm_device lifetime - drm: Wake up next in drm_read() chain if we are forced to putback the event - drm/sun4i: dsi: Change the start delay calculation - vfio-ccw: Prevent quiesce function going into an infinite loop - ice: Put __ICE_PREPARED_FOR_RESET check in ice_prepare_for_reset - drm/sun4i: dsi: Enforce boundaries on the start delay - NFS: Fix a double unlock from nfs_match,get_client - Linux 5.0.20 * Disco update: 5.0.19 upstream stable release (LP: #1837516) - ipv6: fix src addr routing with the exception table - ipv6: prevent possible fib6 leaks - net: Always descend into dsa/ - net: avoid weird emergency message - net/mlx4_core: Change the error print to info print - net: test nouarg before dereferencing zerocopy pointers - net: usb: qmi_wwan: add Telit 0x1260 and 0x1261 compositions - nfp: flower: add rcu locks when accessing netdev for tunnels - ppp: deflate: Fix possible crash in deflate_init - rtnetlink: always put IFLA_LINK for links with a link-netnsid - tipc: switch order of device registration to fix a crash - vsock/virtio: free packets during the socket release - tipc: fix modprobe tipc failed after switch order of device registration - vsock/virtio: Initialize core virtio vsock before registering the driver - net/mlx5e: Add missing ethtool driver info for representors - net/mlx5e: Additional check for flow destination comparison - net/mlx5: Imply MLXFW in mlx5_core - net/mlx5e: Fix ethtool rxfh commands when CONFIG_MLX5_EN_RXNFC is disabled - blk-mq: free hw queue's resource in hctx's release handler - regulator: core: fix error path for regulator_set_voltage_unlocked - parisc: Export running_on_qemu symbol for modules - parisc: Add memory clobber to TLB purges - parisc: Skip registering LED when running in QEMU - parisc: Add memory barrier to asm pdc and sync instructions - parisc: Allow live-patching of __meminit functions - parisc: Use PA_ASM_LEVEL in boot code - parisc: Rename LEVEL to PA_ASM_LEVEL to avoid name clash with DRBD code - stm class: Fix channel free in stm output free path - stm class: Fix channel bitmap on 32-bit systems - brd: re-enable __GFP_HIGHMEM in brd_insert_page() - proc: prevent changes to overridden credentials - Revert "MD: fix lock contention for flush bios" - md: batch flush requests. - md: add mddev->pers to avoid potential NULL pointer dereference - md: add a missing endianness conversion in check_sb_changes - dcache: sort the freeing-without-RCU-delay mess for good. - intel_th: msu: Fix single mode with IOMMU - p54: drop device reference count if fails to enable device - of: fix clang -Wunsequenced for be32_to_cpu() - brcmfmac: Add DMI nvram filename quirk for ACEPC T8 and T11 mini PCs - phy: ti-pipe3: fix missing bit-wise or operator when assigning val - media: ov6650: Fix sensor possibly not detected on probe - media: imx: csi: Allow unknown nearest upstream entities - media: imx: Clear fwnode link struct for each endpoint iteration - RDMA/mlx5: Use get_zeroed_page() for clock_info - RDMA/ipoib: Allow user space differentiate between valid dev_port - NFS4: Fix v4.0 client state corruption when mount - PNFS fallback to MDS if no deviceid found - clk: hi3660: Mark clk_gate_ufs_subsys as critical - clk: tegra: Fix PLLM programming on Tegra124+ when PMC overrides divider - clk: mediatek: Disable tuner_en before change PLL rate - clk: rockchip: fix wrong clock definitions for rk3328 - udlfb: delete the unused parameter for dlfb_handle_damage - udlfb: fix sleeping inside spinlock - udlfb: introduce a rendering mutex - fuse: fix writepages on 32bit - fuse: honor RLIMIT_FSIZE in fuse_file_fallocate - ovl: fix missing upper fs freeze protection on copy up for ioctl - gcc-plugins: arm_ssp_per_task_plugin: Fix for older GCC < 6 - iommu/tegra-smmu: Fix invalid ASID bits on Tegra30/114 - ceph: flush dirty inodes before proceeding with remount - x86_64: Add gap to int3 to allow for call emulation - x86_64: Allow breakpoints to emulate call instructions - ftrace/x86_64: Emulate call function while updating in breakpoint handler - tracing: Fix partial reading of trace event's id file - tracing: probeevent: Fix to make the type of $comm string - memory: tegra: Fix integer overflow on tick value calculation - perf intel-pt: Fix instructions sampling rate - perf intel-pt: Fix improved sample timestamp - perf intel-pt: Fix sample timestamp wrt non-taken branches - MIPS: perf: Fix build with CONFIG_CPU_BMIPS5000 enabled - objtool: Allow AR to be overridden with HOSTAR - x86/mpx, mm/core: Fix recursive munmap() corruption - fbdev/efifb: Ignore framebuffer memmap entries that lack any memory types - fbdev: sm712fb: fix brightness control on reboot, don't set SR30 - fbdev: sm712fb: fix VRAM detection, don't set SR70/71/74/75 - fbdev: sm712fb: fix white screen of death on reboot, don't set CR3B-CR3F - fbdev: sm712fb: fix boot screen glitch when sm712fb replaces VGA - fbdev: sm712fb: fix crashes during framebuffer writes by correctly mapping VRAM - fbdev: sm712fb: fix support for 1024x768-16 mode - fbdev: sm712fb: use 1024x768 by default on non-MIPS, fix garbled display - fbdev: sm712fb: fix crashes and garbled display during DPMS modesetting - PCI: Mark AMD Stoney Radeon R7 GPU ATS as broken - PCI: Mark Atheros AR9462 to avoid bus reset - PCI: Reset Lenovo ThinkPad P50 nvgpu at boot if necessary - PCI: Init PCIe feature bits for managed host bridge alloc - PCI/AER: Change pci_aer_init() stub to return void - PCI: rcar: Add the initialization of PCIe link in resume_noirq() - PCI: Factor out pcie_retrain_link() function - PCI: Work around Pericom PCIe-to-PCI bridge Retrain Link erratum - dm cache metadata: Fix loading discard bitset - dm zoned: Fix zone report handling - dm delay: fix a crash when invalid device is specified - dm crypt: move detailed message into debug level - dm integrity: correctly calculate the size of metadata area - dm mpath: always free attached_handler_name in parse_path() - fuse: Add FOPEN_STREAM to use stream_open() - xfrm: policy: Fix out-of-bound array accesses in __xfrm_policy_unlink - xfrm: Reset secpath in xfrm failure - xfrm6_tunnel: Fix potential panic when unloading xfrm6_tunnel module - vti4: ipip tunnel deregistration fixes. - xfrm: clean up xfrm protocol checks - esp4: add length check for UDP encapsulation - xfrm: Honor original L3 slave device in xfrmi policy lookup - xfrm4: Fix uninitialized memory read in _decode_session4 - ARC: PAE40: don't panic and instead turn off hw ioc - clk: sunxi-ng: nkmp: Avoid GENMASK(-1, 0) - KVM: PPC: Book3S HV: Perserve PSSCR FAKE_SUSPEND bit on guest exit - KVM: PPC: Book3S: Protect memslots while validating user address - power: supply: cpcap-battery: Fix division by zero - securityfs: fix use-after-free on symlink traversal - apparmorfs: fix use-after-free on symlink traversal - PCI: Fix issue with "pci=disable_acs_redir" parameter being ignored - x86: kvm: hyper-v: deal with buggy TLB flush requests from WS2012 - mac80211: Fix kernel panic due to use of txq after free - net: ieee802154: fix missing checks for regmap_update_bits - KVM: arm/arm64: Ensure vcpu target is unset on reset failure - power: supply: sysfs: prevent endless uevent loop with CONFIG_POWER_SUPPLY_DEBUG - tools: bpftool: fix infinite loop in map create - bpf: Fix preempt_enable_no_resched() abuse - qmi_wwan: new Wistron, ZTE and D-Link devices - iwlwifi: mvm: check for length correctness in iwl_mvm_create_skb() - sched/cpufreq: Fix kobject memleak - x86/mm/mem_encrypt: Disable all instrumentation for early SME setup - KVM: fix KVM_CLEAR_DIRTY_LOG for memory slots of unaligned size - KVM: selftests: make hyperv_cpuid test pass on AMD - ufs: fix braino in ufs_get_inode_gid() for solaris UFS flavour - i2c: designware: ratelimit 'transfer when suspended' errors - perf bench numa: Add define for RUSAGE_THREAD if not present - perf cs-etm: Always allocate memory for cs_etm_queue::prev_packet - perf/x86/intel: Fix race in intel_pmu_disable_event() - Revert "Don't jump to compute_result state from check_result state" - md/raid: raid5 preserve the writeback action after the parity check - driver core: Postpone DMA tear-down until after devres release for probe failure - bpf: relax inode permission check for retrieving bpf program - bpf: add map_lookup_elem_sys_only for lookups from syscall side - bpf, lru: avoid messing with eviction heuristics upon syscall lookup - fbdev: sm712fb: fix memory frequency by avoiding a switch/case fallthrough - Linux 5.0.19 * CVE-2019-13648 - powerpc/tm: Fix oops on sigreturn on systems without TM * bcache kernel warning when attaching device (LP: #1837788) - bcache: only set BCACHE_DEV_WB_RUNNING when cached device attached * CVE-2019-14283 - floppy: fix out-of-bounds read in copy_buffer * CVE-2019-14284 - floppy: fix div-by-zero in setup_format_params * alsa/hda: neither mute led nor mic-mute led work on several Lenovo laptops (LP: #1837963) - SAUCE: ALSA: hda - Add a conexant codec entry to let mute led work -- Marcelo Henrique Cerri Thu, 15 Aug 2019 16:42:52 -0300 linux-azure (5.0.0-1016.17) disco; urgency=medium * disco/linux-azure: 5.0.0-1016.17 -proposed tracker (LP: #1840275) * Azure: Backport vIOMMU driver (increase vCPU limits) (LP: #1826447) - x86/Hyper-V: Set x2apic destination mode to physical when x2apic is available - iommu/hyper-v: Add Hyper-V stub IOMMU driver - PCI: hv: Replace hv_vp_set with hv_vpset - PCI: hv: Refactor hv_irq_unmask() to use cpumask_to_vpset() - [Config] linux-azure: CONFIG_HYPERV_IOMMU=y * Packaging resync (LP: #1786013) - [Packaging] update helper scripts -- Marcelo Henrique Cerri Thu, 15 Aug 2019 12:07:56 -0300 linux-azure (5.0.0-1014.14) disco; urgency=medium * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940) - [Config] Unset CONFIG_DRM_HISI_HIBMC * Make possible to load Mellanox OFED modules (LP: #1837397) - [Config] linux-azure: CONFIG_MLX{4,5}_INFINIBAND=m [ Ubuntu: 5.0.0-25.26 ] * CVE-2019-1125 - x86/cpufeatures: Carve out CQM features retrieval - x86/cpufeatures: Combine word 11 and 12 into a new scattered features word - x86/speculation: Prepare entry code for Spectre v1 swapgs mitigations - x86/speculation: Enable Spectre v1 swapgs mitigations - x86/entry/64: Use JMP instead of JMPQ - x86/speculation/swapgs: Exclude ATOMs from speculation through SWAPGS [ Ubuntu: 5.0.0-24.25 ] * disco/linux: 5.0.0-24.25 -proposed tracker (LP: #1838395) * Packaging resync (LP: #1786013) - [Packaging] resync git-ubuntu-log * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940) - [Config] Set CONFIG_DRM_HISI_HIBMC to arm64 only - SAUCE: Make CONFIG_DRM_HISI_HIBMC depend on ARM64 * [18.04 FEAT] zKVM: Add hardware CPU Model - kernel part (LP: #1836153) - KVM: s390: add debug logging for cpu model subfunctions - KVM: s390: implement subfunction processor calls - KVM: s390: add vector enhancements facility 2 to cpumodel - KVM: s390: add vector BCD enhancements facility to cpumodel - KVM: s390: add MSA9 to cpumodel - KVM: s390: provide query function for instructions returning 32 byte - KVM: s390: add enhanced sort facilty to cpu model - KVM: s390: add deflate conversion facilty to cpu model - KVM: s390: enable MSA9 keywrapping functions depending on cpu model * bcache: risk of data loss on I/O errors in backing or caching devices (LP: #1829563) - Revert "bcache: set CACHE_SET_IO_DISABLE in bch_cached_dev_error()" * Intel ethernet I219 has slow RX speed (LP: #1836152) - SAUCE: e1000e: add workaround for possible stalled packet - SAUCE: e1000e: disable force K1-off feature * Intel ethernet I219 may wrongly detect connection speed as 10Mbps (LP: #1836177) - SAUCE: e1000e: Make watchdog use delayed work * Unhide Nvidia HDA audio controller (LP: #1836308) - PCI: Enable NVIDIA HDA controllers * Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64 (LP: #1835054) - [Config] Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64 * ixgbe{vf} - Physical Function gets IRQ when VF checks link state (LP: #1836760) - ixgbevf: Use cached link state instead of re-reading the value for ethtool * Two crashes on raid0 error path (during a member device removal) (LP: #1836806) - block: Fix a NULL pointer dereference in generic_make_request() - md/raid0: Do not bypass blocking queue entered for raid0 bios * CVE-2019-13233 - x86/insn-eval: Fix use-after-free access to LDT entry * cifs set_oplock buffer overflow in strcat (LP: #1824981) - cifs: fix strcat buffer overflow and reduce raciness in smb21_set_oplock_level() * CVE-2019-13272 - ptrace: Fix ->ptracer_cred handling for PTRACE_TRACEME * hda/realtek: can't detect external mic on a Dell machine (LP: #1836755) - ALSA: hda/realtek: apply ALC891 headset fixup to one Dell machine * CVE-2019-12614 - powerpc/pseries/dlpar: Fix a missing check in dlpar_parse_cc_property() * bnx2x driver causes 100% CPU load (LP: #1832082) - bnx2x: Prevent ptp_task to be rescheduled indefinitely * Sometimes touchpad detected as mouse(i2c designware fails to get adapter number) (LP: #1835150) - i2c: i2c-designware-platdrv: Cleanup setting of the adapter number - i2c: i2c-designware-platdrv: Always use a dynamic adapter number * Disco update: 5.0.18 upstream stable release (LP: #1836614) - locking/rwsem: Prevent decrement of reader count before increment - x86/speculation/mds: Revert CPU buffer clear on double fault exit - x86/speculation/mds: Improve CPU buffer clear documentation - objtool: Fix function fallthrough detection - arm64: dts: rockchip: fix IO domain voltage setting of APIO5 on rockpro64 - arm64: dts: rockchip: Disable DCMDs on RK3399's eMMC controller. - ARM: dts: qcom: ipq4019: enlarge PCIe BAR range - ARM: dts: exynos: Fix interrupt for shared EINTs on Exynos5260 - ARM: dts: exynos: Fix audio (microphone) routing on Odroid XU3 - mmc: sdhci-of-arasan: Add DTS property to disable DCMDs. - ARM: exynos: Fix a leaked reference by adding missing of_node_put - power: supply: axp288_charger: Fix unchecked return value - power: supply: axp288_fuel_gauge: Add ACEPC T8 and T11 mini PCs to the blacklist - arm64: mmap: Ensure file offset is treated as unsigned - arm64: arch_timer: Ensure counter register reads occur with seqlock held - arm64: compat: Reduce address limit - arm64: Clear OSDLR_EL1 on CPU boot - arm64: Save and restore OSDLR_EL1 across suspend/resume - sched/x86: Save [ER]FLAGS on context switch - x86/MCE: Add an MCE-record filtering function - x86/MCE/AMD: Turn off MC4_MISC thresholding on all family 0x15 models - x86/MCE/AMD: Carve out the MC4_MISC thresholding quirk - x86/MCE: Group AMD function prototypes in - x86/MCE/AMD: Don't report L1 BTB MCA errors on some family 17h models - crypto: crypto4xx - fix ctr-aes missing output IV - crypto: crypto4xx - fix cfb and ofb "overran dst buffer" issues - crypto: salsa20 - don't access already-freed walk.iv - crypto: lrw - don't access already-freed walk.iv - crypto: chacha-generic - fix use as arm64 no-NEON fallback - crypto: chacha20poly1305 - set cra_name correctly - crypto: ccp - Do not free psp_master when PLATFORM_INIT fails - crypto: vmx - fix copy-paste error in CTR mode - crypto: skcipher - don't WARN on unprocessed data after slow walk step - crypto: crct10dif-generic - fix use via crypto_shash_digest() - crypto: x86/crct10dif-pcl - fix use via crypto_shash_digest() - crypto: arm64/gcm-aes-ce - fix no-NEON fallback code - crypto: gcm - fix incompatibility between "gcm" and "gcm_base" - crypto: rockchip - update IV buffer to contain the next IV - crypto: caam/qi2 - fix zero-length buffer DMA mapping - crypto: caam/qi2 - fix DMA mapping of stack memory - crypto: caam/qi2 - generate hash keys in-place - crypto: arm/aes-neonbs - don't access already-freed walk.iv - crypto: arm64/aes-neonbs - don't access already-freed walk.iv - mmc: tegra: fix ddr signaling for non-ddr modes - mmc: core: Fix tag set memory leak - mmc: sdhci-pci: Fix BYT OCP setting - ALSA: line6: toneport: Fix broken usage of timer for delayed execution - ALSA: usb-audio: Fix a memory leak bug - ALSA: hda/realtek - EAPD turn on later - ASoC: max98090: Fix restore of DAPM Muxes - ASoC: RT5677-SPI: Disable 16Bit SPI Transfers - ASoC: fsl_esai: Fix missing break in switch statement - ASoC: codec: hdac_hdmi add device_link to card device - bpf, arm64: remove prefetch insn in xadd mapping - crypto: ccree - remove special handling of chained sg - crypto: ccree - fix mem leak on error path - crypto: ccree - don't map MAC key on stack - crypto: ccree - use correct internal state sizes for export - crypto: ccree - don't map AEAD key and IV on stack - crypto: ccree - pm resume first enable the source clk - crypto: ccree - HOST_POWER_DOWN_EN should be the last CC access during suspend - crypto: ccree - add function to handle cryptocell tee fips error - crypto: ccree - handle tee fips error during power management resume - mm/mincore.c: make mincore() more conservative - mm/huge_memory: fix vmf_insert_pfn_{pmd, pud}() crash, handle unaligned addresses - mm/hugetlb.c: don't put_page in lock of hugetlb_lock - hugetlb: use same fault hash key for shared and private mappings - ocfs2: fix ocfs2 read inode data panic in ocfs2_iget - userfaultfd: use RCU to free the task struct when fork fails - ACPI: PM: Set enable_for_wake for wakeup GPEs during suspend-to-idle - mfd: da9063: Fix OTP control register names to match datasheets for DA9063/63L - mfd: max77620: Fix swapped FPS_PERIOD_MAX_US values - mtd: spi-nor: intel-spi: Avoid crossing 4K address boundary on read/write - mtd: maps: physmap: Store gpio_values correctly - mtd: maps: Allow MTD_PHYSMAP with MTD_RAM - tty: vt.c: Fix TIOCL_BLANKSCREEN console blanking if blankinterval == 0 - tty/vt: fix write/write race in ioctl(KDSKBSENT) handler - jbd2: check superblock mapped prior to committing - ext4: make sanity check in mballoc more strict - ext4: ignore e_value_offs for xattrs with value-in-ea-inode - ext4: avoid drop reference to iloc.bh twice - ext4: fix use-after-free race with debug_want_extra_isize - ext4: actually request zeroing of inode table after grow - ext4: fix ext4_show_options for file systems w/o journal - btrfs: Check the first key and level for cached extent buffer - btrfs: Correctly free extent buffer in case btree_read_extent_buffer_pages fails - btrfs: Honour FITRIM range constraints during free space trim - Btrfs: send, flush dellaloc in order to avoid data loss - Btrfs: do not start a transaction during fiemap - Btrfs: do not start a transaction at iterate_extent_inodes() - Btrfs: fix race between send and deduplication that lead to failures and crashes - bcache: fix a race between cache register and cacheset unregister - bcache: never set KEY_PTRS of journal key to 0 in journal_reclaim() - ipmi:ssif: compare block number correctly for multi-part return messages - crypto: ccm - fix incompatibility between "ccm" and "ccm_base" - fs/writeback.c: use rcu_barrier() to wait for inflight wb switches going into workqueue when umount - tty: Don't force RISCV SBI console as preferred console - ext4: fix data corruption caused by overlapping unaligned and aligned IO - ext4: fix use-after-free in dx_release() - ext4: avoid panic during forced reboot due to aborted journal - ALSA: hda/realtek - Fix for Lenovo B50-70 inverted internal microphone bug - jbd2: fix potential double free - KVM: Fix the bitmap range to copy during clear dirty - KVM: x86: Skip EFER vs. guest CPUID checks for host-initiated writes - KVM: lapic: Busy wait for timer to expire when using hv_timer - kbuild: turn auto.conf.cmd into a mandatory include file - xen/pvh: set xen_domain_type to HVM in xen_pvh_init - xen/pvh: correctly setup the PV EFI interface for dom0 - libnvdimm/namespace: Fix label tracking error - iov_iter: optimize page_copy_sane() - mm/gup: Remove the 'write' parameter from gup_fast_permitted() - s390/mm: make the pxd_offset functions more robust - s390/mm: convert to the generic get_user_pages_fast code - ext4: fix compile error when using BUFFER_TRACE - ext4: don't update s_rev_level if not required - Linux 5.0.18 * Disco update: 5.0.17 upstream stable release (LP: #1836577) - bfq: update internal depth state when queue depth changes - platform/x86: sony-laptop: Fix unintentional fall-through - platform/x86: thinkpad_acpi: Disable Bluetooth for some machines - platform/x86: dell-laptop: fix rfkill functionality - hwmon: (pwm-fan) Disable PWM if fetching cooling data fails - hwmon: (occ) Fix extended status bits - selftests/seccomp: Handle namespace failures gracefully - kernfs: fix barrier usage in __kernfs_new_node() - virt: vbox: Sanity-check parameter types for hgcm-calls coming from userspace - USB: serial: fix unthrottle races - iio: adc: xilinx: fix potential use-after-free on remove - iio: adc: xilinx: fix potential use-after-free on probe - iio: adc: xilinx: prevent touching unclocked h/w on remove - acpi/nfit: Always dump _DSM output payload - libnvdimm/namespace: Fix a potential NULL pointer dereference - HID: input: add mapping for Expose/Overview key - HID: input: add mapping for keyboard Brightness Up/Down/Toggle keys - HID: input: add mapping for "Toggle Display" key - libnvdimm/btt: Fix a kmemdup failure check - s390/dasd: Fix capacity calculation for large volumes - mac80211: fix unaligned access in mesh table hash function - mac80211: Increase MAX_MSG_LEN - cfg80211: Handle WMM rules in regulatory domain intersection - mac80211: fix memory accounting with A-MSDU aggregation - nl80211: Add NL80211_FLAG_CLEAR_SKB flag for other NL commands - libnvdimm/security: provide fix for secure-erase to use zero-key - libnvdimm/pmem: fix a possible OOB access when read and write pmem - tools/testing/nvdimm: Retain security state after overwrite - s390/3270: fix lockdep false positive on view->lock - drm/ttm: fix dma_fence refcount imbalance on error path - drm/amd/display: extending AUX SW Timeout - clocksource/drivers/npcm: select TIMER_OF - clocksource/drivers/oxnas: Fix OX820 compatible - selftests: fib_tests: Fix 'Command line is not complete' errors - drm/amdgpu: shadow in shadow_list without tbo.mem.start cause page fault in sriov TDR - mISDN: Check address length before reading address family - vxge: fix return of a free'd memblock on a failed dma mapping - qede: fix write to free'd pointer error and double free of ptp - afs: Unlock pages for __pagevec_release() - afs: Fix in-progess ops to ignore server-level callback invalidation - qed: Delete redundant doorbell recovery types - qed: Fix the doorbell address sanity check - qed: Fix missing DORQ attentions - qed: Fix the DORQ's attentions handling - drm/amd/display: If one stream full updates, full update all planes - s390/pkey: add one more argument space for debug feature entry - x86/build/lto: Fix truncated .bss with -fdata-sections - x86/mm: Prevent bogus warnings with "noexec=off" - x86/reboot, efi: Use EFI reboot for Acer TravelMate X514-51T - KVM: nVMX: always use early vmcs check when EPT is disabled - KVM: fix spectrev1 gadgets - KVM: x86: avoid misreporting level-triggered irqs as edge-triggered in tracing - tools lib traceevent: Fix missing equality check for strcmp - perf top: Always sample time to satisfy needs of use of ordered queuing - ipmi: ipmi_si_hardcode.c: init si_type array to fix a crash - ocelot: Don't sleep in atomic context (irqs_disabled()) - perf tools: Fix map reference counting - scsi: aic7xxx: fix EISA support - slab: store tagged freelist for off-slab slabmgmt - mm/hotplug: treat CMA pages as unmovable - mm: fix inactive list balancing between NUMA nodes and cgroups - init: initialize jump labels before command line option parsing - drm: bridge: dw-hdmi: Fix overflow workaround for Rockchip SoCs - selftests: netfilter: check icmp pkttoobig errors are set as related - ipvs: do not schedule icmp errors from tunnels - netfilter: ctnetlink: don't use conntrack/expect object addresses as id - netfilter: nf_tables: prevent shift wrap in nft_chain_parse_hook() - netfilter: nat: fix icmp id randomization - MIPS: perf: ath79: Fix perfcount IRQ assignment - IB/mlx5: Fix scatter to CQE in DCT QP creation - s390: ctcm: fix ctcm_new_device error return code - drm/sun4i: Set device driver data at bind time for use in unbind - drm/sun4i: Fix component unbinding and component master deletion - of_net: Fix residues after of_get_nvmem_mac_address removal - selftests/net: correct the return value for run_afpackettests - netfilter: never get/set skb->tstamp - netfilter: fix nf_l4proto_log_invalid to log invalid packets - dmaengine: bcm2835: Avoid GFP_KERNEL in device_prep_slave_sg - gpu: ipu-v3: dp: fix CSC handling - drm/imx: don't skip DP channel disable for background plane - ARM: fix function graph tracer and unwinder dependencies - ARM: 8856/1: NOMMU: Fix CCR register faulty initialization when MPU is disabled - spi: Micrel eth switch: declare missing of table - spi: ST ST95HF NFC: declare missing of table - ceph: handle the case where a dentry has been renamed on outstanding req - Revert "drm/virtio: drop prime import/export callbacks" - drm/sun4i: Unbind components before releasing DRM and memory - Input: snvs_pwrkey - make it depend on ARCH_MXC - Input: synaptics-rmi4 - fix possible double free - net: vrf: Fix operation not supported when set vrf mac - gpio: Fix gpiochip_add_data_with_key() error path - mm/memory_hotplug.c: drop memory device reference after find_memory_block() - mm/page_alloc.c: avoid potential NULL pointer dereference - bpf: only test gso type on gso packets - net: sched: fix cleanup NULL pointer exception in act_mirr - net: mvpp2: fix validate for PPv2.1 - drm/rockchip: fix for mailbox read validation. - cw1200: fix missing unlock on error in cw1200_hw_scan() - mwl8k: Fix rate_idx underflow - rtlwifi: rtl8723ae: Fix missing break in switch statement - Don't jump to compute_result state from check_result state - bonding: fix arp_validate toggling in active-backup mode - bridge: Fix error path for kobject_init_and_add() - dpaa_eth: fix SG frame cleanup - fib_rules: return 0 directly if an exactly same rule exists when NLM_F_EXCL not supplied - ipv4: Fix raw socket lookup for local traffic - net: dsa: Fix error cleanup path in dsa_init_module - net: ethernet: stmmac: dwmac-sun8i: enable support of unicast filtering - net: macb: Change interrupt and napi enable order in open - net: seeq: fix crash caused by not set dev.parent - net: ucc_geth - fix Oops when changing number of buffers in the ring - packet: Fix error path in packet_init - selinux: do not report error on connect(AF_UNSPEC) - tipc: fix hanging clients using poll with EPOLLOUT flag - vlan: disable SIOCSHWTSTAMP in container - vrf: sit mtu should not be updated when vrf netdev is the link - tuntap: fix dividing by zero in ebpf queue selection - tuntap: synchronize through tfiles array instead of tun->numqueues - net: phy: fix phy_validate_pause - flow_dissector: disable preemption around BPF calls - isdn: bas_gigaset: use usb_fill_int_urb() properly - drivers/virt/fsl_hypervisor.c: dereferencing error pointers in ioctl - drivers/virt/fsl_hypervisor.c: prevent integer overflow in ioctl - powerpc/book3s/64: check for NULL pointer in pgd_alloc() - powerpc/powernv/idle: Restore IAMR after idle - powerpc/booke64: set RI in default MSR - virtio_ring: Fix potential mem leak in virtqueue_add_indirect_packed - PCI: hv: Fix a memory leak in hv_eject_device_work() - PCI: hv: Add hv_pci_remove_slots() when we unload the driver - PCI: hv: Add pci_destroy_slot() in pci_devices_present_work(), if necessary - f2fs: Fix use of number of devices - Linux 5.0.17 - [Config] update configs after update to 5.0.17 * Disco update: 5.0.16 upstream stable release (LP: #1835580) - Linux 5.0.16 * CVE-2019-10126 - mwifiex: Fix heap overflow in mwifiex_uap_parse_tail_ies() * CVE-2019-3846 - mwifiex: Fix possible buffer overflows at parsing bss descriptor * CVE-2019-12984 - nfc: Ensure presence of required attributes in the deactivate_target handler * Sometimes touchpad(goodix) can't use tap function (LP: #1836020) - SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c quirk * proc_thermal flooding dmesg (LP: #1824690) - drivers: thermal: processor_thermal: Downgrade error message [ Ubuntu: 5.0.0-23.24 ] * disco/linux: 5.0.0-23.24 -proposed tracker (LP: #1838271) * linux hwe i386 kernel 5.0.0-21.22~18.04.1 crashes on Lenovo x220 (LP: #1838115) - x86/mm: Check for pfn instead of page in vmalloc_sync_one() - x86/mm: Sync also unmappings in vmalloc_sync_all() - mm/vmalloc.c: add priority threshold to __purge_vmap_area_lazy() - mm/vmalloc: Sync unmappings in __purge_vmap_area_lazy() -- Kleber Sacilotto de Souza Thu, 01 Aug 2019 16:14:53 +0200 linux-azure (5.0.0-1012.12) disco; urgency=medium * linux-azure: 5.0.0-1012.12 -proposed tracker (LP: #1834888) * Disco update: 5.0.12 upstream stable release (LP: #1830934) - [Config] Document drop of axis-fifo for amd64/i386 * AX88772A USB to Ethernet dongle doesn't work (LP: #1834114) - [Config] update configs and annotations for ASIX renamed [ Ubuntu: 5.0.0-21.22 ] * linux: 5.0.0-21.22 -proposed tracker (LP: #1834902) * Disco update: 5.0.15 upstream stable release (LP: #1834529) - net: stmmac: Use bfsize1 in ndesc_init_rx_desc - Drivers: hv: vmbus: Remove the undesired put_cpu_ptr() in hv_synic_cleanup() - ubsan: Fix nasty -Wbuiltin-declaration-mismatch GCC-9 warnings - staging: greybus: power_supply: fix prop-descriptor request size - staging: wilc1000: Avoid GFP_KERNEL allocation from atomic context. - staging: most: cdev: fix chrdev_region leak in mod_exit - staging: most: sound: pass correct device when creating a sound card - ASoC: tlv320aic3x: fix reset gpio reference counting - ASoC: hdmi-codec: fix S/PDIF DAI - ASoC: stm32: sai: fix iec958 controls indexation - ASoC: stm32: sai: fix exposed capabilities in spdif mode - ASoC: stm32: sai: fix race condition in irq handler - ASoC:soc-pcm:fix a codec fixup issue in TDM case - ASoC:hdac_hda:use correct format to setup hda codec - ASoC:intel:skl:fix a simultaneous playback & capture issue on hda platform - ASoC: dpcm: prevent snd_soc_dpcm use after free - ASoC: nau8824: fix the issue of the widget with prefix name - ASoC: nau8810: fix the issue of widget with prefixed name - ASoC: samsung: odroid: Fix clock configuration for 44100 sample rate - ASoC: rt5682: Check JD status when system resume - ASoC: rt5682: fix jack type detection issue - ASoC: rt5682: recording has no sound after booting - ASoC: wm_adsp: Add locking to wm_adsp2_bus_error - clk: meson-gxbb: round the vdec dividers to closest - ASoC: stm32: dfsdm: manage multiple prepare - ASoC: stm32: dfsdm: fix debugfs warnings on entry creation - ASoC: cs4270: Set auto-increment bit for register writes - ASoC: dapm: Fix NULL pointer dereference in snd_soc_dapm_free_kcontrol - drm/omap: hdmi4_cec: Fix CEC clock handling for PM - IB/hfi1: Clear the IOWAIT pending bits when QP is put into error state - IB/hfi1: Eliminate opcode tests on mr deref - IB/hfi1: Fix the allocation of RSM table - MIPS: KGDB: fix kgdb support for SMP platforms. - ASoC: tlv320aic32x4: Fix Common Pins - drm/mediatek: Fix an error code in mtk_hdmi_dt_parse_pdata() - perf/x86/intel: Fix handling of wakeup_events for multi-entry PEBS - perf/x86/intel: Initialize TFA MSR - linux/kernel.h: Use parentheses around argument in u64_to_user_ptr() - iov_iter: Fix build error without CONFIG_CRYPTO - xtensa: fix initialization of pt_regs::syscall in start_thread - ASoC: rockchip: pdm: fix regmap_ops hang issue - drm/amdkfd: Add picasso pci id - drm/amdgpu: Adjust IB test timeout for XGMI configuration - drm/amdgpu: amdgpu_device_recover_vram always failed if only one node in shadow_list - drm/amd/display: fix cursor black issue - ASoC: cs35l35: Disable regulators on driver removal - objtool: Add rewind_stack_do_exit() to the noreturn list - slab: fix a crash by reading /proc/slab_allocators - drm/sun4i: tcon top: Fix NULL/invalid pointer dereference in sun8i_tcon_top_un/bind - virtio_pci: fix a NULL pointer reference in vp_del_vqs - RDMA/vmw_pvrdma: Fix memory leak on pvrdma_pci_remove - RDMA/hns: Fix bug that caused srq creation to fail - KEYS: trusted: fix -Wvarags warning - scsi: csiostor: fix missing data copy in csio_scsi_err_handler() - drm/mediatek: fix possible object reference leak - drm/mediatek: fix the rate and divder of hdmi phy for MT2701 - drm/mediatek: make implementation of recalc_rate() for MT2701 hdmi phy - drm/mediatek: remove flag CLK_SET_RATE_PARENT for MT2701 hdmi phy - drm/mediatek: using new factor for tvdpll for MT2701 hdmi phy - drm/mediatek: no change parent rate in round_rate() for MT2701 hdmi phy - ASoC: Intel: kbl: fix wrong number of channels - ASoC: stm32: sai: fix master clock management - ALSA: hda: Fix racy display power access - virtio-blk: limit number of hw queues by nr_cpu_ids - blk-mq: introduce blk_mq_complete_request_sync() - nvme: cancel request synchronously - nvme-fc: correct csn initialization and increments on error - nvmet: fix discover log page when offsets are used - platform/x86: pmc_atom: Drop __initconst on dmi table - NFSv4.1 fix incorrect return value in copy_file_range - perf/core: Fix perf_event_disable_inatomic() race - genirq: Prevent use-after-free and work list corruption - usb: dwc3: Allow building USB_DWC3_QCOM without EXTCON - usb: dwc3: Fix default lpm_nyet_threshold value - USB: serial: f81232: fix interrupt worker not stop - USB: cdc-acm: fix unthrottle races - usb-storage: Set virt_boundary_mask to avoid SG overflows - intel_th: pci: Add Comet Lake support - iio: adc: qcom-spmi-adc5: Fix of-based module autoloading - cpufreq: armada-37xx: fix frequency calculation for opp - ACPI / LPSS: Use acpi_lpss_* instead of acpi_subsys_* functions for hibernate - soc: sunxi: Fix missing dependency on REGMAP_MMIO - scsi: lpfc: change snprintf to scnprintf for possible overflow - scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines - scsi: qla2xxx: Fix device staying in blocked state - Bluetooth: Align minimum encryption key size for LE and BR/EDR connections - Bluetooth: Fix not initializing L2CAP tx_credits - Bluetooth: hci_bcm: Fix empty regulator supplies for Intel Macs - UAS: fix alignment of scatter/gather segments - ASoC: Intel: avoid Oops if DMA setup fails - i3c: Fix a shift wrap bug in i3c_bus_set_addr_slot_status() - locking/futex: Allow low-level atomic operations to return -EAGAIN - arm64: futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP - Linux 5.0.15 - Revert "Bluetooth: Align minimum encryption key size for LE and BR/EDR connections" * QCA9377 isn't being recognized sometimes (LP: #1757218) - SAUCE: USB: Disable USB2 LPM at shutdown * Cache line contention prevents scaling of 100Gbps performance (LP: #1832909) - iommu/iova: Separate atomic variables to improve performance * net: hns: Fix loopback test failed at copper ports (LP: #1833132) - net: hns: Fix loopback test failed at copper ports * hns: fix ICMP6 neighbor solicitation messages discard problem (LP: #1833140) - net: hns: fix unsigned comparison to less than zero * [UBUNTU] pkey: Indicate old mkvp only if old and curr. mkvp are different (LP: #1832625) - pkey: Indicate old mkvp only if old and current mkvp are different * [UBUNTU] kernel: Fix gcm-aes-s390 wrong scatter-gather list processing (LP: #1832623) - s390/crypto: fix gcm-aes-s390 selftest failures * AX88772A USB to Ethernet dongle doesn't work (LP: #1834114) - net: phy: rename Asix Electronics PHY driver - [Config] update configs and annotations for ASIX renamed * Add nvidia-418 dkms build support to disco (LP: #1834476) - add nvidia-418 dkms build * depmod may prefer unsigned l-r-m nvidia modules to signed modules (LP: #1834479) - [Packaging] dkms-build--nvidia-N -- clean up unsigned ko files * Hi1620 driver updates from upstream 5.2 merge window (LP: #1830815) - ethtool: Added support for 50Gbps per lane link modes - net: hns3: Make hclgevf_update_link_mode static - net: hns3: Make hclge_destroy_cmd_queue static - RDMA/hns: Only assign the relatived fields of psn if IB_QP_SQ_PSN is set - RDMA/hns: Only assign the fields of the rq psn if IB_QP_RQ_PSN is set - RDMA/hns: Update the range of raq_psn field of qp context - RDMA/hns: Only assgin some fields if the relatived attr_mask is set - RDMA/hns: Hide error print information with roce vf device - RDMA/hns: Bugfix for sending with invalidate - RDMA/hns: Delete unused variable in hns_roce_v2_modify_qp function - RDMA/hns: Limit scope of hns_roce_cmq_send() - RDMA/hns: Convert cq_table to XArray - RDMA/hns: Convert qp_table_tree to XArray - RDMA/hns: Fix bad endianess of port_pd variable - net: hns3: check 1000M half for hns3_ethtool_ops.set_link_ksettings - net: hns3: reduce resources use in kdump kernel - net: hns3: modify the VF network port media type acquisition method - net: hns3: return 0 and print warning when hit duplicate MAC - net: hns3: minor optimization for ring_space - net: hns3: minor optimization for datapath - net: hns3: simplify hclgevf_cmd_csq_clean - net: hns3: add protect when handling mac addr list - net: hns3: check resetting status in hns3_get_stats() - net: hns3: prevent change MTU when resetting - net: hns3: modify HNS3_NIC_STATE_INITED flag in hns3_reset_notify_uninit_enet - net: hns3: split function hnae3_match_n_instantiate() - RDMA/hns: Dump detailed driver-specific CQ - RDMA/hns: Support to create 1M srq queue - RDMA/hns: Bugfix for SCC hem free - net: hns3: set vport alive state to default while resetting - net: hns3: set up the vport alive state while reinitializing - net: hns3: not reset vport who not alive when PF reset - net: hns3: adjust the timing of hns3_client_stop when unloading - net: hns3: deactive the reset timer when reset successfully - net: hns3: ignore lower-level new coming reset - net: hns3: do not request reset when hardware resetting - net: hns3: handle pending reset while reset fail - net: hns3: stop mailbox handling when command queue need re-init - net: hns3: add error handler for initializing command queue - net: hns3: remove resetting check in hclgevf_reset_task_schedule - net: hns3: fix keep_alive_timer not stop problem - scsi: hisi_sas: add host reset interface for test - scsi: hisi_sas: Remedy inconsistent PHY down state in software - scsi: hisi_sas: Fix for setting the PHY linkrate when disconnected - scsi: hisi_sas: Adjust the printk format of functions hisi_sas_init_device() - scsi: hisi_sas: allocate different SAS address for directly attached situation - scsi: hisi_sas: Support all RAS events with MSI interrupts - scsi: hisi_sas: Don't hard reset disk during controller reset - scsi: hisi_sas: Don't fail IT nexus reset for Open Reject timeout - scsi: hisi_sas: Some misc tidy-up - net: hns3: modify VLAN initialization to be compatible with port based VLAN - net: hns3: fix VLAN offload handle for VLAN inserted by port - net: hns3: fix set port based VLAN for PF - net: hns3: fix set port based VLAN issue for VF - net: hns3: minor refactor for hns3_rx_checksum - net: hns3: add hns3_gro_complete for HW GRO process - net: hns3: always assume no drop TC for performance reason - net: hns3: divide shared buffer between TC - net: hns3: set dividual reset level for all RAS and MSI-X errors - net: hns3: do not initialize MDIO bus when PHY is inexistent - net: hns3: free the pending skb when clean RX ring - net: hns3: code optimization for command queue' spin lock - net: hns3: fix sparse: warning when calling hclge_set_vlan_filter_hw() - net: hns3: fix for vport->bw_limit overflow problem - net: hns3: add reset statistics info for PF - net: hns3: add reset statistics for VF - net: hns3: add some debug information for hclge_check_event_cause - net: hns3: add some debug info for hclgevf_get_mbx_resp() - net: hns3: refine tx timeout count handle - net: hns3: fix loop condition of hns3_get_tx_timeo_queue_info() - net: hns3: dump more information when tx timeout happens - net: hns3: Add support for netif message level settings - net: hns3: add support for dump ncl config by debugfs - net: hns3: Add handling of MAC tunnel interruption - net: hns3: add queue's statistics update to service task - net: hns3: add function type check for debugfs help information - RDMA/hns: Bugfix for mapping user db - net: hns3: fix data race between ring->next_to_clean - net: hns3: fix for TX clean num when cleaning TX BD - net: hns3: handle the BD info on the last BD of the packet - net: hns3: stop sending keep alive msg when VF command queue needs reinit - net: hns3: use atomic_t replace u32 for arq's count - net: hns3: use a reserved byte to identify need_resp flag - net: hns3: not reset TQP in the DOWN while VF resetting - net: hns3: fix pause configure fail problem - net: hns3: extend the loopback state acquisition time - net: hns3: prevent double free in hns3_put_ring_config() - net: hns3: remove reset after command send failed - net: hns3: add support for multiple media type - net: hns3: add autoneg and change speed support for fibre port - net: hns3: add support for FEC encoding control - net: hns3: unify maybe_stop_tx for TSO and non-TSO case - net: hns3: use napi_schedule_irqoff in hard interrupts handlers - net: hns3: add counter for times RX pages gets allocated - net: hns3: add linearizing checking for TSO case - net: hns3: fix for tunnel type handling in hns3_rx_checksum - net: hns3: refactor BD filling for l2l3l4 info - net: hns3: combine len and checksum handling for inner and outer header. - net: hns3: fix error handling for desc filling - net: hns3: optimize the barrier using when cleaning TX BD - net: hns3: unify the page reusing for page size 4K and 64K - net: hns3: some cleanup for struct hns3_enet_ring - net: hns3: use devm_kcalloc when allocating desc_cb - net: hns3: remove redundant assignment of l2_hdr to itself - net: hns3: initialize CPU reverse mapping - net: hns3: refine the flow director handle - net: hns3: add aRFS support for PF - net: hns3: fix for FEC configuration - RDMA/hns: Remove unnecessary print message in aeq - RDMA/hns: Update CQE specifications - RDMA/hns: Move spin_lock_irqsave to the correct place - RDMA/hns: Remove jiffies operation in disable interrupt context - RDMA/hns: Replace magic numbers with #defines - net: hns3: fix compile warning without CONFIG_RFS_ACCEL - net: hns3: fix for HNS3_RXD_GRO_SIZE_M macro - net: hns3: add support for dump firmware statistics by debugfs - net: hns3: use HCLGE_STATE_NIC_REGISTERED to indicate PF NIC client has registered - net: hns3: use HCLGE_STATE_ROCE_REGISTERED to indicate PF ROCE client has registered - net: hns3: use HCLGEVF_STATE_NIC_REGISTERED to indicate VF NIC client has registered - net: hns3: modify hclge_init_client_instance() - net: hns3: modify hclgevf_init_client_instance() - net: hns3: add handshake with hardware while doing reset - net: hns3: stop schedule reset service while unloading driver - net: hns3: adjust hns3_uninit_phy()'s location in the hns3_client_uninit() - net: hns3: fix a memory leak issue for hclge_map_unmap_ring_to_vf_vector - RDMA/hns: Bugfix for posting multiple srq work request - net: hns3: remove redundant core reset - net: hns3: don't configure new VLAN ID into VF VLAN table when it's full - net: hns3: fix VLAN filter restore issue after reset - net: hns3: set the port shaper according to MAC speed - net: hns3: add a check to pointer in error_detected and slot_reset - net: hns3: set ops to null when unregister ad_dev - net: hns3: add handling of two bits in MAC tunnel interrupts - net: hns3: remove setting bit of reset_requests when handling mac tunnel interrupts - net: hns3: add opcode about query and clear RAS & MSI-X to special opcode - net: hns3: delay and separate enabling of NIC and ROCE HW errors - RDMA/hns: fix inverted logic of readl read and shift - RDMA/hns: Bugfix for filling the sge of srq - net: hns3: log detail error info of ROCEE ECC and AXI errors - net: hns3: fix wrong size of mailbox responding data - net: hns3: make HW GRO handling compliant with SW GRO - net: hns3: replace numa_node_id with numa_mem_id for buffer reusing - net: hns3: refactor hns3_get_new_int_gl function - net: hns3: trigger VF reset if a VF has an over_8bd_nfe_err - net: hns3: delete the redundant user NIC codes - net: hns3: small changes for magic numbers - net: hns3: use macros instead of magic numbers - net: hns3: refactor PF/VF RSS hash key configuration - net: hns3: some modifications to simplify and optimize code - net: hns3: fix some coding style issues - net: hns3: delay setting of reset level for hw errors until slot_reset is called - net: hns3: fix avoid unnecessary resetting for the H/W errors which do not require reset - net: hns3: process H/W errors occurred before HNS dev initialization - net: hns3: add recovery for the H/W errors occurred before the HNS dev initialization - net: hns3: some changes of MSI-X bits in PPU(RCB) - net: hns3: extract handling of mpf/pf msi-x errors into functions - net: hns3: clear restting state when initializing HW device - net: hns3: free irq when exit from abnormal branch - net: hns3: fix for dereferencing before null checking - net: hns3: fix for skb leak when doing selftest - net: hns3: delay ring buffer clearing during reset - net: hns3: some variable modification - net: hns3: fix dereference of ae_dev before it is null checked - scsi: hisi_sas: Delete PHY timers when rmmod or probe failed - scsi: hisi_sas: Fix the issue of argument mismatch of printing ecc errors - scsi: hisi_sas: Reduce HISI_SAS_SGE_PAGE_CNT in size - scsi: hisi_sas: Change the type of some numbers to unsigned - scsi: hisi_sas: Ignore the error code between phy down to phy up - scsi: hisi_sas: Disable stash for v3 hw - net: hns3: Add missing newline at end of file - net: hns3: Fix inconsistent indenting - RDMa/hns: Don't stuck in endless timeout loop * Kernel modules generated incorrectly when system is localized to a non- English language (LP: #1828084) - scripts: override locale from environment when running recordmcount.pl * [UBUNTU] kernel: Fix wrong dispatching for control domain CPRBs (LP: #1832624) - s390/zcrypt: Fix wrong dispatching for control domain CPRBs * shiftfs: allow changing ro/rw for subvolumes (LP: #1832316) - SAUCE: shiftfs: allow changing ro/rw for subvolumes * Sound device not detected after resume from hibernate (LP: #1826868) - drm/i915: Force 2*96 MHz cdclk on glk/cnl when audio power is enabled - drm/i915: Save the old CDCLK atomic state - drm/i915: Remove redundant store of logical CDCLK state - drm/i915: Skip modeset for cdclk changes if possible * [raven] fix screen corruption on modprobe (LP: #1831846) - drm/amdgpu: keep stolen memory on picasso - drm/amdgpu: reserve stollen vram for raven series * Handle overflow in proc_get_long of sysctl (LP: #1833935) - sysctl: handle overflow in proc_get_long * Oops during sas expander hotplugging (LP: #1831799) - scsi: libsas: delete sas port if expander discover failed * [SRU][B/B-OEM/C/D/OEM-OSP1] Add RTL8822 wifi driver rtw88 (LP: #1831828) - rtw88: new Realtek 802.11ac driver - rtw88: fix shift of more than 32 bits of a integer - rtw88: phy: mark expected switch fall-throughs - rtw88: Make RA_MASK macros ULL - [Config] Add realtek wifi RTW88 support * Dell XPS 13 (9370) defaults to s2idle sleep/suspend instead of deep, NVMe drains lots of power under s2idle (LP: #1808957) - Revert "UBUNTU: SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3 and being disabled" - Revert "UBUNTU: SAUCE: nvme: add quirk to not call disable function when suspending" - Revert "UBUTU: SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3" - Revert "UBUNTU: SAUCE: nvme: add quirk to not call disable function when suspending" - Revert "UBUNTU: SAUCE: pci: prevent sk hynix nvme from entering D3" - PCI: PM: Avoid possible suspend-to-idle issue - PCI: PM: Skip devices in D0 for suspend-to-idle - nvme-pci: Sync queues on reset - nvme: Export get and set features - nvme-pci: Use host managed power state for suspend * arm64: cma_alloc errors at boot (LP: #1823753) - [Config] Bump CMA_SIZE_MBYTES to 32 on arm64 - dma-contiguous: add dma_{alloc, free}_contiguous() helpers - dma-contiguous: use fallback alloc_pages for single pages - dma-contiguous: fix !CONFIG_DMA_CMA version of dma_{alloc, free}_contiguous() * libsas: old linkrate advertised after phy disabled (LP: #1830435) - scsi: libsas: Inject revalidate event for root port event - scsi: libsas: Do discovery on empty PHY to update PHY info * fanotify06 from ubuntu_ltp_syscalls failed (LP: #1833028) - ovl: do not generate duplicate fsnotify events for "fake" path * hinic: fix oops due to race in set_rx_mode (LP: #1832048) - hinic: fix a bug in set rx mode * ubuntu 18.04 flickering screen with Radeon X1600 (LP: #1791312) - drm/radeon: prefer lower reference dividers * [ALSA] [PATCH] Headset fixup for System76 Gazelle (gaze14) (LP: #1827555) - ALSA: hda/realtek - Headset fixup for System76 Gazelle (gaze14) - ALSA: hda/realtek - Corrected fixup for System76 Gazelle (gaze14) * ftrace in ubuntu_kernel_selftests complains "Illegal number" because of the absence of tput (LP: #1828989) - selftests/ftrace: Handle the absence of tput * CVE-2019-11833 - ext4: zero out the unused memory region in the extent tree block * Disco update: 5.0.14 upstream stable release (LP: #1832775) - selftests/seccomp: Prepare for exclusive seccomp flags - seccomp: Make NEW_LISTENER and TSYNC flags exclusive - ARC: memset: fix build with L1_CACHE_SHIFT != 6 - iwlwifi: fix driver operation for 5350 - mwifiex: Make resume actually do something useful again on SDIO cards - mtd: rawnand: marvell: Clean the controller state before each operation - mac80211: don't attempt to rename ERR_PTR() debugfs dirs - i2c: synquacer: fix enumeration of slave devices - i2c: imx: correct the method of getting private data in notifier_call - i2c: Prevent runtime suspend of adapter when Host Notify is required - ALSA: hda/realtek - Add new Dell platform for headset mode - USB: yurex: Fix protection fault after device removal - USB: w1 ds2490: Fix bug caused by improper use of altsetting array - USB: dummy-hcd: Fix failure to give back unlinked URBs - usb: usbip: fix isoc packet num validation in get_pipe - USB: core: Fix unterminated string returned by usb_string() - USB: core: Fix bug caused by duplicate interface PM usage counter - KVM: lapic: Disable timer advancement if adaptive tuning goes haywire - KVM: x86: Consider LAPIC TSC-Deadline timer expired if deadline too short - KVM: lapic: Track lapic timer advance per vCPU - KVM: lapic: Allow user to disable adaptive tuning of timer advancement - KVM: lapic: Convert guest TSC to host time domain if necessary - arm64: dts: rockchip: fix rk3328-roc-cc gmac2io tx/rx_delay - HID: logitech: check the return value of create_singlethread_workqueue - HID: debug: fix race condition with between rdesc_show() and device removal - rtc: cros-ec: Fail suspend/resume if wake IRQ can't be configured - rtc: sh: Fix invalid alarm warning for non-enabled alarm - ARM: OMAP2+: add missing of_node_put after of_device_is_available - batman-adv: Reduce claim hash refcnt only for removed entry - batman-adv: Reduce tt_local hash refcnt only for removed entry - batman-adv: Reduce tt_global hash refcnt only for removed entry - batman-adv: fix warning in function batadv_v_elp_get_throughput - ARM: dts: rockchip: Fix gpu opp node names for rk3288 - reset: meson-audio-arb: Fix missing .owner setting of reset_controller_dev - ARM: dts: Fix dcan clkctrl clock for am3 - i40e: fix i40e_ptp_adjtime when given a negative delta - ixgbe: fix mdio bus registration - i40e: fix WoL support check - riscv: fix accessing 8-byte variable from RV32 - HID: quirks: Fix keyboard + touchpad on Lenovo Miix 630 - net: hns3: fix compile error - xdp: fix cpumap redirect SKB creation bug - net/mlx5: E-Switch, Protect from invalid memory access in offload fdb table - net/mlx5: E-Switch, Fix esw manager vport indication for more vport commands - bonding: show full hw address in sysfs for slave entries - net: stmmac: use correct DMA buffer size in the RX descriptor - net: stmmac: ratelimit RX error logs - net: stmmac: don't stop NAPI processing when dropping a packet - net: stmmac: don't overwrite discard_frame status - net: stmmac: fix dropping of multi-descriptor RX frames - net: stmmac: don't log oversized frames - jffs2: fix use-after-free on symlink traversal - debugfs: fix use-after-free on symlink traversal - mfd: twl-core: Disable IRQ while suspended - block: use blk_free_flush_queue() to free hctx->fq in blk_mq_init_hctx - rtc: da9063: set uie_unsupported when relevant - HID: input: add mapping for Assistant key - vfio/pci: use correct format characters - scsi: core: add new RDAC LENOVO/DE_Series device - scsi: storvsc: Fix calculation of sub-channel count - arm/mach-at91/pm : fix possible object reference leak - blk-mq: do not reset plug->rq_count before the list is sorted - arm64: fix wrong check of on_sdei_stack in nmi context - net: hns: fix KASAN: use-after-free in hns_nic_net_xmit_hw() - net: hns: Fix probabilistic memory overwrite when HNS driver initialized - net: hns: fix ICMP6 neighbor solicitation messages discard problem - net: hns: Fix WARNING when remove HNS driver with SMMU enabled - libcxgb: fix incorrect ppmax calculation - KVM: SVM: prevent DBG_DECRYPT and DBG_ENCRYPT overflow - kmemleak: powerpc: skip scanning holes in the .bss section - hugetlbfs: fix memory leak for resv_map - sh: fix multiple function definition build errors - null_blk: prevent crash from bad home_node value - xsysace: Fix error handling in ace_setup - fs: stream_open - opener for stream-like files so that read and write can run simultaneously without deadlock - ARM: orion: don't use using 64-bit DMA masks - ARM: iop: don't use using 64-bit DMA masks - perf/x86/amd: Update generic hardware cache events for Family 17h - Bluetooth: btusb: request wake pin with NOAUTOEN - Bluetooth: mediatek: fix up an error path to restore bdev->tx_state - clk: qcom: Add missing freq for usb30_master_clk on 8998 - usb: dwc3: Reset num_trbs after skipping - staging: iio: adt7316: allow adt751x to use internal vref for all dacs - staging: iio: adt7316: fix the dac read calculation - staging: iio: adt7316: fix handling of dac high resolution option - staging: iio: adt7316: fix the dac write calculation - scsi: RDMA/srpt: Fix a credit leak for aborted commands - ASoC: Intel: bytcr_rt5651: Revert "Fix DMIC map headsetmic mapping" - ASoC: rsnd: gen: fix SSI9 4/5/6/7 busif related register address - ASoC: sunxi: sun50i-codec-analog: Rename hpvcc regulator supply to cpvdd - ASoC: wm_adsp: Correct handling of compressed streams that restart - ASoC: dpcm: skip missing substream while applying symmetry - ASoC: stm32: fix sai driver name initialisation - KVM: VMX: Save RSI to an unused output in the vCPU-run asm blob - KVM: nVMX: Remove a rogue "rax" clobber from nested_vmx_check_vmentry_hw() - kvm: vmx: Fix typos in vmentry/vmexit control setting - KVM: lapic: Check for in-kernel LAPIC before deferencing apic pointer - platform/x86: intel_pmc_core: Fix PCH IP name - platform/x86: intel_pmc_core: Handle CFL regmap properly - IB/core: Unregister notifier before freeing MAD security - IB/core: Fix potential memory leak while creating MAD agents - IB/core: Destroy QP if XRC QP fails - Input: snvs_pwrkey - initialize necessary driver data before enabling IRQ - Input: stmfts - acknowledge that setting brightness is a blocking call - gpio: mxc: add check to return defer probe if clock tree NOT ready - selinux: avoid silent denials in permissive mode under RCU walk - selinux: never allow relabeling on context mounts - mac80211: Honor SW_CRYPTO_CONTROL for unicast keys in AP VLAN mode - powerpc/mm/hash: Handle mmap_min_addr correctly in get_unmapped_area topdown search - x86/mce: Improve error message when kernel cannot recover, p2 - clk: x86: Add system specific quirk to mark clocks as critical - x86/mm/KASLR: Fix the size of the direct mapping section - x86/mm: Fix a crash with kmemleak_scan() - x86/mm/tlb: Revert "x86/mm: Align TLB invalidation info" - i2c: i2c-stm32f7: Fix SDADEL minimum formula - media: v4l2: i2c: ov7670: Fix PLL bypass register values - ASoC: wm_adsp: Check for buffer in trigger stop - mm/kmemleak.c: fix unused-function warning - Linux 5.0.14 * [ZenBook S UX391UA, Realtek ALC294, Mic, Internal] No sound at all (LP: #1784485) // Disco update: 5.0.14 upstream stable release (LP: #1832775) - ALSA: hda/realtek - Apply the fixup for ASUS Q325UAR * Support new ums-realtek device (LP: #1831840) - USB: usb-storage: Add new ID to ums-realtek * amd_iommu possible data corruption (LP: #1823037) - iommu/amd: Set exclusion range correctly * Add new sound card PCIID into the alsa driver (LP: #1832299) - ALSA: hda/intel: add CometLake PCI IDs * idle-page oopses when accessing page frames that are out of range (LP: #1833410) - mm/page_idle.c: fix oops because end_pfn is larger than max_pfn * Sometimes touchpad automatically trigger double click (LP: #1833484) - SAUCE: i2c: designware: Add disable runtime pm quirk * Disco update: 5.0.13 upstream stable release (LP: #1832749) - ipv4: ip_do_fragment: Preserve skb_iif during fragmentation - ipv6: A few fixes on dereferencing rt->from - ipv6: fix races in ip6_dst_destroy() - ipv6/flowlabel: wait rcu grace period before put_pid() - ipv6: invert flowlabel sharing check in process and user mode - l2ip: fix possible use-after-free - l2tp: use rcu_dereference_sk_user_data() in l2tp_udp_encap_recv() - net: dsa: bcm_sf2: fix buffer overflow doing set_rxnfc - net: phy: marvell: Fix buffer overrun with stats counters - net/tls: avoid NULL pointer deref on nskb->sk in fallback - rxrpc: Fix net namespace cleanup - sctp: avoid running the sctp state machine recursively - selftests: fib_rule_tests: print the result and return 1 if any tests failed - packet: validate msg_namelen in send directly - packet: in recvmsg msg_name return at least sizeof sockaddr_ll - selftests: fib_rule_tests: Fix icmp proto with ipv6 - tcp: add sanity tests in tcp_add_backlog() - udp: fix GRO reception in case of length mismatch - udp: fix GRO packet of death - bnxt_en: Improve multicast address setup logic. - bnxt_en: Free short FW command HWRM memory in error path in bnxt_init_one() - bnxt_en: Fix possible crash in bnxt_hwrm_ring_free() under error conditions. - bnxt_en: Pass correct extended TX port statistics size to firmware. - bnxt_en: Fix statistics context reservation logic. - bnxt_en: Fix uninitialized variable usage in bnxt_rx_pkt(). - net/tls: don't copy negative amounts of data in reencrypt - net/tls: fix copy to fragments in reencrypt - KVM: x86: Whitelist port 0x7e for pre-incrementing %rip - KVM: nVMX: Fix size checks in vmx_set_nested_state - ALSA: line6: use dynamic buffers - iwlwifi: mvm: properly check debugfs dentry before using it - ath10k: Drop WARN_ON()s that always trigger during system resume - Linux 5.0.13 * Add pointstick support on HP ZBook 17 G5 (LP: #1833387) - Revert "HID: multitouch: Support ALPS PTP stick with pid 0x120A" - SAUCE: HID: multitouch: Add pointstick support for ALPS Touchpad * [SRU][B/B-OEM/B-OEM-OSP-1/C/D/E] Add trackpoint middle button support of 2 new thinpads (LP: #1833637) - Input: elantech - enable middle button support on 2 ThinkPads * Kernel panic upon resetting ixgbe SR-IOV VFIO virtual function using 5.0 kernel (LP: #1829652) - SAUCE: ixgbe: Avoid NULL pointer dereference with VF on non-IPsec hw * CVE-2019-11884 - Bluetooth: hidp: fix buffer overflow * TPM module can not initial (LP: #1826142) - spi: Optionally use GPIO descriptors for CS GPIOs - spi: dw: Convert to use CS GPIO descriptors - spi: dw: fix warning unused variable 'ret' - spi: Support high CS when using descriptors - spi: dw: Fix default polarity of native chipselect - gpio: of: Fix logic inversion - spi: Add missing error handling for CS GPIOs * CVE-2018-12126 // CVE-2018-12127 // CVE-2018-12130 // CVE-2019-11091 - SAUCE: Synchronize MDS mitigations with upstream - Documentation: Correct the possible MDS sysfs values - x86/speculation/mds: Fix documentation typo * CVE-2019-11091 - x86/mds: Add MDSUM variant to the MDS documentation * Regression for ubuntu_kernel_selftests [net] ubuntu_bpf test case fails to build on disco (LP: #1829812) - tools: bpftool: add basic probe capability, probe syscall availability - tools: bpftool: add probes for eBPF program types * POSIX fix for ftrace test in ubuntu_kernel_selftests (LP: #1828995) - selftests/ftrace: Replace \e with \033 - selftests/ftrace: Replace echo -e with printf * Disco update: 5.0.12 upstream stable release (LP: #1830934) - selinux: use kernel linux/socket.h for genheaders and mdp - Revert "ACPICA: Clear status of GPEs before enabling them" - drm/i915: Do not enable FEC without DSC - mm: make page ref count overflow check tighter and more explicit - mm: add 'try_get_page()' helper function - mm: prevent get_user_pages() from overflowing page refcount - fs: prevent page refcount overflow in pipe_buf_get - arm64: dts: renesas: r8a77990: Fix SCIF5 DMA channels - ARM: dts: bcm283x: Fix hdmi hpd gpio pull - s390: limit brk randomization to 32MB - mt76x02: fix hdr pointer in write txwi for USB - mt76: mt76x2: fix external LNA gain settings - mt76: mt76x2: fix 2.4 GHz channel gain settings - net: ieee802154: fix a potential NULL pointer dereference - ieee802154: hwsim: propagate genlmsg_reply return code - Btrfs: fix file corruption after snapshotting due to mix of buffered/DIO writes - net: stmmac: don't set own bit too early for jumbo frames - net: stmmac: fix jumbo frame sending with non-linear skbs - qlcnic: Avoid potential NULL pointer dereference - xsk: fix umem memory leak on cleanup - staging: axis-fifo: add CONFIG_OF dependency - staging, mt7621-pci: fix build without pci support - netfilter: nft_set_rbtree: check for inactive element after flag mismatch - netfilter: bridge: set skb transport_header before entering NF_INET_PRE_ROUTING - netfilter: fix NETFILTER_XT_TARGET_TEE dependencies - netfilter: ip6t_srh: fix NULL pointer dereferences - s390/qeth: fix race when initializing the IP address table - ARM: imx51: fix a leaked reference by adding missing of_node_put - sc16is7xx: missing unregister/delete driver on error in sc16is7xx_init() - serial: ar933x_uart: Fix build failure with disabled console - KVM: arm64: Reset the PMU in preemptible context - arm64: KVM: Always set ICH_HCR_EL2.EN if GICv4 is enabled - KVM: arm/arm64: vgic-its: Take the srcu lock when writing to guest memory - KVM: arm/arm64: vgic-its: Take the srcu lock when parsing the memslots - usb: dwc3: pci: add support for Comet Lake PCH ID - usb: gadget: net2280: Fix overrun of OUT messages - usb: gadget: net2280: Fix net2280_dequeue() - usb: gadget: net2272: Fix net2272_dequeue() - ARM: dts: pfla02: increase phy reset duration - i2c: i801: Add support for Intel Comet Lake - KVM: arm/arm64: Fix handling of stage2 huge mappings - net: ks8851: Dequeue RX packets explicitly - net: ks8851: Reassert reset pin if chip ID check fails - net: ks8851: Delay requesting IRQ until opened - net: ks8851: Set initial carrier state to down - staging: rtl8188eu: Fix potential NULL pointer dereference of kcalloc - staging: rtlwifi: rtl8822b: fix to avoid potential NULL pointer dereference - staging: rtl8712: uninitialized memory in read_bbreg_hdl() - staging: rtlwifi: Fix potential NULL pointer dereference of kzalloc - net: phy: Add DP83825I to the DP83822 driver - net: macb: Add null check for PCLK and HCLK - net/sched: don't dereference a->goto_chain to read the chain index - ARM: dts: imx6qdl: Fix typo in imx6qdl-icore-rqs.dtsi - drm/tegra: hub: Fix dereference before check - NFS: Fix a typo in nfs_init_timeout_values() - net: xilinx: fix possible object reference leak - net: ibm: fix possible object reference leak - net: ethernet: ti: fix possible object reference leak - drm: Fix drm_release() and device unplug - gpio: aspeed: fix a potential NULL pointer dereference - drm/meson: Fix invalid pointer in meson_drv_unbind() - drm/meson: Uninstall IRQ handler - ARM: davinci: fix build failure with allnoconfig - sbitmap: order READ/WRITE freed instance and setting clear bit - staging: vc04_services: Fix an error code in vchiq_probe() - scsi: mpt3sas: Fix kernel panic during expander reset - scsi: aacraid: Insure we don't access PCIe space during AER/EEH - scsi: qla4xxx: fix a potential NULL pointer dereference - usb: usb251xb: fix to avoid potential NULL pointer dereference - leds: trigger: netdev: fix refcnt leak on interface rename - SUNRPC: fix uninitialized variable warning - x86/realmode: Don't leak the trampoline kernel address - usb: u132-hcd: fix resource leak - ceph: fix use-after-free on symlink traversal - scsi: zfcp: reduce flood of fcrscn1 trace records on multi-element RSCN - x86/mm: Don't exceed the valid physical address space - libata: fix using DMA buffers on stack - kbuild: skip parsing pre sub-make code for recursion - afs: Fix StoreData op marshalling - gpio: of: Check propname before applying "cs-gpios" quirks - gpio: of: Check for "spi-cs-high" in child instead of parent node - KVM: nVMX: Do not inherit quadrant and invalid for the root shadow EPT - KVM: SVM: Workaround errata#1096 (insn_len maybe zero on SMAP violation) - kvm/x86: Move MSR_IA32_ARCH_CAPABILITIES to array emulated_msrs - x86/kvm/hyper-v: avoid spurious pending stimer on vCPU init - KVM: selftests: assert on exit reason in CR4/cpuid sync test - KVM: selftests: explicitly disable PIE for tests - KVM: selftests: disable stack protector for all KVM tests - KVM: selftests: complete IO before migrating guest state - gpio: of: Fix of_gpiochip_add() error path - nvme-multipath: relax ANA state check - nvmet: fix building bvec from sg list - nvmet: fix error flow during ns enable - perf cs-etm: Add missing case value - perf machine: Update kernel map address and re-order properly - kconfig/[mn]conf: handle backspace (^H) key - iommu/amd: Reserve exclusion range in iova-domain - kasan: fix variable 'tag' set but not used warning - ptrace: take into account saved_sigmask in PTRACE{GET,SET}SIGMASK - leds: pca9532: fix a potential NULL pointer dereference - leds: trigger: netdev: use memcpy in device_name_store - Linux 5.0.12 - [Config] Document drop of axis-fifo for amd64/i386 * Disco update: 5.0.11 upstream stable release (LP: #1830929) - netfilter: nf_tables: bogus EBUSY when deleting set after flush - netfilter: nf_tables: bogus EBUSY in helper removal from transaction - intel_th: gth: Fix an off-by-one in output unassigning - powerpc/vdso32: fix CLOCK_MONOTONIC on PPC64 - ALSA: hda/realtek - Move to ACT_INIT state - fs/proc/proc_sysctl.c: Fix a NULL pointer dereference - block, bfq: fix use after free in bfq_bfqq_expire - cifs: fix memory leak in SMB2_read - cifs: fix page reference leak with readv/writev - cifs: do not attempt cifs operation on smb2+ rename error - tracing: Fix a memory leak by early error exit in trace_pid_write() - tracing: Fix buffer_ref pipe ops - crypto: xts - Fix atomic sleep when walking skcipher - crypto: lrw - Fix atomic sleep when walking skcipher - gpio: eic: sprd: Fix incorrect irq type setting for the sync EIC - zram: pass down the bvec we need to read into in the work struct - lib/Kconfig.debug: fix build error without CONFIG_BLOCK - MIPS: scall64-o32: Fix indirect syscall number load - trace: Fix preempt_enable_no_resched() abuse - mm: do not boost watermarks to avoid fragmentation for the DISCONTIG memory model - arm64: mm: Ensure tail of unaligned initrd is reserved - IB/rdmavt: Fix frwr memory registration - RDMA/mlx5: Do not allow the user to write to the clock page - RDMA/mlx5: Use rdma_user_map_io for mapping BAR pages - RDMA/ucontext: Fix regression with disassociate - sched/numa: Fix a possible divide-by-zero - ceph: only use d_name directly when parent is locked - ceph: ensure d_name stability in ceph_dentry_hash() - ceph: fix ci->i_head_snapc leak - nfsd: Don't release the callback slot unless it was actually held - nfsd: wake waiters blocked on file_lock before deleting it - nfsd: wake blocked file lock waiters before sending callback - sunrpc: don't mark uninitialised items as VALID. - perf/x86/intel: Update KBL Package C-state events to also include PC8/PC9/PC10 counters - Input: synaptics-rmi4 - write config register values to the right offset - dmaengine: sh: rcar-dmac: With cyclic DMA residue 0 is valid - dmaengine: sh: rcar-dmac: Fix glitch in dmaengine_tx_status - dmaengine: mediatek-cqdma: fix wrong register usage in mtk_cqdma_start - ARM: 8857/1: efi: enable CP15 DMB instructions before cleaning the cache - powerpc/mm/radix: Make Radix require HUGETLB_PAGE - drm/vc4: Fix memory leak during gpu reset. - drm/ttm: fix re-init of global structures - drm/vc4: Fix compilation error reported by kbuild test bot - ext4: fix some error pointer dereferences - loop: do not print warn message if partition scan is successful - tipc: handle the err returned from cmd header function - slip: make slhc_free() silently accept an error pointer - workqueue: Try to catch flush_work() without INIT_WORK(). - sched/deadline: Correctly handle active 0-lag timers - mac80211_hwsim: calculate if_combination.max_interfaces - NFS: Forbid setting AF_INET6 to "struct sockaddr_in"->sin_family. - netfilter: ebtables: CONFIG_COMPAT: drop a bogus WARN_ON - fm10k: Fix a potential NULL pointer dereference - tipc: check bearer name with right length in tipc_nl_compat_bearer_enable - tipc: check link name with right length in tipc_nl_compat_link_set - net: netrom: Fix error cleanup path of nr_proto_init - net/rds: Check address length before reading address family - rxrpc: fix race condition in rxrpc_input_packet() - pin iocb through aio. - aio: fold lookup_kiocb() into its sole caller - aio: keep io_event in aio_kiocb - aio: store event at final iocb_put() - Fix aio_poll() races - x86, retpolines: Raise limit for generating indirect calls from switch-case - x86/retpolines: Disable switch jump tables when retpolines are enabled - rdma: fix build errors on s390 and MIPS due to bad ZERO_PAGE use - ipv4: add sanity checks in ipv4_link_failure() - ipv4: set the tcp_min_rtt_wlen range from 0 to one day - mlxsw: spectrum: Fix autoneg status in ethtool - net/mlx5e: ethtool, Remove unsupported SFP EEPROM high pages query - net: rds: exchange of 8K and 1M pool - net/rose: fix unbound loop in rose_loopback_timer() - net: stmmac: move stmmac_check_ether_addr() to driver probe - net/tls: fix refcount adjustment in fallback - stmmac: pci: Adjust IOT2000 matching - team: fix possible recursive locking when add slaves - net: socionext: replace napi_alloc_frag with the netdev variant on init - net/ncsi: handle overflow when incrementing mac address - mlxsw: pci: Reincrease PCI reset timeout - mlxsw: spectrum: Put MC TCs into DWRR mode - net/mlx5e: Fix the max MTU check in case of XDP - net/mlx5e: Fix use-after-free after xdp_return_frame - net/tls: avoid potential deadlock in tls_set_device_offload_rx() - net/tls: don't leak IV and record seq when offload fails - Linux 5.0.11 * Disco update: 5.0.10 upstream stable release (LP: #1830922) - bonding: fix event handling for stacked bonds - failover: allow name change on IFF_UP slave interfaces - net: atm: Fix potential Spectre v1 vulnerabilities - net: bridge: fix per-port af_packet sockets - net: bridge: multicast: use rcu to access port list from br_multicast_start_querier - net: fec: manage ahb clock in runtime pm - net: Fix missing meta data in skb with vlan packet - net: fou: do not use guehdr after iptunnel_pull_offloads in gue_udp_recv - tcp: tcp_grow_window() needs to respect tcp_space() - team: set slave to promisc if team is already in promisc mode - tipc: missing entries in name table of publications - vhost: reject zero size iova range - ipv4: recompile ip options in ipv4_link_failure - ipv4: ensure rcu_read_lock() in ipv4_link_failure() - mlxsw: spectrum_switchdev: Add MDB entries in prepare phase - mlxsw: core: Do not use WQ_MEM_RECLAIM for EMAD workqueue - mlxsw: core: Do not use WQ_MEM_RECLAIM for mlxsw ordered workqueue - mlxsw: core: Do not use WQ_MEM_RECLAIM for mlxsw workqueue - mlxsw: spectrum_router: Do not check VRF MAC address - net: thunderx: raise XDP MTU to 1508 - net: thunderx: don't allow jumbo frames with XDP - net/tls: fix the IV leaks - net/tls: don't leak partially sent record in device mode - net: strparser: partially revert "strparser: Call skb_unclone conditionally" - net/tls: fix build without CONFIG_TLS_DEVICE - net: bridge: fix netlink export of vlan_stats_per_port option - net/mlx5e: XDP, Avoid checksum complete when XDP prog is loaded - net/mlx5e: Protect against non-uplink representor for encap - net/mlx5e: Switch to Toeplitz RSS hash by default - net/mlx5e: Rx, Fixup skb checksum for packets with tail padding - net/mlx5e: Rx, Check ip headers sanity - Revert "net/mlx5e: Enable reporting checksum unnecessary also for L3 packets" - net/mlx5: FPGA, tls, hold rcu read lock a bit longer - net/tls: prevent bad memory access in tls_is_sk_tx_device_offloaded() - net/mlx5: FPGA, tls, idr remove on flow delete - route: Avoid crash from dereferencing NULL rt->from - nfp: flower: replace CFI with vlan present - nfp: flower: remove vlan CFI bit from push vlan action - sch_cake: Use tc_skb_protocol() helper for getting packet protocol - sch_cake: Make sure we can write the IP header before changing DSCP bits - NFC: nci: Add some bounds checking in nci_hci_cmd_received() - nfc: nci: Potential off by one in ->pipes[] array - sch_cake: Simplify logic in cake_select_tin() - CIFS: keep FileInfo handle live during oplock break - cifs: Fix lease buffer length error - cifs: Fix use-after-free in SMB2_write - cifs: Fix use-after-free in SMB2_read - cifs: fix handle leak in smb2_query_symlink() - fs/dax: Deposit pagetable even when installing zero page - KVM: x86: Don't clear EFER during SMM transitions for 32-bit vCPU - KVM: x86: svm: make sure NMI is injected after nmi_singlestep - Staging: iio: meter: fixed typo - staging: iio: ad7192: Fix ad7193 channel address - iio: gyro: mpu3050: fix chip ID reading - iio/gyro/bmg160: Use millidegrees for temperature scale - iio:chemical:bme680: Fix, report temperature in millidegrees - iio:chemical:bme680: Fix SPI read interface - iio: cros_ec: Fix the maths for gyro scale calculation - iio: ad_sigma_delta: select channel when reading register - iio: dac: mcp4725: add missing powerdown bits in store eeprom - iio: Fix scan mask selection - iio: adc: at91: disable adc channel interrupt in timeout case - iio: core: fix a possible circular locking dependency - io: accel: kxcjk1013: restore the range after resume. - staging: most: core: use device description as name - staging: comedi: vmk80xx: Fix use of uninitialized semaphore - staging: comedi: vmk80xx: Fix possible double-free of ->usb_rx_buf - staging: comedi: ni_usb6501: Fix use of uninitialized mutex - staging: comedi: ni_usb6501: Fix possible double-free of ->usb_rx_buf - ALSA: core: Fix card races between register and disconnect - Input: elan_i2c - add hardware ID for multiple Lenovo laptops - serial: sh-sci: Fix HSCIF RX sampling point adjustment - serial: sh-sci: Fix HSCIF RX sampling point calculation - vt: fix cursor when clearing the screen - scsi: core: set result when the command cannot be dispatched - Revert "scsi: fcoe: clear FC_RP_STARTED flags when receiving a LOGO" - i3c: dw: Fix dw_i3c_master_disable controller by using correct mask - i3c: Fix the verification of random PID - Revert "svm: Fix AVIC incomplete IPI emulation" - coredump: fix race condition between mmget_not_zero()/get_task_mm() and core dumping - x86/kvm: move kvm_load/put_guest_xcr0 into atomic context - ipmi: fix sleep-in-atomic in free_user at cleanup SRCU user->release_barrier - crypto: x86/poly1305 - fix overflow during partial reduction - drm/ttm: fix out-of-bounds read in ttm_put_pages() v2 - arm64: futex: Restore oldval initialization to work around buggy compilers - x86/kprobes: Verify stack frame on kretprobe - kprobes: Mark ftrace mcount handler functions nokprobe - x86/kprobes: Avoid kretprobe recursion bug - kprobes: Fix error check when reusing optimized probes - rt2x00: do not increment sequence number while re-transmitting - mac80211: do not call driver wake_tx_queue op during reconfig - s390/mem_detect: Use IS_ENABLED(CONFIG_BLK_DEV_INITRD) - drm/amdgpu/gmc9: fix VM_L2_CNTL3 programming - perf/x86/amd: Add event map for AMD Family 17h - x86/cpu/bugs: Use __initconst for 'const' init data - perf/x86: Fix incorrect PEBS_REGS - x86/speculation: Prevent deadlock on ssb_state::lock - timers/sched_clock: Prevent generic sched_clock wrap caused by tick_freeze() - nfit/ars: Remove ars_start_flags - nfit/ars: Introduce scrub_flags - nfit/ars: Allow root to busy-poll the ARS state machine - nfit/ars: Avoid stale ARS results - tpm/tpm_i2c_atmel: Return -E2BIG when the transfer is incomplete - tpm: Fix the type of the return value in calc_tpm2_event_size() - Revert "kbuild: use -Oz instead of -Os when using clang" - sched/fair: Limit sched_cfs_period_timer() loop to avoid hard lockup - tpm: fix an invalid condition in tpm_common_poll - mt76x02: avoid status_list.lock and sta->rate_ctrl_lock dependency - device_cgroup: fix RCU imbalance in error case - perf/ring_buffer: Fix AUX record suppression - mm/memory_hotplug: do not unlock after failing to take the device_hotplug_lock - mm/vmstat.c: fix /proc/vmstat format for CONFIG_DEBUG_TLBFLUSH=y CONFIG_SMP=n - ALSA: info: Fix racy addition/deletion of nodes - percpu: stop printing kernel addresses - kernel/sysctl.c: fix out-of-bounds access when setting file-max - Linux 5.0.10 * Disco update: 5.0.9 upstream stable release (LP: #1830906) - ARC: u-boot args: check that magic number is correct - arc: hsdk_defconfig: Enable CONFIG_BLK_DEV_RAM - perf/core: Restore mmap record type correctly - mips: bcm47xx: Enable USB power on Netgear WNDR3400v2 - ext4: avoid panic during forced reboot - ext4: add missing brelse() in add_new_gdb_meta_bg() - ext4: report real fs size after failed resize - ALSA: echoaudio: add a check for ioremap_nocache - ALSA: sb8: add a check for request_region - auxdisplay: hd44780: Fix memory leak on ->remove() - drm/udl: use drm_gem_object_put_unlocked. - IB/mlx4: Fix race condition between catas error reset and aliasguid flows - i40iw: Avoid panic when handling the inetdev event - mmc: davinci: remove extraneous __init annotation - ALSA: opl3: fix mismatch between snd_opl3_drum_switch definition and declaration - paride/pf: cleanup queues when detection fails - paride/pcd: cleanup queues when detection fails - thermal/intel_powerclamp: fix __percpu declaration of worker_data - thermal: samsung: Fix incorrect check after code merge - thermal: bcm2835: Fix crash in bcm2835_thermal_debugfs - thermal/int340x_thermal: Add additional UUIDs - thermal/int340x_thermal: fix mode setting - thermal/intel_powerclamp: fix truncated kthread name - scsi: iscsi: flush running unbind operations when removing a session - sched/cpufreq: Fix 32-bit math overflow - sched/core: Fix buffer overflow in cgroup2 property cpu.max - x86/mm: Don't leak kernel addresses - tools/power turbostat: return the exit status of a command - scsi: core: Also call destroy_rcu_head() for passthrough requests - scsi: qla2xxx: Fix NULL pointer crash due to stale CPUID - perf stat: Fix --no-scale - perf list: Don't forget to drop the reference to the allocated thread_map - perf tools: Fix errors under optimization level '-Og' - perf config: Fix an error in the config template documentation - perf config: Fix a memory leak in collect_config() - perf build-id: Fix memory leak in print_sdt_events() - perf top: Fix error handling in cmd_top() - perf hist: Add missing map__put() in error case - perf map: Remove map from 'names' tree in __maps__remove() - perf maps: Purge all maps from the 'names' tree - perf top: Fix global-buffer-overflow issue - perf evsel: Free evsel->counts in perf_evsel__exit() - perf tests: Fix a memory leak of cpu_map object in the openat_syscall_event_on_all_cpus test - perf tests: Fix memory leak by expr__find_other() in test__expr() - perf tests: Fix a memory leak in test__perf_evsel__tp_sched_test() - ACPI / utils: Drop reference in test for device presence - PM / Domains: Avoid a potential deadlock - blk-iolatency: #include "blk.h" - drm/exynos/mixer: fix MIXER shadow registry synchronisation code - irqchip/stm32: Don't clear rising/falling config registers at init - irqchip/stm32: Don't set rising configuration registers at init - irqchip/mbigen: Don't clear eventid when freeing an MSI - x86/hpet: Prevent potential NULL pointer dereference - x86/hyperv: Prevent potential NULL pointer dereference - x86/cpu/cyrix: Use correct macros for Cyrix calls on Geode processors - drm/nouveau/debugfs: Fix check of pm_runtime_get_sync failure - iommu/vt-d: Check capability before disabling protected memory - iommu/vt-d: Save the right domain ID used by hardware - x86/hw_breakpoints: Make default case in hw_breakpoint_arch_parse() return an error - cifs: fix that return -EINVAL when do dedupe operation - fix incorrect error code mapping for OBJECTID_NOT_FOUND - cifs: Fix slab-out-of-bounds when tracing SMB tcon - x86/gart: Exclude GART aperture from kcore - ext4: prohibit fstrim in norecovery mode - lkdtm: Print real addresses - lkdtm: Add tests for NULL pointer dereference - drm/amdgpu: psp_ring_destroy cause psp->km_ring.ring_mem NULL - drm/panel: panel-innolux: set display off in innolux_panel_unprepare - crypto: axis - fix for recursive locking from bottom half - Revert "ACPI / EC: Remove old CLEAR_ON_RESUME quirk" - coresight: cpu-debug: Support for CA73 CPUs - PCI: Blacklist power management of Gigabyte X299 DESIGNARE EX PCIe ports - PCI/ASPM: Save LTR Capability for suspend/resume - f2fs: sync filesystem after roll-forward recovery - drm/nouveau/volt/gf117: fix speedo readout register - platform/x86: intel_pmc_core: Quirk to ignore XTAL shutdown - ARM: 8839/1: kprobe: make patch_lock a raw_spinlock_t - drm/amdkfd: use init_mqd function to allocate object for hid_mqd (CI) - appletalk: Fix use-after-free in atalk_proc_exit - cifs: return -ENODATA when deleting an xattr that does not exist - lib/div64.c: off by one in shift - rxrpc: Fix client call connect/disconnect race - f2fs: fix to dirty inode for i_mode recovery - f2fs: fix to use kvfree instead of kzfree - f2fs: fix to add refcount once page is tagged PG_private - include/linux/swap.h: use offsetof() instead of custom __swapoffset macro - bpf: fix use after free in bpf_evict_inode - IB/hfi1: Failed to drain send queue when QP is put into error state - paride/pf: Fix potential NULL pointer dereference - paride/pcd: Fix potential NULL pointer dereference and mem leak - Linux 5.0.9 * crashdump fails on HiSilicon D06 (LP: #1828868) - iommu/arm-smmu-v3: Don't disable SMMU in kdump kernel * Eletrical noise occurred when external headset enter powersaving mode on a DEll machine (LP: #1828798) - ALSA: hda/realtek - Fixup headphone noise via runtime suspend * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on Ubuntu (LP: #1761379) - [Packaging] Support building libperf-jvmti.so * ethtool identify command doesn't blink LED on Hi1620 NICs (LP: #1829306) - net: phy: marvell: add new default led configure for m88e151x * Add support to Comet Lake LPSS (LP: #1830175) - mfd: intel-lpss: Add Intel Comet Lake PCI IDs * Reduce NAPI weight in hns driver from 256 to 64 (LP: #1830587) - net: hns: Use NAPI_POLL_WEIGHT for hns driver -- Khalid Elmously Thu, 04 Jul 2019 03:39:18 -0400 linux-azure (5.0.0-1011.11) disco; urgency=medium * linux-azure: 5.0.0-1011.11 -proposed tracker (LP: #1834706) * linux-azure: mlx4, mlx5, ibverbs, ib_umad are not being loaded by default (LP: #1834696) - Revert "UBUNTU: [Config] linux-azure: CONFIG_MLX{4,5}_INFINIBAND=m" -- Marcelo Henrique Cerri Fri, 28 Jun 2019 22:13:08 -0300 linux-azure (5.0.0-1010.10) disco; urgency=medium * linux-azure: 5.0.0-1010.10 -proposed tracker (LP: #1833924) * Enable eBPF JIT in the linux-azure kernels (LP: #1827916) - [Config] linux-azure: CONFIG_MLX{4,5}_INFINIBAND=m * linux-azure: Add the Catapult FPGA Driver (LP: #1824879) - SAUCE: linux-azure: Include Catapult FPGA PCI driver - [Config] linux-azure: CONFIG_CATAPULT_PCI=m * [Packaging] Improve config annotations check on custom kernels (LP: #1820075) - [Config] linux-azure: Include custom annotations files [ Ubuntu: 5.0.0-20.21 ] * linux: 5.0.0-20.21 -proposed tracker (LP: #1833934) * CVE-2019-11479 - SAUCE: tcp: add tcp_min_snd_mss sysctl - SAUCE: tcp: enforce tcp_min_snd_mss in tcp_mtu_probing() * Remote denial of service (resource exhaustion) caused by TCP SACK scoreboard manipulation (LP: #1831638) // CVE-2019-11478 - tcp: refine memory limit test in tcp_fragment() [ Ubuntu: 5.0.0-19.20 ] * CVE-2019-12817 - SAUCE: powerpc/mm/64s/hash: Reallocate context ids on fork -- Marcelo Henrique Cerri Tue, 25 Jun 2019 10:36:47 -0300 linux-azure (5.0.0-1008.8) disco; urgency=medium [ Ubuntu: 5.0.0-17.18 ] * Remote denial of service (resource exhaustion) caused by TCP SACK scoreboard manipulation (LP: #1831638) - SAUCE: tcp: tcp_fragment() should apply sane memory limits * Remote denial of service (system crash) caused by integer overflow in TCP SACK handling (LP: #1831637) - SAUCE: tcp: limit payload size of sacked skbs -- Marcelo Henrique Cerri Tue, 04 Jun 2019 22:43:16 -0300 linux-azure (5.0.0-1007.7) disco; urgency=medium * linux-azure: 5.0.0-1007.7 -proposed tracker (LP: #1829166) * Disco update: 5.0.8 upstream stable release (LP: #1828415) - [Config]: remove CONFIG_R3964 - [Config]: add CONFIG_LDISC_AUTOLOAD=y [ Ubuntu: 5.0.0-16.17 ] * linux: 5.0.0-16.17 -proposed tracker (LP: #1829173) * shiftfs: lock security sensitive superblock flags (LP: #1827122) - SAUCE: shiftfs: lock down certain superblock flags * Please package libbpf (which is done out of the kernel src) in Debian [for 19.10] (LP: #1826410) - SAUCE: tools -- fix add ability to disable libbfd * Disco update: 5.0.8 upstream stable release (LP: #1828415) - drm/i915/gvt: do not let pin count of shadow mm go negative - kbuild: pkg: use -f $(srctree)/Makefile to recurse to top Makefile - netfilter: nft_compat: use .release_ops and remove list of extension - netfilter: nf_tables: use-after-free in dynamic operations - netfilter: nf_tables: add missing ->release_ops() in error path of newrule() - hv_netvsc: Fix unwanted wakeup after tx_disable - ibmvnic: Fix completion structure initialization - ip6_tunnel: Match to ARPHRD_TUNNEL6 for dev type - ipv6: Fix dangling pointer when ipv6 fragment - ipv6: sit: reset ip header pointer in ipip6_rcv - kcm: switch order of device registration to fix a crash - net: ethtool: not call vzalloc for zero sized memory request - net-gro: Fix GRO flush when receiving a GSO packet. - net/mlx5: Decrease default mr cache size - netns: provide pure entropy for net_hash_mix() - net: rds: force to destroy connection if t_sock is NULL in rds_tcp_kill_sock(). - net/sched: act_sample: fix divide by zero in the traffic path - net/sched: fix ->get helper of the matchall cls - qmi_wwan: add Olicard 600 - r8169: disable ASPM again - sctp: initialize _pad of sockaddr_in before copying to user memory - tcp: Ensure DCTCP reacts to losses - tcp: fix a potential NULL pointer dereference in tcp_sk_exit - vrf: check accept_source_route on the original netdevice - net/mlx5e: Fix error handling when refreshing TIRs - net/mlx5e: Add a lock on tir list - nfp: validate the return code from dev_queue_xmit() - nfp: disable netpoll on representors - bnxt_en: Improve RX consumer index validity check. - bnxt_en: Reset device on RX buffer errors. - net: ip_gre: fix possible use-after-free in erspan_rcv - net: ip6_gre: fix possible use-after-free in ip6erspan_rcv - net: bridge: always clear mcast matching struct on reports and leaves - net: thunderx: fix NULL pointer dereference in nicvf_open/nicvf_stop - net: vrf: Fix ping failed when vrf mtu is set to 0 - net: core: netif_receive_skb_list: unlist skb before passing to pt->func - r8169: disable default rx interrupt coalescing on RTL8168 - net: mlx5: Add a missing check on idr_find, free buf - net/mlx5e: Update xoff formula - net/mlx5e: Update xon formula - kbuild: clang: choose GCC_TOOLCHAIN_DIR not on LD - lib/string.c: implement a basic bcmp - Revert "clk: meson: clean-up clock registration" - tty: mark Siemens R3964 line discipline as BROKEN - [Config]: remove CONFIG_R3964 - [Config]: add CONFIG_LDISC_AUTOLOAD=y - tty: ldisc: add sysctl to prevent autoloading of ldiscs - hwmon: (w83773g) Select REGMAP_I2C to fix build error - hwmon: (occ) Fix power sensor indexing - SMB3: Allow persistent handle timeout to be configurable on mount - HID: logitech: Handle 0 scroll events for the m560 - ACPICA: Clear status of GPEs before enabling them - ACPICA: Namespace: remove address node from global list after method termination - ALSA: seq: Fix OOB-reads from strlcpy - ALSA: hda/realtek: Enable headset MIC of Acer TravelMate B114-21 with ALC233 - ALSA: hda/realtek - Add quirk for Tuxedo XC 1509 - ALSA: xen-front: Do not use stream buffer size before it is set - mm/huge_memory.c: fix modifying of page protection by insert_pfn_pmd() - arm64: dts: rockchip: fix rk3328 sdmmc0 write errors - mmc: alcor: don't write data before command has completed - mmc: sdhci-omap: Don't finish_mrq() on a command error during tuning - parisc: Detect QEMU earlier in boot process - parisc: regs_return_value() should return gpr28 - parisc: also set iaoq_b in instruction_pointer_set() - alarmtimer: Return correct remaining time - drm/i915/gvt: do not deliver a workload if its creation fails - drm/sun4i: DW HDMI: Lower max. supported rate for H6 - drm/udl: add a release method and delay modeset teardown - kvm: svm: fix potential get_num_contig_pages overflow - include/linux/bitrev.h: fix constant bitrev - mm: writeback: use exact memcg dirty counts - ASoC: intel: Fix crash at suspend/resume after failed codec registration - ASoC: fsl_esai: fix channel swap issue when stream starts - Btrfs: do not allow trimming when a fs is mounted with the nologreplay option - btrfs: prop: fix zstd compression parameter validation - btrfs: prop: fix vanished compression property after failed set - riscv: Fix syscall_get_arguments() and syscall_set_arguments() - block: Revert v5.0 blk_mq_request_issue_directly() changes - block: do not leak memory in bio_copy_user_iov() - block: fix the return errno for direct IO - genirq: Respect IRQCHIP_SKIP_SET_WAKE in irq_chip_set_wake_parent() - genirq: Initialize request_mutex if CONFIG_SPARSE_IRQ=n - virtio: Honour 'may_reduce_num' in vring_create_virtqueue - ARM: OMAP1: ams-delta: Fix broken GPIO ID allocation - ARM: dts: rockchip: fix rk3288 cpu opp node reference - ARM: dts: am335x-evmsk: Correct the regulators for the audio codec - ARM: dts: am335x-evm: Correct the regulators for the audio codec - ARM: dts: rockchip: Fix SD card detection on rk3288-tinker - ARM: dts: at91: Fix typo in ISC_D0 on PC9 - arm64: futex: Fix FUTEX_WAKE_OP atomic ops with non-zero result value - arm64: dts: rockchip: Fix vcc_host1_5v GPIO polarity on rk3328-rock64 - arm64: dts: rockchip: fix rk3328 rgmii high tx error rate - arm64: backtrace: Don't bother trying to unwind the userspace stack - IB/mlx5: Reset access mask when looping inside page fault handler - xen: Prevent buffer overflow in privcmd ioctl - sched/fair: Do not re-read ->h_load_next during hierarchical load calculation - xtensa: fix return_address - csky: Fix syscall_get_arguments() and syscall_set_arguments() - x86/asm: Remove dead __GNUC__ conditionals - x86/asm: Use stricter assembly constraints in bitops - x86/perf/amd: Resolve race condition when disabling PMC - x86/perf/amd: Resolve NMI latency issues for active PMCs - x86/perf/amd: Remove need to check "running" bit in NMI handler - PCI: Add function 1 DMA alias quirk for Marvell 9170 SATA controller - PCI: pciehp: Ignore Link State Changes after powering off a slot - xprtrdma: Fix helper that drains the transport - powerpc/64s/radix: Fix radix segment exception handling - dm integrity: change memcmp to strncmp in dm_integrity_ctr - dm: revert 8f50e358153d ("dm: limit the max bio size as BIO_MAX_PAGES * PAGE_SIZE") - dm table: propagate BDI_CAP_STABLE_WRITES to fix sporadic checksum errors - dm: disable DISCARD if the underlying storage no longer supports it - dm integrity: fix deadlock with overlapping I/O - drm/virtio: do NOT reuse resource ids - Linux 5.0.8 * Disco update: 5.0.7 upstream stable release (LP: #1828410) - ext4: cleanup bh release code in ext4_ind_remove_space() - CIFS: fix POSIX lock leak and invalid ptr deref - nvme-fc: fix numa_node when dev is null - nvme-loop: init nvmet_ctrl fatal_err_work when allocate - h8300: use cc-cross-prefix instead of hardcoding h8300-unknown-linux- - f2fs: fix to adapt small inline xattr space in __find_inline_xattr() - f2fs: fix to avoid deadlock in f2fs_read_inline_dir() - tracing: kdb: Fix ftdump to not sleep - net/mlx5e: Fix access to non-existing receive queue - net/mlx5: Avoid panic when setting vport rate - net/mlx5: Avoid panic when setting vport mac, getting vport config - xsk: fix to reject invalid flags in xsk_bind - clk: ti: clkctrl: Fix clkdm_name regression for TI_CLK_CLKCTRL_COMPAT - gpio: gpio-omap: fix level interrupt idling - include/linux/relay.h: fix percpu annotation in struct rchan - sysctl: handle overflow for file-max - net: stmmac: Avoid sometimes uninitialized Clang warnings - enic: fix build warning without CONFIG_CPUMASK_OFFSTACK - libbpf: force fixdep compilation at the start of the build - iio: adc: fix warning in Qualcomm PM8xxx HK/XOADC driver - x86/hyperv: Fix kernel panic when kexec on HyperV - perf c2c: Fix c2c report for empty numa node - mm/sparse: fix a bad comparison - mm/cma.c: cma_declare_contiguous: correct err handling - mm/page_ext.c: fix an imbalance with kmemleak - mm, swap: bounds check swap_info array accesses to avoid NULL derefs - docs/core-api/mm: fix user memory accessors formatting - mm,oom: don't kill global init via memory.oom.group - memcg: killed threads should not invoke memcg OOM killer - mm, mempolicy: fix uninit memory access - mm/vmalloc.c: fix kernel BUG at mm/vmalloc.c:512! - mm/slab.c: kmemleak no scan alien caches - ocfs2: fix a panic problem caused by o2cb_ctl - f2fs: do not use mutex lock in atomic context - f2fs: fix to data block override node segment by mistake - fs/file.c: initialize init_files.resize_wait - page_poison: play nicely with KASAN - kasan: fix kasan_check_read/write definitions - cifs: use correct format characters - dm thin: add sanity checks to thin-pool and external snapshot creation - f2fs: fix to check inline_xattr_size boundary correctly - cifs: Accept validate negotiate if server return NT_STATUS_NOT_SUPPORTED - cifs: Fix NULL pointer dereference of devname - perf beauty msg_flags: Add missing %s lost when adding prefix suppression logic - netfilter: nf_tables: check the result of dereferencing base_chain->stats - PCI: mediatek: Fix memory mapped IO range size computation - netfilter: conntrack: tcp: only close if RST matches exact sequence - iommu/vt-d: Disable ATS support on untrusted devices - jbd2: fix invalid descriptor block checksum - ext4: fix bigalloc cluster freeing when hole punching under load - fs: fix guard_bio_eod to check for real EOD errors - tools lib traceevent: Fix buffer overflow in arg_eval - mm/resource: Return real error codes from walk failures - PCI/PME: Fix hotplug/sysfs remove deadlock in pcie_pme_remove() - wil6210: check null pointer in _wil_cfg80211_merge_extra_ies - mt76: fix a leaked reference by adding a missing of_node_put - ath10k: Fix the wrong updation of BW in tx_stats debugfs entry - lockdep/lib/tests: Fix run_tests.sh - crypto: crypto4xx - add missing of_node_put after of_device_is_available - crypto: cavium/zip - fix collision with generic cra_driver_name - tools/bpf: selftests: add map lookup to test_map_in_map bpf prog - usb: chipidea: Grab the (legacy) USB PHY by phandle first - powerpc/powernv/ioda: Fix locked_vm counting for memory used by IOMMU tables - scsi: core: replace GFP_ATOMIC with GFP_KERNEL in scsi_scan.c - kbuild: invoke syncconfig if include/config/auto.conf.cmd is missing - kbuild: make -r/-R effective in top Makefile for old Make versions - btrfs: save drop_progress if we drop refs at all - drm/amd/display: Fix reference counting for struct dc_sink. - ath10k: don't report unset rssi values to mac80211 - powerpc/xmon: Fix opcode being uninitialized in print_insn_powerpc - coresight: etm4x: Add support to enable ETMv4.2 - serial: 8250_pxa: honor the port number from devicetree - ARM: 8840/1: use a raw_spinlock_t in unwind - ARM: 8845/1: use unified assembler in c files - iommu/io-pgtable-arm-v7s: Only kmemleak_ignore L2 tables - powerpc/hugetlb: Handle mmap_min_addr correctly in get_unmapped_area callback - net: dsa: mv88e6xxx: Default CMODE to 1000BaseX only on 6390X - ice: fix ice_remove_rule_internal vsi_list handling - perf script: Handle missing fields with -F +.. - btrfs: qgroup: Make qgroup async transaction commit more aggressive - btrfs: don't enospc all tickets on flush failure - mmc: omap: fix the maximum timeout setting - net: dsa: mv88e6xxx: Add lockdep classes to fix false positive splat - veth: Fix -Wformat-truncation - e1000e: Fix -Wformat-truncation warnings - mlxsw: spectrum: Avoid -Wformat-truncation warnings - i2c: Allow recovery of the initial IRQ by an I2C client device. - platform/x86: ideapad-laptop: Fix no_hw_rfkill_list for Lenovo RESCUER R720-15IKBN - platform/mellanox: mlxreg-hotplug: Fix KASAN warning - loop: set GENHD_FL_NO_PART_SCAN after blkdev_reread_part() - i2c: designware: Do not allow i2c_dw_xfer() calls while suspended - IB/mlx4: Increase the timeout for CM cache - clk: fractional-divider: check parent rate only if flag is set - perf annotate: Fix getting source line failure - powerpc/44x: Force PCI on for CURRITUCK - ASoC: qcom: Fix of-node refcount unbalance in qcom_snd_parse_of() - cpufreq: acpi-cpufreq: Report if CPU doesn't support boost technologies - efi: cper: Fix possible out-of-bounds access - s390/ism: ignore some errors during deregistration - scsi: megaraid_sas: return error when create DMA pool failed - scsi: fcoe: make use of fip_mode enum complete - drm/amd/display: Clear stream->mode_changed after commit - perf test: Fix failure of 'evsel-tp-sched' test on s390 - mwifiex: don't advertise IBSS features without FW support - perf report: Don't shadow inlined symbol with different addr range - SoC: imx-sgtl5000: add missing put_device() - media: ov7740: fix runtime pm initialization - media: sh_veu: Correct return type for mem2mem buffer helpers - media: s5p-jpeg: Correct return type for mem2mem buffer helpers - media: rockchip/rga: Correct return type for mem2mem buffer helpers - media: s5p-g2d: Correct return type for mem2mem buffer helpers - media: mx2_emmaprp: Correct return type for mem2mem buffer helpers - media: mtk-jpeg: Correct return type for mem2mem buffer helpers - media: rockchip/vpu: Correct return type for mem2mem buffer helpers - mt76: usb: do not run mt76u_queues_deinit twice - gpio: of: Apply regulator-gpio quirk only to enable-gpios - xen/gntdev: Do not destroy context while dma-bufs are in use - vfs: fix preadv64v2 and pwritev64v2 compat syscalls with offset == -1 - HID: intel-ish-hid: avoid binding wrong ishtp_cl_device - cgroup, rstat: Don't flush subtree root unless necessary - efi: Fix build error due to enum collision between efi.h and ima.h - drm/sched: Fix entities with 0 rqs. - regulator: core: Take lock before applying system load - jbd2: fix race when writing superblock - leds: lp55xx: fix null deref on firmware load failure - tools build: Add -lrt to FEATURE_CHECK_LDFLAGS-libaio - tools build: Add test-reallocarray.c to test-all.c to fix the build - perf beauty waitid options: Fix up prefix showing logic - perf trace: Check if the 'fd' is negative when mapping it to pathname - perf report: Add s390 diagnosic sampling descriptor size - perf coresight: Do not test for libopencsd by default - iwlwifi: pcie: fix emergency path - ACPI / video: Refactor and fix dmi_is_desktop() - selftests: ir: fix warning: "%s" directive output may be truncated ’ directive output may be truncated - selftests: skip seccomp get_metadata test if not real root - kprobes: Prohibit probing on bsearch() - kprobes: Prohibit probing on RCU debug routine - netfilter: conntrack: fix cloned unconfirmed skb->_nfct race in __nf_conntrack_confirm - ARM: 8833/1: Ensure that NEON code always compiles with Clang - ARM: dts: meson8b: fix the Ethernet data line signals in eth_rgmii_pins - ALSA: PCM: check if ops are defined before suspending PCM - ath10k: fix shadow register implementation for WCN3990 - usb: f_fs: Avoid crash due to out-of-scope stack ptr access - sched/topology: Fix percpu data types in struct sd_data & struct s_data - bcache: fix input overflow to cache set sysfs file io_error_halflife - bcache: fix input overflow to sequential_cutoff - bcache: fix potential div-zero error of writeback_rate_i_term_inverse - bcache: improve sysfs_strtoul_clamp() - genirq: Avoid summation loops for /proc/stat - net: marvell: mvpp2: fix stuck in-band SGMII negotiation - iw_cxgb4: fix srqidx leak during connection abort - net: phy: consider latched link-down status in polling mode - fbdev: fbmem: fix memory access if logo is bigger than the screen - cdrom: Fix race condition in cdrom_sysctl_register - drm: rcar-du: add missing of_node_put - drm/amd/display: Don't re-program planes for DPMS changes - bpf: test_maps: fix possible out of bound access warning - x86/kexec: Fill in acpi_rsdp_addr from the first kernel - powerpc/ptrace: Mitigate potential Spectre v1 - drm/amd/display: Disconnect mpcc when changing tg - perf/aux: Make perf_event accessible to setup_aux() - e1000e: fix cyclic resets at link up with active tx - e1000e: Exclude device from suspend direct complete optimization - platform/x86: intel_pmc_core: Fix PCH IP sts reading - i2c: of: Try to find an I2C adapter matching the parent - staging: spi: mt7621: Add return code check on device_reset() - iwlwifi: mvm: fix RFH config command with >=10 CPUs - ASoC: fsl-asoc-card: fix object reference leaks in fsl_asoc_card_probe - sched/debug: Initialize sd_sysctl_cpus if !CONFIG_CPUMASK_OFFSTACK - efi/memattr: Don't bail on zero VA if it equals the region's PA - sched/core: Use READ_ONCE()/WRITE_ONCE() in move_queued_task()/task_rq_lock() - drm/vkms: Bugfix racing hrtimer vblank handle - drm/vkms: Bugfix extra vblank frame - ARM: dts: lpc32xx: Remove leading 0x and 0s from bindings notation - soc: qcom: gsbi: Fix error handling in gsbi_probe() - drm/msm/dpu: Convert to a chained irq chip - mt7601u: bump supported EEPROM version - ARM: 8830/1: NOMMU: Toggle only bits in EXC_RETURN we are really care of - ARM: avoid Cortex-A9 livelock on tight dmb loops - block, bfq: fix in-service-queue check for queue merging - block, bfq: fix queue removal from weights tree - bpf: fix missing prototype warnings - selftests/bpf: skip verifier tests for unsupported program types - powerpc/64s: Clear on-stack exception marker upon exception return - cgroup/pids: turn cgroup_subsys->free() into cgroup_subsys->release() to fix the accounting - backlight: pwm_bl: Use gpiod_get_value_cansleep() to get initial state - tty: increase the default flip buffer limit to 2*640K - powerpc/pseries: Perform full re-add of CPU for topology update post- migration - drm/amd/display: Enable vblank interrupt during CRC capture - ALSA: dice: add support for Solid State Logic Duende Classic/Mini - regulator: mcp16502: Include linux/gpio/consumer.h to fix build error - usb: dwc3: gadget: Fix OTG events when gadget driver isn't loaded - platform/x86: intel-hid: Missing power button release on some Dell models - perf trace: Fixup etcsnoop example - perf script python: Use PyBytes for attr in trace-event-python - perf script python: Add trace_context extension module to sys.modules - media: mt9m111: set initial frame size other than 0x0 - hwrng: virtio - Avoid repeated init of completion - soc/tegra: fuse: Fix illegal free of IO base address - selftests/bpf: suppress readelf stderr when probing for BTF support - HID: intel-ish: ipc: handle PIMR before ish_wakeup also clear PISR busy_clear bit - f2fs: UBSAN: set boolean value iostat_enable correctly - f2fs: fix to initialize variable to avoid UBSAN/smatch warning - hpet: Fix missing '=' character in the __setup() code of hpet_mmap_enable - pinctrl: meson: fix G12A ao pull registers base address - pinctrl: sh-pfc: r8a77990: Fix MOD_SEL bit numbering - pinctrl: sh-pfc: r8a77995: Fix MOD_SEL bit numbering - cpu/hotplug: Mute hotplug lockdep during init - dmaengine: imx-dma: fix warning comparison of distinct pointer types - dmaengine: qcom_hidma: assign channel cookie correctly - dmaengine: qcom_hidma: initialize tx flags in hidma_prep_dma_* - netfilter: physdev: relax br_netfilter dependency - media: rcar-vin: Allow independent VIN link enablement - media: s5p-jpeg: Check for fmt_ver_flag when doing fmt enumeration - PCI: pciehp: Assign ctrl->slot_ctrl before writing it to hardware - audit: hand taken context to audit_kill_trees for syscall logging - regulator: act8865: Fix act8600_sudcdc_voltage_ranges setting - pinctrl: meson: meson8b: add the eth_rxd2 and eth_rxd3 pins - drm: Auto-set allow_fb_modifiers when given modifiers at plane init - drm/nouveau: Stop using drm_crtc_force_disable - x86/build: Specify elf_i386 linker emulation explicitly for i386 objects - selinux: do not override context on context mounts - brcmfmac: Use firmware_request_nowarn for the clm_blob - wlcore: Fix memory leak in case wl12xx_fetch_firmware failure - x86/build: Mark per-CPU symbols as absolute explicitly for LLD - drm/fb-helper: fix leaks in error path of drm_fb_helper_fbdev_setup - clk: meson: clean-up clock registration - ARM: shmobile: Fix R-Car Gen2 regulator quirk - clk: rockchip: fix frac settings of GPLL clock for rk3328 - dmaengine: tegra: avoid overflow of byte tracking - staging: iio: adt7316: fix dac_bits assignment - Input: soc_button_array - fix mapping of the 5th GPIO in a PNP0C40 device - ASoC: simple-card-utils: check "reg" property on asoc_simple_card_get_dai_id() - drm: Reorder set_property_atomic to avoid returning with an active ww_ctx - drm/dp/mst: Configure no_stop_bit correctly for remote i2c xfers - net: stmmac: Avoid one more sometimes uninitialized Clang warning - appletalk: Fix compile regression - gpio: of: Restrict enable-gpio quirk to regulator-gpio - ACPI / video: Extend chassis-type detection with a "Lunch Box" check - bcache: fix potential div-zero error of writeback_rate_p_term_inverse - kbuild: add workaround for Debian make-kpkg - kbuild: skip sub-make for in-tree build with GNU Make 4.x - Linux 5.0.7 * enabling ftrace on Hi1620 CS causes an Oops (LP: #1822871) - arm64/ftrace: fix inadvertent BUG() in trampoline check - arm64/module: ftrace: deal with place relative nature of PLTs * The noise keeps occurring when Headset is plugged in on a Dell machine (LP: #1827972) - ALSA: hda/realtek - Fixed Dell AIO speaker noise * CONFIG_LOG_BUF_SHIFT set to 14 is too low on arm64 (LP: #1824864) - [Config] CONFIG_LOG_BUF_SHIFT=18 on all 64bit arches * There are 4 HDMI/Displayport audio output listed in sound setting without attach any HDMI/DP monitor (LP: #1827967) - ALSA: hda/hdmi - Read the pin sense from register when repolling - ALSA: hda/hdmi - Consider eld_valid when reporting jack event * Headphone jack switch sense is inverted: plugging in headphones disables headphone output (LP: #1824259) - ASoC: rt5645: Headphone Jack sense inverts on the LattePanda board * ratelimit cma_alloc messages (LP: #1828092) - SAUCE: cma: ratelimit cma_alloc error messages * linux-buildinfo: pull out ABI information into its own package (LP: #1806380) - [Packaging] autoreconstruct -- base tag is always primary mainline version * CTAUTO:DevOps:860.50:devops4fp1:Error occurred during LINUX Dmesg error Checking for all LINUX clients for devops4p10 (LP: #1766201) - SAUCE: integrity: downgrade error to warning * False positive test result in run_netsocktests from net in ubuntu_kernel_selftest (LP: #1825777) - selftests/net: correct the return value for run_netsocktests -- Andrea Righi Thu, 16 May 2019 15:27:23 +0200 linux-azure (5.0.0-1006.6) disco; urgency=medium [ Ubuntu: 5.0.0-15.16 ] * CVE-2019-11683 - udp: fix GRO reception in case of length mismatch - udp: fix GRO packet of death * CVE-2018-12126 // CVE-2018-12127 // CVE-2018-12130 - x86/msr-index: Cleanup bit defines - x86/speculation: Consolidate CPU whitelists - x86/speculation/mds: Add basic bug infrastructure for MDS - x86/speculation/mds: Add BUG_MSBDS_ONLY - x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests - x86/speculation/mds: Add mds_clear_cpu_buffers() - x86/speculation/mds: Clear CPU buffers on exit to user - x86/kvm/vmx: Add MDS protection when L1D Flush is not active - x86/speculation/mds: Conditionally clear CPU buffers on idle entry - x86/speculation/mds: Add mitigation control for MDS - x86/speculation/mds: Add sysfs reporting for MDS - x86/speculation/mds: Add mitigation mode VMWERV - Documentation: Move L1TF to separate directory - Documentation: Add MDS vulnerability documentation - x86/speculation/mds: Add mds=full,nosmt cmdline option - x86/speculation: Move arch_smt_update() call to after mitigation decisions - x86/speculation/mds: Add SMT warning message - x86/speculation/mds: Fix comment - x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off - x86/speculation/mds: Add 'mitigations=' support for MDS * CVE-2017-5715 // CVE-2017-5753 - s390/speculation: Support 'mitigations=' cmdline option * CVE-2017-5715 // CVE-2017-5753 // CVE-2017-5754 // CVE-2018-3639 - powerpc/speculation: Support 'mitigations=' cmdline option * CVE-2017-5715 // CVE-2017-5754 // CVE-2018-3620 // CVE-2018-3639 // CVE-2018-3646 - cpu/speculation: Add 'mitigations=' cmdline option - x86/speculation: Support 'mitigations=' cmdline option * Packaging resync (LP: #1786013) - [Packaging] resync git-ubuntu-log -- Stefan Bader Tue, 07 May 2019 11:45:56 +0200 linux-azure (5.0.0-1005.5) disco; urgency=medium * linux-azure: 5.0.0-1005.5 -proposed tracker (LP: #1826143) [ Ubuntu: 5.0.0-14.15 ] * linux: 5.0.0-14.15 -proposed tracker (LP: #1826150) * [SRU] Please sync vbox modules from virtualbox 6.0.6 on next kernel update (LP: #1825210) - vbox-update: updates for renamed makefiles - ubuntu: vbox -- update to 6.0.6-dfsg-1 * Intel I210 Ethernet card not working after hotplug [8086:1533] (LP: #1818490) - igb: Fix WARN_ONCE on runtime suspend * [regression][snd_hda_codec_realtek] repeating crackling noise after 19.04 upgrade (LP: #1821663) - ALSA: hda - Add two more machines to the power_save_blacklist * CVE-2019-9500 - brcmfmac: assure SSID length from firmware is limited * CVE-2019-9503 - brcmfmac: add subtype check for event handling in data path * CVE-2019-3882 - vfio/type1: Limit DMA mappings per container * autofs kernel module missing (LP: #1824333) - [Config] Update autofs4 path in inclusion list * The Realtek card reader does not enter PCIe 1.1/1.2 (LP: #1825487) - misc: rtsx: Enable OCP for rts522a rts524a rts525a rts5260 - SAUCE: misc: rtsx: Fixed rts5260 power saving parameter and sd glitch * headset-mic doesn't work on two Dell laptops. (LP: #1825272) - ALSA: hda/realtek - add two more pin configuration sets to quirk table * CVE-2019-3887 - KVM: x86: nVMX: close leak of L0's x2APIC MSRs (CVE-2019-3887) - KVM: x86: nVMX: fix x2APIC VTPR read intercept * CVE-2019-3874 - sctp: implement memory accounting on tx path - sctp: implement memory accounting on rx path * CVE-2019-1999 - binder: fix race between munmap() and direct reclaim * apparmor does not start in Disco LXD containers (LP: #1824812) - SAUCE: shiftfs: use separate llseek method for directories -- Stefan Bader Thu, 25 Apr 2019 17:00:04 +0200 linux-azure (5.0.0-1004.4) disco; urgency=medium * linux-azure: 5.0.0-1004.4 -proposed tracker (LP: #1824834) [ Ubuntu: 5.0.0-13.14 ] * linux: 5.0.0-13.14 -proposed tracker (LP: #1824819) * Display only has 640x480 (LP: #1824677) - Revert "UBUNTU: SAUCE: drm/nouveau: Disable nouveau driver by default" * shiftfs: use after free when checking mount options (LP: #1824735) - SAUCE: shiftfs: prevent use-after-free when verifying mount options [ Ubuntu: 5.0.0-12.13 ] * linux: 5.0.0-12.13 -proposed tracker (LP: #1824726) * Linux 5.0 black screen on boot, display flickers (i915 regression with certain laptop panels) (LP: #1824216) - drm/i915/dp: revert back to max link rate and lane count on eDP * kernel BUG at fs/attr.c:287 when using shiftfs (LP: #1824717) - SAUCE: shiftfs: fix passing of attrs to underaly for setattr -- Seth Forshee Mon, 15 Apr 2019 10:32:08 -0500 linux-azure (5.0.0-1003.3) disco; urgency=medium * linux-azure: 5.0.0-1003.3 -proposed tracker (LP: #1824376) [ Ubuntu: 5.0.0-11.12 ] * linux: 5.0.0-11.12 -proposed tracker (LP: #1824383) * hns3: PPU_PF_ABNORMAL_INT_ST over_8bd_no_fe found [error status=0x1] (LP: #1824194) - net: hns3: fix for not calculating tx bd num correctly * disco: unable to use iptables/enable ufw under -virtual kernel (LP: #1823862) - [Packaging] add bpfilter to linux-modules * Make shiftfs a module rather than built-in (LP: #1824354) - [Config] CONFIG_SHIFT_FS=m * shiftfs: chown sets untranslated ids in lower fs (LP: #1824350) - SAUCE: shiftfs: use translated ids when chaning lower fs attrs * [Hyper-V] KVP daemon fails to start on first boot of disco VM (LP: #1820063) - [Packaging] bind hv_kvp_daemon startup to hv_kvp device -- Seth Forshee Thu, 11 Apr 2019 12:28:21 -0500 linux-azure (5.0.0-1002.2) disco; urgency=medium * linux-azure: 5.0.0-1002.2 -proposed tracker (LP: #1823220) * Set CONFIG_RANDOM_TRUST_CPU=y (LP: #1823754) - [Config] CONFIG_RANDOM_TRUST_CPU=y * PAGE_POISONING / PAGE_POISONING_NO_SANITY / PAGE_POISONING_ZERO option was expected to be set in C-KVM (LP: #1812624) - [Config]: enable PAGE_POISONING, PAGE_POISONING_NO_SANITY, PAGE_POISONING_ZERO * Add CONFIG_NO_HZ_FULL=y to linux-azure kernels (LP: #1818138) - [Config] linux-azure: CONFIG_NO_HZ_FULL=y * Miscellaneous Ubuntu changes - [Config] update configs after rebase to 5.0.0-10.11 - Revert "UBUNTU: [Config] azure: CONFIG_HOTPLUG_CPU=n" [ Ubuntu: 5.0.0-10.11 ] * linux: 5.0.0-10.11 -proposed tracker (LP: #1823936) * Apparmor enforcement failure in lxc selftests (LP: #1823379) - SAUCE: apparmor: Restore Y/N in /sys for apparmor's "enabled" * systemd cause kernel trace "BUG: unable to handle kernel paging request at 6db23a14" on Cosmic i386 (LP: #1813244) - openvswitch: fix flow actions reallocation [ Ubuntu: 5.0.0-9.10 ] * linux: 5.0.0-9.10 -proposed tracker (LP: #1823228) * Packaging resync (LP: #1786013) - [Packaging] resync git-ubuntu-log - [Packaging] update helper scripts - [Packaging] resync retpoline extraction * Huawei Hi1822 NIC has poor performance (LP: #1820187) - net-next/hinic: replace disable_irq_nosync/enable_irq * Add uid shifting overlay filesystem (shiftfs) (LP: #1823186) - shiftfs: uid/gid shifting bind mount - shiftfs: rework and extend - shiftfs: support some btrfs ioctls - [Config] enable shiftfs * Cannot boot or install - have to use nomodeset (LP: #1821820) - Revert "drm/i915/fbdev: Actually configure untiled displays" * Disco update: v5.0.6 upstream stable release (LP: #1823060) - netfilter: nf_tables: fix set double-free in abort path - dccp: do not use ipv6 header for ipv4 flow - genetlink: Fix a memory leak on error path - gtp: change NET_UDP_TUNNEL dependency to select - ipv6: make ip6_create_rt_rcu return ip6_null_entry instead of NULL - mac8390: Fix mmio access size probe - mISDN: hfcpci: Test both vendor & device ID for Digium HFC4S - net: aquantia: fix rx checksum offload for UDP/TCP over IPv6 - net: datagram: fix unbounded loop in __skb_try_recv_datagram() - net/packet: Set __GFP_NOWARN upon allocation in alloc_pg_vec - net: phy: meson-gxl: fix interrupt support - net: rose: fix a possible stack overflow - net: stmmac: fix memory corruption with large MTUs - net-sysfs: call dev_hold if kobject_init_and_add success - net: usb: aqc111: Extend HWID table by QNAP device - packets: Always register packet sk in the same order - rhashtable: Still do rehash when we get EEXIST - sctp: get sctphdr by offset in sctp_compute_cksum - sctp: use memdup_user instead of vmemdup_user - tcp: do not use ipv6 header for ipv4 flow - tipc: allow service ranges to be connect()'ed on RDM/DGRAM - tipc: change to check tipc_own_id to return in tipc_net_stop - tipc: fix cancellation of topology subscriptions - tun: properly test for IFF_UP - vrf: prevent adding upper devices - vxlan: Don't call gro_cells_destroy() before device is unregistered - thunderx: enable page recycling for non-XDP case - thunderx: eliminate extra calls to put_page() for pages held for recycling - net: dsa: mv88e6xxx: fix few issues in mv88e6390x_port_set_cmode - net: mii: Fix PAUSE cap advertisement from linkmode_adv_to_lcl_adv_t() helper - net: phy: don't clear BMCR in genphy_soft_reset - r8169: fix cable re-plugging issue - ila: Fix rhashtable walker list corruption - tun: add a missing rcu_read_unlock() in error path - powerpc/fsl: Fix the flush of branch predictor. - Btrfs: fix incorrect file size after shrinking truncate and fsync - btrfs: remove WARN_ON in log_dir_items - btrfs: don't report readahead errors and don't update statistics - btrfs: Fix bound checking in qgroup_trace_new_subtree_blocks - btrfs: Avoid possible qgroup_rsv_size overflow in btrfs_calculate_inode_block_rsv_size - Btrfs: fix assertion failure on fsync with NO_HOLES enabled - locks: wake any locks blocked on request before deadlock check - tracing: initialize variable in create_dyn_event() - ARM: imx6q: cpuidle: fix bug that CPU might not wake up at expected time - powerpc: bpf: Fix generation of load/store DW instructions - vfio: ccw: only free cp on final interrupt - NFS: Fix nfs4_lock_state refcounting in nfs4_alloc_{lock,unlock}data() - NFS: fix mount/umount race in nlmclnt. - NFSv4.1 don't free interrupted slot on open - net: dsa: qca8k: remove leftover phy accessors - ALSA: rawmidi: Fix potential Spectre v1 vulnerability - ALSA: seq: oss: Fix Spectre v1 vulnerability - ALSA: pcm: Fix possible OOB access in PCM oss plugins - ALSA: pcm: Don't suspend stream in unrecoverable PCM state - ALSA: hda/realtek - Fixed Headset Mic JD not stable - ALSA: hda/realtek: merge alc_fixup_headset_jack to alc295_fixup_chromebook - ALSA: hda/realtek - Add support headset mode for DELL WYSE AIO - ALSA: hda/realtek - Add support headset mode for New DELL WYSE NB - ALSA: hda/realtek: Enable headset MIC of Acer AIO with ALC286 - ALSA: hda/realtek: Enable headset MIC of Acer Aspire Z24-890 with ALC286 - ALSA: hda/realtek - Add support for Acer Aspire E5-523G/ES1-432 headset mic - ALSA: hda/realtek: Enable ASUS X441MB and X705FD headset MIC with ALC256 - ALSA: hda/realtek: Enable headset mic of ASUS P5440FF with ALC256 - ALSA: hda/realtek: Enable headset MIC of ASUS X430UN and X512DK with ALC256 - ALSA: hda/realtek - Fix speakers on Acer Predator Helios 500 Ryzen laptops - kbuild: modversions: Fix relative CRC byte order interpretation - fs/open.c: allow opening only regular files during execve() - ocfs2: fix inode bh swapping mixup in ocfs2_reflink_inodes_lock - scsi: sd: Fix a race between closing an sd device and sd I/O - scsi: sd: Quiesce warning if device does not report optimal I/O size - scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host - scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP devices - drm/rockchip: vop: reset scale mode when win is disabled - tty/serial: atmel: Add is_half_duplex helper - tty/serial: atmel: RS485 HD w/DMA: enable RX after TX is stopped - tty: mxs-auart: fix a potential NULL pointer dereference - tty: atmel_serial: fix a potential NULL pointer dereference - tty: serial: qcom_geni_serial: Initialize baud in qcom_geni_console_setup - staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest - staging: olpc_dcon_xo_1: add missing 'const' qualifier - staging: speakup_soft: Fix alternate speech with other synths - staging: vt6655: Remove vif check from vnt_interrupt - staging: vt6655: Fix interrupt race condition on device start up. - staging: erofs: fix to handle error path of erofs_vmap() - staging: erofs: fix error handling when failed to read compresssed data - staging: erofs: keep corrupted fs from crashing kernel in erofs_readdir() - serial: max310x: Fix to avoid potential NULL pointer dereference - serial: mvebu-uart: Fix to avoid a potential NULL pointer dereference - serial: sh-sci: Fix setting SCSCR_TIE while transferring data - USB: serial: cp210x: add new device id - USB: serial: ftdi_sio: add additional NovaTech products - USB: serial: mos7720: fix mos_parport refcount imbalance on error path - USB: serial: option: set driver_info for SIM5218 and compatibles - USB: serial: option: add support for Quectel EM12 - USB: serial: option: add Olicard 600 - ACPI / CPPC: Fix guaranteed performance handling - Disable kgdboc failed by echo space to /sys/module/kgdboc/parameters/kgdboc - fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links - drivers/block/zram/zram_drv.c: fix idle/writeback string compare - blk-mq: fix sbitmap ws_active for shared tags - cpufreq: intel_pstate: Also use CPPC nominal_perf for base_frequency - cpufreq: scpi: Fix use after free - drm/vgem: fix use-after-free when drm_gem_handle_create() fails - drm/vkms: fix use-after-free when drm_gem_handle_create() fails - drm/i915: Mark AML 0x87CA as ULX - drm/i915/gvt: Fix MI_FLUSH_DW parsing with correct index check - drm/i915/icl: Fix the TRANS_DDI_FUNC_CTL2 bitfield macro - gpio: exar: add a check for the return value of ida_simple_get fails - gpio: adnp: Fix testing wrong value in adnp_gpio_direction_input - phy: sun4i-usb: Support set_mode to USB_HOST for non-OTG PHYs - usb: mtu3: fix EXTCON dependency - USB: gadget: f_hid: fix deadlock in f_hidg_write() - usb: common: Consider only available nodes for dr_mode - mm/memory.c: fix modifying of page protection by insert_pfn() - usb: host: xhci-rcar: Add XHCI_TRUST_TX_LENGTH quirk - xhci: Fix port resume done detection for SS ports with LPM enabled - usb: xhci: dbc: Don't free all memory with spinlock held - xhci: Don't let USB3 ports stuck in polling state prevent suspend - usb: cdc-acm: fix race during wakeup blocking TX traffic - usb: typec: tcpm: Try PD-2.0 if sink does not respond to 3.0 source-caps - usb: typec: Fix unchecked return value - mm/hotplug: fix offline undo_isolate_page_range() - mm: add support for kmem caches in DMA32 zone - iommu/io-pgtable-arm-v7s: request DMA32 memory, and improve debugging - mm: mempolicy: make mbind() return -EIO when MPOL_MF_STRICT is specified - mm/debug.c: fix __dump_page when mapping->host is not set - mm/memory_hotplug.c: fix notification in offline error path - mm/page_isolation.c: fix a wrong flag in set_migratetype_isolate() - mm/migrate.c: add missing flush_dcache_page for non-mapped page migrate - perf pmu: Fix parser error for uncore event alias - perf intel-pt: Fix TSC slip - objtool: Query pkg-config for libelf location - powerpc/pseries/energy: Use OF accessor functions to read ibm,drc-indexes - powerpc/64: Fix memcmp reading past the end of src/dest - powerpc/pseries/mce: Fix misleading print for TLB mutlihit - watchdog: Respect watchdog cpumask on CPU hotplug - cpu/hotplug: Prevent crash when CPU bringup fails on CONFIG_HOTPLUG_CPU=n - x86/smp: Enforce CONFIG_HOTPLUG_CPU when SMP=y - KVM: Reject device ioctls from processes other than the VM's creator - KVM: x86: Emulate MSR_IA32_ARCH_CAPABILITIES on AMD hosts - KVM: x86: update %rip after emulating IO - bpf: do not restore dst_reg when cur_state is freed - mt76x02u: use usb_bulk_msg to upload firmware - Linux 5.0.6 * RDMA/hns updates for disco (LP: #1822897) - RDMA/hns: Fix the bug with updating rq head pointer when flush cqe - RDMA/hns: Bugfix for the scene without receiver queue - RDMA/hns: Add constraint on the setting of local ACK timeout - RDMA/hns: Modify the pbl ba page size for hip08 - RDMA/hns: RDMA/hns: Assign rq head pointer when enable rq record db - RDMA/hns: Add the process of AEQ overflow for hip08 - RDMA/hns: Add SCC context allocation support for hip08 - RDMA/hns: Add SCC context clr support for hip08 - RDMA/hns: Add timer allocation support for hip08 - RDMA/hns: Remove set but not used variable 'rst' - RDMA/hns: Make some function static - RDMA/hns: Fix the Oops during rmmod or insmod ko when reset occurs - RDMA/hns: Fix the chip hanging caused by sending mailbox&CMQ during reset - RDMA/hns: Fix the chip hanging caused by sending doorbell during reset - RDMA/hns: Limit minimum ROCE CQ depth to 64 - RDMA/hns: Fix the state of rereg mr - RDMA/hns: Set allocated memory to zero for wrid - RDMA/hns: Delete useful prints for aeq subtype event - RDMA/hns: Configure capacity of hns device - RDMA/hns: Modify qp&cq&pd specification according to UM - RDMA/hns: Bugfix for set hem of SCC - RDMA/hns: Use GFP_ATOMIC in hns_roce_v2_modify_qp * autopkgtests run too often, too much and don't skip enough (LP: #1823056) - Set +x on rebuild testcase. - Skip rebuild test, for regression-suite deps. - Make ubuntu-regression-suite skippable on unbootable kernels. - make rebuild use skippable error codes when skipping. - Only run regression-suite, if requested to. * touchpad not working on lenovo yoga 530 (LP: #1787775) - Revert "UBUNTU: SAUCE: i2c:amd Depends on ACPI" - Revert "UBUNTU: SAUCE: i2c:amd move out pointer in union i2c_event_base" - i2c: add extra check to safe DMA buffer helper - i2c: Add drivers for the AMD PCIe MP2 I2C controller - [Config] Update config for AMD MP2 I2C driver * Detect SMP PHY control command errors (LP: #1822680) - scsi: libsas: Check SMP PHY control function result * disable a.out support (LP: #1818552) - [Config] Disable a.out support - [Config] remove binfmt_aout from abi for i386 lowlatency * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868) - [Packaging] remove snapdragon flavour support - Revert "UBUNTU: SAUCE: (snapdragon) drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS #ifdefs" - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: skip address change if dt addr == default addr" - Revert "UBUNTU: SAUCE: (snapdragon) DT: leds: Add Qualcomm Light Pulse Generator binding" - Revert "UBUNTU: SAUCE: (snapdragon) MAINTAINERS: Add Qualcomm Camera Control Interface driver" - Revert "UBUNTU: SAUCE: (snapdragon) dt-bindings: media: Binding document for Qualcomm Camera Control Interface driver" - Revert "UBUNTU: SAUCE: (snapdragon) leds: Add driver for Qualcomm LPG" - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing" - Revert "UBUNTU: SAUCE: (snapdragon) drm/bridge/adv7511: Delay clearing of HPD interrupt status" - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: Fix I2C address" - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix I2C address bug" - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix run queue completion timeout" - Revert "UBUNTU: SAUCE: (snapdragon) camss: Do not register if no cameras are present" - Revert "UBUNTU: SAUCE: (snapdragon) i2c: Add Qualcomm Camera Control Interface driver" - Revert "UBUNTU: SAUCE: (snapdragon) ov5645: I2C address change" - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m" - Revert "UBUNTU: SAUCE: (snapdragon) cpufreq: Add apq8016 to cpufreq-dt- platdev blacklist" - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Add a helper to get an opp regulator for device" - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: HACK: Allow to set regulator without opp_list" - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage()" - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Support adjusting OPP voltages at runtime" - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Add floor and corner operations" - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Register with cpufreq- dt" - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: fix with new reg_sequence structures" - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Use raw mem access for qfprom" - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: Add support for CPR (Core Power Reduction)" - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable LEDS_QCOM_LPG" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'BBR' TCP congestion algorithm" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'schedutil' CPUfreq governor" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: set USB_CONFIG_F_FS in distro.config" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add freq stat to sysfs" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: Enable camera drivers" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: disable ANALOG_TV and DIGITAL_TV" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add more USB net drivers" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable BT_QCOMSMD" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable CFG80211_DEFAULT_PS by default" - Revert "UBUNTU: SAUCE: (snapdragon) Force the SMD regulator driver to be compiled-in" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: enable dm_mod and dm_crypt" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: Enable a53/apcs and avs" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable QCOM Venus" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable debug friendly USB network adpater" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable WCN36xx" - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs; add distro.config" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c" - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable REMOTEPROC" - [Config] fix abi for remove i2c-qcom-cci module - [Config] update annotations - [Config] update configs following snapdragon removal * Disco update: v5.0.5 upstream stable release (LP: #1822671) - Revert "ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec" - ALSA: hda - add Lenovo IdeaCentre B550 to the power_save_blacklist - ALSA: firewire-motu: use 'version' field of unit directory to identify model - mmc: pxamci: fix enum type confusion - mmc: alcor: fix DMA reads - mmc: mxcmmc: "Revert mmc: mxcmmc: handle highmem pages" - mmc: renesas_sdhi: limit block count to 16 bit for old revisions - drm/amdgpu: fix invalid use of change_bit - drm/vmwgfx: Don't double-free the mode stored in par->set_mode - drm/vmwgfx: Return 0 when gmrid::get_node runs out of ID's - iommu/amd: fix sg->dma_address for sg->offset bigger than PAGE_SIZE - iommu/iova: Fix tracking of recently failed iova address - libceph: wait for latest osdmap in ceph_monc_blacklist_add() - udf: Fix crash on IO error during truncate - mips: loongson64: lemote-2f: Add IRQF_NO_SUSPEND to "cascade" irqaction. - MIPS: Ensure ELF appended dtb is relocated - MIPS: Fix kernel crash for R6 in jump label branch function - powerpc/vdso64: Fix CLOCK_MONOTONIC inconsistencies across Y2038 - powerpc/security: Fix spectre_v2 reporting - net/mlx5: Fix DCT creation bad flow - scsi: core: Avoid that a kernel warning appears during system resume - scsi: qla2xxx: Fix FC-AL connection target discovery - scsi: ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton - scsi: ibmvscsi: Fix empty event pool access during host removal - futex: Ensure that futex address is aligned in handle_futex_death() - perf probe: Fix getting the kernel map - objtool: Move objtool_file struct off the stack - irqchip/gic-v3-its: Fix comparison logic in lpi_range_cmp - clocksource/drivers/riscv: Fix clocksource mask - ALSA: ac97: Fix of-node refcount unbalance - ext4: fix NULL pointer dereference while journal is aborted - ext4: fix data corruption caused by unaligned direct AIO - ext4: brelse all indirect buffer in ext4_ind_remove_space() - media: v4l2-ctrls.c/uvc: zero v4l2_event - Bluetooth: hci_uart: Check if socket buffer is ERR_PTR in h4_recv_buf() - Bluetooth: Fix decrementing reference count twice in releasing socket - Bluetooth: hci_ldisc: Initialize hci_dev before open() - Bluetooth: hci_ldisc: Postpone HCI_UART_PROTO_READY bit set in hci_uart_set_proto() - drm/vkms: Fix flush_work() without INIT_WORK(). - RDMA/cma: Rollback source IP address if failing to acquire device - f2fs: fix to avoid deadlock of atomic file operations - aio: simplify - and fix - fget/fput for io_submit() - netfilter: ebtables: remove BUGPRINT messages - loop: access lo_backing_file only when the loop device is Lo_bound - x86/unwind: Handle NULL pointer calls better in frame unwinder - x86/unwind: Add hardcoded ORC entry for NULL - locking/lockdep: Add debug_locks check in __lock_downgrade() - ALSA: hda - Record the current power state before suspend/resume calls - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec - Linux 5.0.5 * hisi_sas updates for disco (LP: #1822385) - scsi: hisi_sas: send primitive NOTIFY to SSP situation only - scsi: hisi_sas: shutdown axi bus to avoid exception CQ returned - scsi: hisi_sas: remove the check of sas_dev status in hisi_sas_I_T_nexus_reset() - scsi: hisi_sas: Remove unused parameter of function hisi_sas_alloc() - scsi: hisi_sas: Reject setting programmed minimum linkrate > 1.5G - scsi: hisi_sas: Fix losing directly attached disk when hot-plug - scsi: hisi_sas: Correct memory allocation size for DQ debugfs - scsi: hisi_sas: Some misc tidy-up - scsi: hisi_sas: Fix to only call scsi_get_prot_op() for non-NULL scsi_cmnd - scsi: hisi_sas: Add missing seq_printf() call in hisi_sas_show_row_32() - scsi: hisi_sas: Add support for DIX feature for v3 hw - scsi: hisi_sas: Add manual trigger for debugfs dump - scsi: hisi_sas: change queue depth from 512 to 4096 - scsi: hisi_sas: Issue internal abort on all relevant queues - scsi: hisi_sas: Use pci_irq_get_affinity() for v3 hw as experimental - scsi: hisi_sas: Do some more tidy-up - scsi: hisi_sas: Change return variable type in phy_up_v3_hw() - scsi: hisi_sas: Fix a timeout race of driver internal and SMP IO - scsi: hisi_sas: print PHY RX errors count for later revision of v3 hw - scsi: hisi_sas: Set PHY linkrate when disconnected - scsi: hisi_sas: Send HARD RESET to clear the previous affiliation of STP target port - scsi: hisi_sas: Change SERDES_CFG init value to increase reliability of HiLink - scsi: hisi_sas: Add softreset in hisi_sas_I_T_nexus_reset() * [Patch][Raven 2] kernel 5.0.0 cannot boot because of psp response (LP: #1822267) - drm/amdgpu/psp: Fix can't detect psp INVOKE command failed - drm/amdgpu/psp: ignore psp response status * 3b080b2564287be91605bfd1d5ee985696e61d3c in ubuntu_btrfs_kernel_fixes triggers system hang on i386 (LP: #1812845) - btrfs: raid56: properly unmap parity page in finish_parity_scrub() * enable CONFIG_DRM_BOCHS (LP: #1795857) - [Config] Reenable DRM_BOCHS as module * [Dell Precision 7530/5530 with Nvidia Quadro P1000] Live USB freezes or cannot complete install when nouveau driver is loaded (crashing in GP100 code) (LP: #1822026) - SAUCE: drm/nouveau: Disable nouveau driver by default * Need to add Intel CML related pci-id's (LP: #1821863) - drm/i915/cml: Add CML PCI IDS - drm/i915/cml: Introduce Comet Lake PCH * ARM: Add support for the SDEI interface (LP: #1822005) - ACPI / APEI: Don't wait to serialise with oops messages when panic()ing - ACPI / APEI: Remove silent flag from ghes_read_estatus() - ACPI / APEI: Switch estatus pool to use vmalloc memory - ACPI / APEI: Make hest.c manage the estatus memory pool - ACPI / APEI: Make estatus pool allocation a static size - ACPI / APEI: Don't store CPER records physical address in struct ghes - ACPI / APEI: Remove spurious GHES_TO_CLEAR check - ACPI / APEI: Don't update struct ghes' flags in read/clear estatus - ACPI / APEI: Generalise the estatus queue's notify code - ACPI / APEI: Don't allow ghes_ack_error() to mask earlier errors - ACPI / APEI: Move NOTIFY_SEA between the estatus-queue and NOTIFY_NMI - ACPI / APEI: Switch NOTIFY_SEA to use the estatus queue - KVM: arm/arm64: Add kvm_ras.h to collect kvm specific RAS plumbing - arm64: KVM/mm: Move SEA handling behind a single 'claim' interface - ACPI / APEI: Move locking to the notification helper - ACPI / APEI: Let the notification helper specify the fixmap slot - ACPI / APEI: Pass ghes and estatus separately to avoid a later copy - ACPI / APEI: Make GHES estatus header validation more user friendly - ACPI / APEI: Split ghes_read_estatus() to allow a peek at the CPER length - ACPI / APEI: Only use queued estatus entry during in_nmi_queue_one_entry() - ACPI / APEI: Use separate fixmap pages for arm64 NMI-like notifications - firmware: arm_sdei: Add ACPI GHES registration helper - ACPI / APEI: Add support for the SDEI GHES Notification type * CVE-2019-9857 - inotify: Fix fsnotify_mark refcount leak in inotify_update_existing_watch() * scsi: libsas: Support SATA PHY connection rate unmatch fixing during discovery (LP: #1821408) - scsi: libsas: Support SATA PHY connection rate unmatch fixing during discovery * Qualcomm Atheros QCA9377 wireless does not work (LP: #1818204) - platform/x86: ideapad-laptop: Add Ideapad 530S-14ARR to no_hw_rfkill list * Lenovo ideapad 330-15ICH Wifi rfkill hard blocked (LP: #1811815) - platform/x86: ideapad: Add ideapad 330-15ICH to no_hw_rfkill * hid-sensor-hub spamming dmesg in 4.20 (LP: #1818547) - HID: Increase maximum report size allowed by hid_field_extract() * [disco] [5.0.0-7.8] can't mount guest cifs share (LP: #1821053) - cifs: allow guest mounts to work for smb3.11 - SMB3: Fix SMB3.1.1 guest mounts to Samba * Add HiSilicon SoC quirk for cpufreq (LP: #1821620) - ACPI / CPPC: Add a helper to get desired performance - cpufreq / cppc: Work around for Hisilicon CPPC cpufreq * Disco update: v5.0.4 upstream stable release (LP: #1821607) - 9p: use inode->i_lock to protect i_size_write() under 32-bit - 9p/net: fix memory leak in p9_client_create - ASoC: fsl_esai: fix register setting issue in RIGHT_J mode - ASoC: codecs: pcm186x: fix wrong usage of DECLARE_TLV_DB_SCALE() - ASoC: codecs: pcm186x: Fix energysense SLEEP bit - iio: adc: exynos-adc: Fix NULL pointer exception on unbind - iio: adc: exynos-adc: Use proper number of channels for Exynos4x12 - mei: hbm: clean the feature flags on link reset - mei: bus: move hw module get/put to probe/release - stm class: Prevent division by zero - stm class: Fix an endless loop in channel allocation - crypto: caam - fix hash context DMA unmap size - crypto: ccree - fix missing break in switch statement - crypto: caam - fixed handling of sg list - crypto: caam - fix DMA mapping of stack memory - crypto: ccree - fix free of unallocated mlli buffer - crypto: ccree - unmap buffer before copying IV - crypto: ccree - don't copy zero size ciphertext - crypto: cfb - add missing 'chunksize' property - crypto: cfb - remove bogus memcpy() with src == dest - crypto: ofb - fix handling partial blocks and make thread-safe - crypto: ahash - fix another early termination in hash walk - crypto: rockchip - fix scatterlist nents error - crypto: rockchip - update new iv to device in multiple operations - dax: Flush partial PMDs correctly - nfit: Fix nfit_intel_shutdown_status() command submission - nfit: acpi_nfit_ctl(): Check out_obj->type in the right place - acpi/nfit: Fix bus command validation - nfit/ars: Attempt a short-ARS whenever the ARS state is idle at boot - nfit/ars: Attempt short-ARS even in the no_init_ars case - libnvdimm/label: Clear 'updating' flag after label-set update - libnvdimm, pfn: Fix over-trim in trim_pfn_device() - libnvdimm/pmem: Honor force_raw for legacy pmem regions - libnvdimm: Fix altmap reservation size calculation - fix cgroup_do_mount() handling of failure exits - crypto: aead - set CRYPTO_TFM_NEED_KEY if ->setkey() fails - crypto: aegis - fix handling chunked inputs - crypto: arm/crct10dif - revert to C code for short inputs - crypto: arm64/aes-neonbs - fix returning final keystream block - crypto: arm64/crct10dif - revert to C code for short inputs - crypto: hash - set CRYPTO_TFM_NEED_KEY if ->setkey() fails - crypto: morus - fix handling chunked inputs - crypto: pcbc - remove bogus memcpy()s with src == dest - crypto: skcipher - set CRYPTO_TFM_NEED_KEY if ->setkey() fails - crypto: testmgr - skip crc32c context test for ahash algorithms - crypto: x86/aegis - fix handling chunked inputs and MAY_SLEEP - crypto: x86/aesni-gcm - fix crash on empty plaintext - crypto: x86/morus - fix handling chunked inputs and MAY_SLEEP - crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling - crypto: arm64/aes-ccm - fix bugs in non-NEON fallback routine - CIFS: Fix leaking locked VFS cache pages in writeback retry - CIFS: Do not reset lease state to NONE on lease break - CIFS: Do not skip SMB2 message IDs on send failures - CIFS: Fix read after write for files with read caching - smb3: make default i/o size for smb3 mounts larger - tracing: Use strncpy instead of memcpy for string keys in hist triggers - tracing: Do not free iter->trace in fail path of tracing_open_pipe() - tracing/perf: Use strndup_user() instead of buggy open-coded version - vmw_balloon: release lock on error in vmballoon_reset() - xen: fix dom0 boot on huge systems - ACPI / device_sysfs: Avoid OF modalias creation for removed device - mmc: sdhci-esdhc-imx: fix HS400 timing issue - mmc: renesas_sdhi: Fix card initialization failure in high speed mode - mmc:fix a bug when max_discard is 0 - spi: ti-qspi: Fix mmap read when more than one CS in use - spi: pxa2xx: Setup maximum supported DMA transfer length - spi: omap2-mcspi: Fix DMA and FIFO event trigger size mismatch - spi: spi-gpio: fix SPI_CS_HIGH capability - regulator: s2mps11: Fix steps for buck7, buck8 and LDO35 - regulator: max77620: Initialize values for DT properties - regulator: s2mpa01: Fix step values for some LDOs - mt76: fix corrupted software generated tx CCMP PN - clocksource/drivers/exynos_mct: Move one-shot check from tick clear to ISR - clocksource/drivers/exynos_mct: Clear timer interrupt when shutdown - clocksource/drivers/arch_timer: Workaround for Allwinner A64 timer instability - s390: vfio_ap: link the vfio_ap devices to the vfio_ap bus subsystem - s390/setup: fix early warning messages - s390/virtio: handle find on invalid queue gracefully - scsi: virtio_scsi: don't send sc payload with tmfs - scsi: aacraid: Fix performance issue on logical drives - scsi: sd: Optimal I/O size should be a multiple of physical block size - scsi: target/iscsi: Avoid iscsit_release_commands_from_conn() deadlock - scsi: qla2xxx: Fix LUN discovery if loop id is not assigned yet by firmware - scsi: qla2xxx: Avoid PCI IRQ affinity mapping when multiqueue is not supported - scsi: qla2xxx: Use complete switch scan for RSCN events - fs/devpts: always delete dcache dentry-s in dput() - splice: don't merge into linked buffers - ovl: During copy up, first copy up data and then xattrs - ovl: Do not lose security.capability xattr over metadata file copy-up - m68k: Add -ffreestanding to CFLAGS - Btrfs: setup a nofs context for memory allocation at btrfs_create_tree() - Btrfs: setup a nofs context for memory allocation at __btrfs_set_acl - btrfs: scrub: fix circular locking dependency warning - btrfs: drop the lock on error in btrfs_dev_replace_cancel - btrfs: ensure that a DUP or RAID1 block group has exactly two stripes - btrfs: init csum_list before possible free - Btrfs: fix corruption reading shared and compressed extents after hole punching - Btrfs: fix deadlock between clone/dedupe and rename - soc: qcom: rpmh: Avoid accessing freed memory from batch API - libertas_tf: don't set URB_ZERO_PACKET on IN USB transfer - irqchip/gic-v3-its: Avoid parsing _indirect_ twice for Device table - irqchip/brcmstb-l2: Use _irqsave locking variants in non-interrupt code - x86/kprobes: Prohibit probing on optprobe template code - cpufreq: kryo: Release OPP tables on module removal - cpufreq: tegra124: add missing of_node_put() - cpufreq: pxa2xx: remove incorrect __init annotation - ext4: fix check of inode in swap_inode_boot_loader - ext4: cleanup pagecache before swap i_data - mm: hwpoison: fix thp split handing in soft_offline_in_use_page() - mm/vmalloc: fix size check for remap_vmalloc_range_partial() - mm/memory.c: do_fault: avoid usage of stale vm_area_struct - kernel/sysctl.c: add missing range check in do_proc_dointvec_minmax_conv - nvmem: core: don't check the return value of notifier chain call - device property: Fix the length used in PROPERTY_ENTRY_STRING() - intel_th: Don't reference unassigned outputs - parport_pc: fix find_superio io compare code, should use equal test. - i2c: tegra: fix maximum transfer size - i2c: tegra: update maximum transfer size - media: i2c: ov5640: Fix post-reset delay - gpio: pca953x: Fix dereference of irq data in shutdown - ext4: update quota information while swapping boot loader inode - ext4: add mask of ext4 flags to swap - ext4: fix crash during online resizing - dma: Introduce dma_max_mapping_size() - swiotlb: Introduce swiotlb_max_mapping_size() - swiotlb: Add is_swiotlb_active() function - PCI/ASPM: Use LTR if already enabled by platform - PCI/DPC: Fix print AER status in DPC event handling - PCI: qcom: Don't deassert reset GPIO during probe - PCI: dwc: skip MSI init if MSIs have been explicitly disabled - PCI: pci-bridge-emul: Create per-bridge copy of register behavior - PCI: pci-bridge-emul: Extend pci_bridge_emul_init() with flags - IB/hfi1: Close race condition on user context disable and close - IB/rdmavt: Fix loopback send with invalidate ordering - IB/rdmavt: Fix concurrency panics in QP post_send and modify to error - cxl: Wrap iterations over afu slices inside 'afu_list_lock' - ext2: Fix underflow in ext2_max_size() - clk: uniphier: Fix update register for CPU-gear - clk: clk-twl6040: Fix imprecise external abort for pdmclk - clk: samsung: exynos5: Fix possible NULL pointer exception on platform_device_alloc() failure - clk: samsung: exynos5: Fix kfree() of const memory on setting driver_override - clk: ingenic: Fix round_rate misbehaving with non-integer dividers - clk: ingenic: Fix doc of ingenic_cgu_div_info - usb: chipidea: tegra: Fix missed ci_hdrc_remove_device() - usb: typec: tps6598x: handle block writes separately with plain-I2C adapters - dmaengine: usb-dmac: Make DMAC system sleep callbacks explicit - serial: uartps: Fix stuck ISR if RX disabled with non-empty FIFO - serial: 8250_of: assume reg-shift of 2 for mrvl,mmp-uart - serial: 8250_pci: Fix number of ports for ACCES serial cards - serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954 chip use the pci_pericom_setup() - jbd2: clear dirty flag when revoking a buffer from an older transaction - jbd2: fix compile warning when using JBUFFER_TRACE - selinux: add the missing walk_size + len check in selinux_sctp_bind_connect - security/selinux: fix SECURITY_LSM_NATIVE_LABELS on reused superblock - powerpc/32: Clear on-stack exception marker upon exception return - powerpc/wii: properly disable use of BATs when requested. - powerpc/powernv: Make opal log only readable by root - powerpc/83xx: Also save/restore SPRG4-7 during suspend - powerpc/kvm: Save and restore host AMR/IAMR/UAMOR - powerpc/powernv: Don't reprogram SLW image on every KVM guest entry/exit - powerpc/64s/hash: Fix assert_slb_presence() use of the slbfee. instruction - powerpc: Fix 32-bit KVM-PR lockup and host crash with MacOS guest - powerpc/ptrace: Simplify vr_get/set() to avoid GCC warning - powerpc/hugetlb: Don't do runtime allocation of 16G pages in LPAR configuration - powerpc/smp: Fix NMI IPI timeout - powerpc/smp: Fix NMI IPI xmon timeout - powerpc/traps: fix recoverability of machine check handling on book3s/32 - powerpc/traps: Fix the message printed when stack overflows - ARM: s3c24xx: Fix boolean expressions in osiris_dvs_notify - arm64: Fix HCR.TGE status for NMI contexts - arm64: debug: Don't propagate UNKNOWN FAR into si_code for debug signals - arm64: debug: Ensure debug handlers check triggering exception level - arm64: KVM: Fix architecturally invalid reset value for FPEXC32_EL2 - Revert "KVM/MMU: Flush tlb directly in the kvm_zap_gfn_range()" - ipmi_si: Fix crash when using hard-coded device - ipmi_si: fix use-after-free of resource->name - dm: fix to_sector() for 32bit - dm integrity: limit the rate of error messages - media: cx25840: mark pad sig_types to fix cx231xx init - mfd: sm501: Fix potential NULL pointer dereference - cpcap-charger: generate events for userspace - cpuidle: governor: Add new governors to cpuidle_governors again - NFS: Fix I/O request leakages - NFS: Fix an I/O request leakage in nfs_do_recoalesce - NFS: Don't recoalesce on error in nfs_pageio_complete_mirror() - nfsd: fix performance-limiting session calculation - nfsd: fix memory corruption caused by readdir - nfsd: fix wrong check in write_v4_end_grace() - NFSv4.1: Reinitialise sequence results before retransmitting a request - svcrpc: fix UDP on servers with lots of threads - PM / wakeup: Rework wakeup source timer cancellation - PM / OPP: Update performance state when freq == old_freq - bcache: treat stale && dirty keys as bad keys - bcache: use (REQ_META|REQ_PRIO) to indicate bio for metadata - stable-kernel-rules.rst: add link to networking patch queue - vt: perform safe console erase in the right order - x86/unwind/orc: Fix ORC unwind table alignment - perf intel-pt: Fix CYC timestamp calculation after OVF - perf tools: Fix split_kallsyms_for_kcore() for trampoline symbols - perf auxtrace: Define auxtrace record alignment - perf intel-pt: Fix overlap calculation for padding - perf/x86/intel/uncore: Fix client IMC events return huge result - perf intel-pt: Fix divide by zero when TSC is not available - md: Fix failed allocation of md_register_thread - x86/kvmclock: set offset for kvm unstable clock - x86/ftrace: Fix warning and considate ftrace_jmp_replace() and ftrace_call_replace() - tpm/tpm_crb: Avoid unaligned reads in crb_recv() - tpm: Unify the send callback behaviour - rcu: Do RCU GP kthread self-wakeup from softirq and interrupt - media: imx: prpencvf: Stop upstream before disabling IDMA channel - media: lgdt330x: fix lock status reporting - media: sun6i: Fix CSI regmap's max_register - media: uvcvideo: Avoid NULL pointer dereference at the end of streaming - media: vimc: Add vimc-streamer for stream control - media: imx-csi: Input connections to CSI should be optional - media: imx: csi: Disable CSI immediately after last EOF - media: imx: csi: Stop upstream before disabling IDMA channel - drm/fb-helper: generic: Fix drm_fbdev_client_restore() - drm/radeon/evergreen_cs: fix missing break in switch statement - drm/amd/powerplay: correct power reading on fiji - drm/amd/display: don't call dm_pp_ function from an fpu block - KVM: Call kvm_arch_memslots_updated() before updating memslots - KVM: VMX: Compare only a single byte for VMCS' "launched" in vCPU-run - KVM: VMX: Zero out *all* general purpose registers after VM-Exit - KVM: x86/mmu: Detect MMIO generation wrap in any address space - KVM: x86/mmu: Do not cache MMIO accesses while memslots are in flux - KVM: nVMX: Sign extend displacements of VMX instr's mem operands - KVM: nVMX: Apply addr size mask to effective address for VMX instructions - KVM: nVMX: Ignore limit checks on VMX instructions using flat segments - KVM: nVMX: Check a single byte for VMCS "launched" in nested early checks - net: dsa: lantiq_gswip: fix use-after-free on failed probe - net: dsa: lantiq_gswip: fix OF child-node lookups - s390/setup: fix boot crash for machine without EDAT-1 - SUNRPC: Prevent thundering herd when the socket is not connected - SUNRPC: Fix up RPC back channel transmission - SUNRPC: Respect RPC call timeouts when retrying transmission - Linux 5.0.4 - [Config] update configs for 5.0.4 stable update * New Intel Wireless-AC 9260 [8086:2526] card not correctly probed in Ubuntu system (LP: #1821271) - iwlwifi: add new card for 9260 series * [CONFIG] please enable highdpi font FONT_TER16x32 (LP: #1819881) - [Config]: enable highdpi Terminus 16x32 font support * [SRU][B/B-OEM/C/D] Fix AMD IOMMU NULL dereference (LP: #1820990) - iommu/amd: Fix NULL dereference bug in match_hid_uid * some codecs stop working after S3 (LP: #1820930) - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec - ALSA: hda - Don't trigger jackpoll_work in azx_resume * tcm_loop.ko: move from modules-extra into main modules package (LP: #1817786) - [Packaging] move tcm_loop.lo to main linux-modules package * C++ demangling support missing from perf (LP: #1396654) - [Packaging] fix a mistype * r8169 doesn't get woken up by ethernet cable plugging, no PME generated (LP: #1817676) - PCI: pciehp: Disable Data Link Layer State Changed event on suspend * Disco update: v5.0.3 upstream stable release (LP: #1821074) - connector: fix unsafe usage of ->real_parent - fou, fou6: avoid uninit-value in gue_err() and gue6_err() - gro_cells: make sure device is up in gro_cells_receive() - ipv4/route: fail early when inet dev is missing - l2tp: fix infoleak in l2tp_ip6_recvmsg() - lan743x: Fix RX Kernel Panic - lan743x: Fix TX Stall Issue - net: hsr: fix memory leak in hsr_dev_finalize() - net/hsr: fix possible crash in add_timer() - net: sit: fix UBSAN Undefined behaviour in check_6rd - net/x25: fix use-after-free in x25_device_event() - net/x25: reset state in x25_connect() - pptp: dst_release sk_dst_cache in pptp_sock_destruct - ravb: Decrease TxFIFO depth of Q3 and Q2 to one - route: set the deleted fnhe fnhe_daddr to 0 in ip_del_fnhe to fix a race - rxrpc: Fix client call queueing, waiting for channel - sctp: remove sched init from sctp_stream_init - tcp: do not report TCP_CM_INQ of 0 for closed connections - tcp: Don't access TCP_SKB_CB before initializing it - tcp: handle inet_csk_reqsk_queue_add() failures - vxlan: Fix GRO cells race condition between receive and link delete - vxlan: test dev->flags & IFF_UP before calling gro_cells_receive() - net/mlx4_core: Fix reset flow when in command polling mode - net/mlx4_core: Fix locking in SRIOV mode when switching between events and polling - net/mlx4_core: Fix qp mtt size calculation - net: dsa: mv88e6xxx: Set correct interface mode for CPU/DSA ports - vsock/virtio: fix kernel panic from virtio_transport_reset_no_sock - net: sched: flower: insert new filter to idr after setting its mask - f2fs: wait on atomic writes to count F2FS_CP_WB_DATA - perf/x86: Fixup typo in stub functions - ALSA: bebob: use more identical mod_alias for Saffire Pro 10 I/O against Liquid Saffire 56 - ALSA: firewire-motu: fix construction of PCM frame for capture direction - ALSA: hda: Extend i915 component bind timeout - ALSA: hda - add more quirks for HP Z2 G4 and HP Z240 - ALSA: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294 - ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone - ALSA: hda/realtek: Enable headset MIC of Acer TravelMate X514-51T with ALC255 - perf/x86/intel: Fix memory corruption - perf/x86/intel: Make dev_attr_allow_tsx_force_abort static - It's wrong to add len to sector_nr in raid10 reshape twice - drm: Block fb changes for async plane updates - Linux 5.0.3 * Disco update: v5.0.2 upstream stable release (LP: #1820318) - media: uvcvideo: Fix 'type' check leading to overflow - Input: wacom_serial4 - add support for Wacom ArtPad II tablet - Input: elan_i2c - add id for touchpad found in Lenovo s21e-20 - iscsi_ibft: Fix missing break in switch statement - scsi: aacraid: Fix missing break in switch statement - x86/PCI: Fixup RTIT_BAR of Intel Denverton Trace Hub - arm64: dts: zcu100-revC: Give wifi some time after power-on - arm64: dts: hikey: Give wifi some time after power-on - arm64: dts: hikey: Revert "Enable HS200 mode on eMMC" - ARM: dts: exynos: Fix pinctrl definition for eMMC RTSN line on Odroid X2/U3 - ARM: dts: exynos: Add minimal clkout parameters to Exynos3250 PMU - ARM: dts: exynos: Fix max voltage for buck8 regulator on Odroid XU3/XU4 - drm: disable uncached DMA optimization for ARM and arm64 - media: Revert "media: rc: some events are dropped by userspace" - Revert "PCI/PME: Implement runtime PM callbacks" - bpf: Stop the psock parser before canceling its work - gfs2: Fix missed wakeups in find_insert_glock - staging: erofs: keep corrupted fs from crashing kernel in erofs_namei() - staging: erofs: compressed_pages should not be accessed again after freed - scripts/gdb: replace flags (MS_xyz -> SB_xyz) - ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom - perf/x86/intel: Make cpuc allocations consistent - perf/x86/intel: Generalize dynamic constraint creation - x86: Add TSX Force Abort CPUID/MSR - perf/x86/intel: Implement support for TSX Force Abort - Linux 5.0.2 * Linux security module stacking support - LSM: Introduce LSM_FLAG_LEGACY_MAJOR - LSM: Provide separate ordered initialization - LSM: Plumb visibility into optional "enabled" state - LSM: Lift LSM selection out of individual LSMs - LSM: Build ordered list of LSMs to initialize - LSM: Introduce CONFIG_LSM - LSM: Introduce "lsm=" for boottime LSM selection - LSM: Tie enabling logic to presence in ordered list - LSM: Prepare for reorganizing "security=" logic - LSM: Refactor "security=" in terms of enable/disable - LSM: Separate idea of "major" LSM from "exclusive" LSM - apparmor: Remove SECURITY_APPARMOR_BOOTPARAM_VALUE - selinux: Remove SECURITY_SELINUX_BOOTPARAM_VALUE - LSM: Add all exclusive LSMs to ordered initialization - LSM: Split LSM preparation from initialization - LoadPin: Initialize as ordered LSM - Yama: Initialize as ordered LSM - LSM: Introduce enum lsm_order - capability: Initialize as LSM_ORDER_FIRST - procfs: add smack subdir to attrs - Smack: Abstract use of cred security blob - SELinux: Abstract use of cred security blob - SELinux: Remove cred security blob poisoning - SELinux: Remove unused selinux_is_enabled - AppArmor: Abstract use of cred security blob - TOMOYO: Abstract use of cred security blob - Infrastructure management of the cred security blob - SELinux: Abstract use of file security blob - Smack: Abstract use of file security blob - LSM: Infrastructure management of the file security - SELinux: Abstract use of inode security blob - Smack: Abstract use of inode security blob - LSM: Infrastructure management of the inode security - LSM: Infrastructure management of the task security - SELinux: Abstract use of ipc security blobs - Smack: Abstract use of ipc security blobs - LSM: Infrastructure management of the ipc security blob - TOMOYO: Update LSM flags to no longer be exclusive - LSM: generalize flag passing to security_capable - LSM: Make lsm_early_cred() and lsm_early_task() local functions. - LSM: Make some functions static - apparmor: Adjust offset when accessing task blob. - LSM: Ignore "security=" when "lsm=" is specified - LSM: Update list of SECURITYFS users in Kconfig - apparmor: delete the dentry in aafs_remove() to avoid a leak - apparmor: fix double free when unpack of secmark rules fails - SAUCE: LSM: Infrastructure management of the sock security - SAUCE: LSM: Limit calls to certain module hooks - SAUCE: LSM: Special handling for secctx lsm hooks - SAUCE: LSM: Specify which LSM to display with /proc/self/attr/display - SAUCE: Fix-up af_unix mediation for sock infrastructure management - SAUCE: Revert "apparmor: Fix warning about unused function apparmor_ipv6_postroute" - SAUCE: Revert "apparmor: fix checkpatch error in Parse secmark policy" - SAUCE: Revert "apparmor: add #ifdef checks for secmark filtering" - SAUCE: Revert "apparmor: Allow filtering based on secmark policy" - SAUCE: Revert "apparmor: Parse secmark policy" - SAUCE: Revert "apparmor: Add a wildcard secid" - SAUCE: Revert "apparmor: fix bad debug check in apparmor_secid_to_secctx()" - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR" - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids" - SAUCE: Revert "apparmor: Fix memory leak of rule on error exit path" - SAUCE: Revert "apparmor: modify audit rule support to support profile stacks" - SAUCE: Revert "apparmor: Add support for audit rule filtering" - SAUCE: Revert "apparmor: add the ability to get a task's secid" - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes" - SAUCE: apparmor: add proc subdir to attrs - SAUCE: apparmor: add an apparmorfs entry to access current attrs - SAUCE: apparmor: update flags to no longer be exclusive - SAUCE: update configs and annotations for LSM stacking * Miscellaneous Ubuntu changes - [Config] CONFIG_EARLY_PRINTK_USB_XDBC=y - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down - [Config] CONFIG_RANDOM_TRUST_CPU=y - [Config] refresh annotations for recent config changes - ubuntu: vbox -- update to 6.0.4-dfsg-7 - Revert "UBUNTU: SAUCE: i2c:amd I2C Driver based on PCI Interface for upcoming platform" -- Seth Forshee Tue, 09 Apr 2019 13:47:42 -0500 linux-azure (5.0.0-1001.1) disco; urgency=medium * linux-azure: 5.0.0-1001.1 -proposed tracker (LP: #1820605) * Packaging resync (LP: #1786013) - [Packaging] update update.conf * Miscellaneous Ubuntu changes - [Config] update configs following rebase to 5.0.0-8.9 - [Packaging] sync packaging updates from master - [Packaging] enable nvidia dkms build - [Packaging] add linux-modules-extra to getabis - SAUCE: vbus-rdma: forward port to 5.0 -- Seth Forshee Mon, 18 Mar 2019 14:36:27 -0500 linux-azure (5.0.0-1000.0) disco; urgency=medium * Emtpy entry -- Seth Forshee Mon, 18 Mar 2019 07:16:53 -0500 linux-azure (4.18.0-1013.13) cosmic; urgency=medium * linux-azure: 4.18.0-1013.13 -proposed tracker (LP: #1818128) * linux-azure - Add the same 4.15 InfiniBand configuration settings to the 4.18 kernel (LP: #1818141) - [Config] linux-azure: CONFIG_INFINIBAND_{USER_MAD,IPOIB,IPOIB_DEBUG}=y * Packaging resync (LP: #1786013) - [Packaging] resync getabis - [Packaging] update helper scripts * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain (LP: #1684971) - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain -- Marcelo Henrique Cerri Thu, 28 Feb 2019 19:09:26 -0300 linux-azure (4.18.0-1012.12) cosmic; urgency=medium * linux-azure: 4.18.0-1012.12 -proposed tracker (LP: #1816783) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts [ Ubuntu: 4.18.0-16.17 ] * linux: 4.18.0-16.17 -proposed tracker (LP: #1814749) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * CVE-2018-16880 - vhost: fix OOB in get_rx_bufs() * RTL8822BE WiFi Disabled in Kernel 4.18.0-12 (LP: #1806472) - SAUCE: staging: rtlwifi: allow RTLWIFI_DEBUG_ST to be disabled - [Config] CONFIG_RTLWIFI_DEBUG_ST=n - SAUCE: Add r8822be to signature inclusion list * kernel oops in bcache module (LP: #1793901) - SAUCE: bcache: never writeback a discard operation * CVE-2018-18397 - userfaultfd: use ENOENT instead of EFAULT if the atomic copy user fails - userfaultfd: shmem: allocate anonymous memory for MAP_PRIVATE shmem - userfaultfd: shmem/hugetlbfs: only allow to register VM_MAYWRITE vmas - userfaultfd: shmem: add i_size checks - userfaultfd: shmem: UFFDIO_COPY: set the page dirty if VM_WRITE is not set * Ignore "incomplete report" from Elan touchpanels (LP: #1813733) - HID: i2c-hid: Ignore input report if there's no data present on Elan touchpanels * Vsock connect fails with ENODEV for large CID (LP: #1813934) - vhost/vsock: fix vhost vsock cid hashing inconsistent * Fix non-working pinctrl-intel (LP: #1811777) - pinctrl: intel: Do pin translation in other GPIO operations as well * ip6_gre: fix tunnel list corruption for x-netns (LP: #1812875) - ip6_gre: fix tunnel list corruption for x-netns * Backported commit breaks audio (fixed upstream) (LP: #1811566) - ASoC: intel: cht_bsw_max98090_ti: Add quirk for boards using pmc_plt_clk_0 - ASoC: intel: cht_bsw_max98090_ti: Add pmc_plt_clk_0 quirk for Chromebook Clapper - ASoC: intel: cht_bsw_max98090_ti: Add pmc_plt_clk_0 quirk for Chromebook Gnawty * kvm_stat : missing python dependency (LP: #1798776) - tools/kvm_stat: switch to python3 * [SRU] Fix Xorg crash with nomodeset when BIOS enable 64-bit fb addr (LP: #1812797) - vgaarb: Add support for 64-bit frame buffer address - vgaarb: Keep adding VGA device in queue * Fix non-working QCA Rome Bluetooth after S3 (LP: #1812812) - USB: Add new USB LPM helpers - USB: Consolidate LPM checks to avoid enabling LPM twice * [SRU] IO's are issued with incorrect Scatter Gather Buffer (LP: #1795453) - scsi: megaraid_sas: Use 63-bit DMA addressing * x86/mm: Found insecure W+X mapping at address (ptrval)/0xc00a0000 (LP: #1813532) - x86/mm: Do not warn about PCI BIOS W+X mappings * CVE-2019-6133 - fork: record start_time late * Fix not working Goodix touchpad (LP: #1811929) - HID: i2c-hid: Disable runtime PM on Goodix touchpad * bluetooth controller not detected with 4.15 kernel (LP: #1810797) - SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK - [Config] arm64: snapdragon: BT_QCOMSMD_HACK=y * X1 Extreme: only one of the two SSDs is loaded (LP: #1811755) - nvme-core: rework a NQN copying operation - nvme: pad fake subsys NQN vid and ssvid with zeros - nvme: introduce NVME_QUIRK_IGNORE_DEV_SUBNQN * Crash on "ip link add foo type ipip" (LP: #1811803) - SAUCE: fan: Fix NULL pointer dereference -- Kleber Sacilotto de Souza Thu, 21 Feb 2019 11:52:18 +0100 linux-azure (4.18.0-1011.11) cosmic; urgency=medium * linux-azure: 4.18.0-1011.11 -proposed tracker (LP: #1816081) * 4.15.0-1037 does not see all PCI devices on GPU VMs (LP: #1816106) - Revert "PCI: hv: Make sure the bus domain is really unique" -- Stefan Bader Fri, 15 Feb 2019 17:16:24 +0100 linux-azure (4.18.0-1009.9) cosmic; urgency=medium * Allow I/O schedulers to be loaded with modprobe in linux-azure (LP: #1813211) - [Config] linux-azure: Enable all IO schedulers as modules * [Hyper-V] srcu: Lock srcu_data structure in srcu_gp_start() (LP: #1802021) - srcu: Lock srcu_data structure in srcu_gp_start() * CONFIG_SECURITY_SELINUX_DISABLE should be disabled on 4.15/4.18 Azure (LP: #1813866) - [Config]: disable CONFIG_SECURITY_SELINUX_DISABLE [ Ubuntu: 4.18.0-15.16 ] * Ubuntu boot failure. 4.18.0-14 boot stalls. (does not boot) (LP: #1814555) - Revert "drm/i915/ringbuffer: Delay after EMIT_INVALIDATE for gen4/gen5" * Userspace break as a result of missing patch backport (LP: #1813873) - tty: Don't hold ldisc lock in tty_reopen() if ldisc present -- Stefan Bader Fri, 08 Feb 2019 12:49:37 +0100 linux-azure (4.18.0-1008.8) cosmic; urgency=medium * linux-azure: 4.18.0-1008.8 -proposed tracker (LP: #1811415) * Cosmic update: 4.18.19 upstream stable release (LP: #1810820) - [Config] Update config after 4.18.0-14.15 rebase * Packaging resync (LP: #1786013) - [Packaging] update helper scripts [ Ubuntu: 4.18.0-14.15 ] * linux: 4.18.0-14.15 -proposed tracker (LP: #1811406) * CPU hard lockup with rigorous writes to NVMe drive (LP: #1810998) - blk-wbt: Avoid lock contention and thundering herd issue in wbt_wait - blk-wbt: move disable check into get_limit() - blk-wbt: use wq_has_sleeper() for wq active check - blk-wbt: fix has-sleeper queueing check - blk-wbt: abstract out end IO completion handler - blk-wbt: improve waking of tasks * To reduce the Realtek USB cardreader power consumption (LP: #1811337) - mmc: core: Introduce MMC_CAP_SYNC_RUNTIME_PM - mmc: rtsx_usb_sdmmc: Don't runtime resume the device while changing led - mmc: rtsx_usb_sdmmc: Re-work runtime PM support - mmc: rtsx_usb_sdmmc: Re-work card detection/removal support - memstick: rtsx_usb_ms: Add missing pm_runtime_disable() in probe function - misc: rtsx_usb: Use USB remote wakeup signaling for card insertion detection - memstick: Prevent memstick host from getting runtime suspended during card detection - memstick: rtsx_usb_ms: Use ms_dev() helper - memstick: rtsx_usb_ms: Support runtime power management * Support non-strict iommu mode on arm64 (LP: #1806488) - iommu/io-pgtable-arm: Fix race handling in split_blk_unmap() - iommu/arm-smmu-v3: Implement flush_iotlb_all hook - iommu/dma: Add support for non-strict mode - iommu: Add "iommu.strict" command line option - iommu/io-pgtable-arm: Add support for non-strict mode - iommu/arm-smmu-v3: Add support for non-strict mode - iommu/io-pgtable-arm-v7s: Add support for non-strict mode - iommu/arm-smmu: Support non-strict mode * [Regression] crashkernel fails on HiSilicon D05 (LP: #1806766) - efi: honour memory reservations passed via a linux specific config table - efi/arm: libstub: add a root memreserve config table - efi: add API to reserve memory persistently across kexec reboot - irqchip/gic-v3-its: Change initialization ordering for LPIs - irqchip/gic-v3-its: Simplify LPI_PENDBASE_SZ usage - irqchip/gic-v3-its: Split property table clearing from allocation - irqchip/gic-v3-its: Move pending table allocation to init time - irqchip/gic-v3-its: Keep track of property table's PA and VA - irqchip/gic-v3-its: Allow use of pre-programmed LPI tables - irqchip/gic-v3-its: Use pre-programmed redistributor tables with kdump kernels - irqchip/gic-v3-its: Check that all RDs have the same property table - irqchip/gic-v3-its: Register LPI tables with EFI config table - irqchip/gic-v3-its: Allow use of LPI tables in reserved memory - arm64: memblock: don't permit memblock resizing until linear mapping is up - efi/arm: Defer persistent reservations until after paging_init() - efi: Permit calling efi_mem_reserve_persistent() from atomic context - efi: Prevent GICv3 WARN() by mapping the memreserve table before first use * ELAN900C:00 04F3:2844 touchscreen doesn't work (LP: #1811335) - pinctrl: cannonlake: Fix community ordering for H variant - pinctrl: cannonlake: Fix HOSTSW_OWN register offset of H variant * Add Cavium ThunderX2 SoC UNCORE PMU driver (LP: #1811200) - Documentation: perf: Add documentation for ThunderX2 PMU uncore driver - drivers/perf: Add Cavium ThunderX2 SoC UNCORE PMU driver - [Config] New config CONFIG_THUNDERX2_PMU=m * iptables connlimit allows more connections than the limit when using multiple CPUs (LP: #1811094) - netfilter: nf_conncount: don't skip eviction when age is negative * CVE-2018-16882 - KVM: Fix UAF in nested posted interrupt processing * Cannot initialize ATA disk if IDENTIFY command fails (LP: #1809046) - scsi: libsas: check the ata device status by ata_dev_enabled() * scsi: libsas: fix a race condition when smp task timeout (LP: #1808912) - scsi: libsas: fix a race condition when smp task timeout * CVE-2018-14625 - vhost/vsock: fix use-after-free in network stack callers * Fix and issue that LG I2C touchscreen stops working after reboot (LP: #1805085) - HID: i2c-hid: Disable runtime PM for LG touchscreen * Drivers: hv: vmbus: Offload the handling of channels to two workqueues (LP: #1807757) - Drivers: hv: vmbus: check the creation_status in vmbus_establish_gpadl() - Drivers: hv: vmbus: Offload the handling of channels to two workqueues * Disable LPM for Raydium Touchscreens (LP: #1802248) - USB: quirks: Add no-lpm quirk for Raydium touchscreens * Power leakage at S5 with Qualcomm Atheros QCA9377 802.11ac Wireless Network Adapter (LP: #1805607) - SAUCE: ath10k: provide reset function for QCA9377 chip * CVE-2018-19407 - KVM: X86: Fix scan ioapic use-before-initialization * Fix USB2 device wrongly detected as USB1 (LP: #1806534) - xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc * Add support for ALC3277 codec on new Dell edge gateways (LP: #1807334) - SAUCE: ASoC: rt5660: (no-up) Move platform code to board file - ASoC: Intel: kbl_rt5660: Add a new machine driver for kbl with rt5660 - [Config] CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m * armhf guests fail to boot in EFI mode (LP: #1809488) - efi/arm: Revert deferred unmap of early memmap mapping * audio output has constant noise on a Dell machine (LP: #1810891) - ALSA: hda/realtek - Fixed headphone issue for ALC700 * ldisc crash on reopened tty (LP: #1791758) - tty: Hold tty_ldisc_lock() during tty_reopen() - tty: Don't block on IO when ldisc change is pending - tty: Simplify tty->count math in tty_reopen() * efi-lockdown patch causes -EPERM for some debugfs files even though CONFIG_LOCK_DOWN_KERNEL is not set (LP: #1807686) - SAUCE: debugfs: avoid EPERM when no open file operation defined * SATA device is not going to DEVSLP (LP: #1781533) - ata: ahci: Support state with min power but Partial low power state - ata: ahci: Enable DEVSLP by default on x86 with SLP_S0 * Console got stuck using serial tty after logout (LP: #1808097) - tty: do not set TTY_IO_ERROR flag if console port * Workaround CSS timeout on AMD SNPS 3.0 xHC (LP: #1806838) - xhci: workaround CSS timeout on AMD SNPS 3.0 xHC * Add pointstick support for Cirque Touchpad (LP: #1805081) - HID: multitouch: Add pointstick support for Cirque Touchpad * Update hisilicon SoC-specific drivers (LP: #1810457) - SAUCE: Revert "net: hns3: Updates RX packet info fetch in case of multi BD" - net: hns3: remove redundant variable 'protocol' - scsi: hisi_sas: Drop hisi_sas_slot_abort() - net: hns: Make many functions static - net: hns: make hns_dsaf_roce_reset non static - net: hisilicon: hns: Replace mdelay() with msleep() - net: hns3: fix return value error while hclge_cmd_csq_clean failed - net: hns: remove redundant variables 'max_frm' and 'tmp_mac_key' - net: hns: Mark expected switch fall-through - net: hns3: Mark expected switch fall-through - net: hns3: Remove tx ring BD len register in hns3_enet - net: hns: modify variable type in hns_nic_reuse_page - net: hns: use eth_get_headlen interface instead of hns_nic_get_headlen - net: hns3: modify variable type in hns3_nic_reuse_page - net: hns3: Fix for multicast failure - net: hns3: Fix error of checking used vlan id - net: hns3: Implement shutdown ops in hns3 pci driver - net: hns3: Fix for loopback selftest failed problem - net: hns3: Only update mac configuation when necessary - net: hns3: Change the dst mac addr of loopback packet - net: hns3: Remove redundant codes of query advertised flow control abilitiy - net: hns3: Refine hns3_get_link_ksettings() - net: hns: make function hns_gmac_wait_fifo_clean() static - net: hns3: Add default irq affinity - net: hns3: Add unlikely for buf_num check - net: hns3: Remove tx budget to clean more TX descriptors in a napi - net: hns3: Remove packet statistics of public - net: hns3: Add support for hns3_nic_netdev_ops.ndo_do_ioctl - net: hns3: Fix for setting speed for phy failed problem - net: hns3: Fix cmdq registers initialization issue for vf - net: hns3: Clear client pointer when initialize client failed or unintialize finished - net: hns3: Fix client initialize state issue when roce client initialize failed - net: hns3: Fix parameter type for q_id in hclge_tm_q_to_qs_map_cfg() - net: hns3: Unify the type convert for desc.data - net: hns3: Adjust prefix of tx/rx statistic names - net: hns3: Fix tqp array traversal condition for vf - net: hns3: Unify the prefix of vf functions - net: hns3: Add handle for default case - net: hns3: Add unlikely for dma_mapping_error check - net: hns3: Remove print messages for error packet - net: hns3: Add get_media_type ops support for VF - net: hns3: Fix speed/duplex information loss problem when executing ethtool ethx cmd of VF - net: hns3: Remove redundant hclge_get_port_type() - net: hns3: Add support for sctp checksum offload - net: hns3: Set extra mac address of pause param for HW - net: hns3: Rename loop mode - net: hns3: Rename mac loopback to app loopback - net: hns3: Add serdes parallel inner loopback support - net: hns3: Fix for netdev not up problem when setting mtu - net: hns3: Change return type of hclge_tm_schd_info_update() - net: hns3: Modify hns3_get_max_available_channels - net: hns3: Fix loss of coal configuration while doing reset - net: hns: remove ndo_poll_controller - hns3: Fix the build. - hns3: Another build fix. - net: hns3: Add flow director initialization - net: hns3: Add input key and action config support for flow director - net: hns3: Add support for rule add/delete for flow director - net: hns3: Add support for rule query of flow director - net: hns3: Add reset handle for flow director - net: hns3: Remove all flow director rules when unload hns3 driver - net: hns3: Add support for enable/disable flow director - net: hns3: Remove the default mask configuration for mac vlan table - net: hns3: Clear mac vlan table entries when unload driver or function reset - net: hns3: Optimize for unicast mac vlan table - net: hns3: Drop depricated mta table support - net: hns3: Add egress/ingress vlan filter for revision 0x21 - net: hns3: Fix for rx vlan id handle to support Rev 0x21 hardware - net: hns3: Add new RSS hash algorithm support for PF - net: hns3: Add RSS general configuration support for VF - net: hns3: Add RSS tuples support for VF - net: hns3: Add HW RSS hash information to RX skb - net: hns3: Enable promisc mode when mac vlan table is full - net: hns3: Resume promisc mode and vlan filter status after reset - net: hns3: Resume promisc mode and vlan filter status after loopback test - scsi: hisi_sas: Feed back linkrate(max/min) when re-attached - scsi: hisi_sas: Move evaluation of hisi_hba in hisi_sas_task_prep() - scsi: hisi_sas: Fix the race between IO completion and timeout for SMP/internal IO - scsi: hisi_sas: Free slot later in slot_complete_vx_hw() - scsi: hisi_sas: unmask interrupts ent72 and ent74 - scsi: hisi_sas: Use block layer tag instead for IPTT - scsi: hisi_sas: Update v3 hw AIP_LIMIT and CFG_AGING_TIME register values - net: hns3: remove hns3_fill_desc_tso - net: hns3: move DMA map into hns3_fill_desc - net: hns3: add handling for big TX fragment - net: hns3: rename hns_nic_dma_unmap - net: hns3: fix for multiple unmapping DMA problem - scsi: hisi_sas: Fix spin lock management in slot_index_alloc_quirk_v2_hw() - scsi: hisi_sas: Fix NULL pointer dereference - net: hns3: Add PCIe AER callback error_detected - net: hns3: Add PCIe AER error recovery - net: hns3: Add support to enable and disable hw errors - net: hns3: Add enable and process common ecc errors - net: hns3: Add enable and process hw errors from IGU, EGU and NCSI - net: hns3: Add enable and process hw errors from PPP - net: hns3: Add enable and process hw errors of TM scheduler - net: hns3: Fix for warning uninitialized symbol hw_err_lst3 - net: hns3: fix spelling mistake "intrerrupt" -> "interrupt" - net: hns3: add error handler for hns3_nic_init_vector_data() - net: hns3: bugfix for buffer not free problem during resetting - net: hns3: bugfix for reporting unknown vector0 interrupt repeatly problem - net: hns3: bugfix for the initialization of command queue's spin lock - net: hns3: remove unnecessary queue reset in the hns3_uninit_all_ring() - net: hns3: bugfix for is_valid_csq_clean_head() - net: hns3: bugfix for hclge_mdio_write and hclge_mdio_read - net: hns3: fix incorrect return value/type of some functions - net: hns3: bugfix for handling mailbox while the command queue reinitialized - net: hns3: bugfix for rtnl_lock's range in the hclge_reset() - net: hns3: bugfix for rtnl_lock's range in the hclgevf_reset() - net: hns3: Fix for out-of-bounds access when setting pfc back pressure - scsi: hisi_sas: Remove set but not used variable 'dq_list' - net: hns3: bugfix for not checking return value - net: hns: Incorrect offset address used for some registers. - net: hns: All ports can not work when insmod hns ko after rmmod. - net: hns: Some registers use wrong address according to the datasheet. - net: hns: Fixed bug that netdev was opened twice - net: hns: Clean rx fbd when ae stopped. - net: hns: Free irq when exit from abnormal branch - net: hns: Avoid net reset caused by pause frames storm - net: hns: Fix ntuple-filters status error. - net: hns: Add mac pcs config when enable|disable mac - net: hns: Fix ping failed when use net bridge and send multicast - net: hns3: use HNS3_NIC_STATE_INITED to indicate the initialization state of enet - net: hns3: add set_default_reset_request in the hnae3_ae_ops - net: hns3: provide some interface & information for the client - net: hns3: adjust the location of clearing the table when doing reset - net: hns3: enable/disable ring in the enet while doing UP/DOWN - net: hns3: use HNS3_NIC_STATE_RESETTING to indicate resetting - net: hns3: ignore new coming low-level reset while doing high-level reset - net: hns3: move some reset information from hnae3_handle into hclge_dev/hclgevf_dev - net: hns3: adjust the process of PF reset - net: hns3: call roce's reset notify callback when resetting - net: hns3: add error handler for hclge_reset() - net: hns3: fix for cmd queue memory not freed problem during reset - net: hns3: Remove set but not used variable 'reset_level' - net: hns3: fix spelling mistake, "assertting" -> "asserting" - net: hns3: add reset_hdev to reinit the hdev in VF's reset process - net: hns3: adjust VF's reset process - net: hns3: add reset handling for VF when doing PF reset - net: hns3: add reset handling for VF when doing Core/Global/IMP reset - net: hns3: stop handling command queue while resetting VF - net: hns3: add error handler for hclgevf_reset() - net: hns3: stop napi polling when HNS3_NIC_STATE_DOWN is set - net: hns3: implement the IMP reset processing for PF - net: hns3: add PCIe FLR support for PF - net: hns3: do VF's pci re-initialization while PF doing FLR - net: hns3: add PCIe FLR support for VF - net: hns3: Enable HW GRO for Rev B(=0x21) HNS3 hardware - net: hns3: Add handling of GRO Pkts not fully RX'ed in NAPI poll - net: hns3: Add support for ethtool -K to enable/disable HW GRO - net: hns3: Add skb chain when num of RX buf exceeds MAX_SKB_FRAGS - net: hns3: Adds GRO params to SKB for the stack - scsi: hisi_sas: use dma_set_mask_and_coherent - scsi: hisi_sas: Create separate host attributes per HBA - scsi: hisi_sas: Add support for interrupt converge for v3 hw - scsi: hisi_sas: Add support for interrupt coalescing for v3 hw - scsi: hisi_sas: Relocate some codes to avoid an unused check - scsi: hisi_sas: change the time of SAS SSP connection - net: hns3: fix spelling mistake "failded" -> "failed" - net: hns3: Support two vlan header when setting mtu - net: hns3: Refactor mac mtu setting related functions - net: hns3: Add vport alive state checking support - net: hns3: Add mtu setting support for vf - net: hns3: up/down netdev in hclge module when setting mtu - net: hns3: add common validation in hclge_dcb - net: hns3: Add debugfs framework registration - net: hns3: Add "queue info" query function - net: hns3: Add "FD flow table" info query function - net: hns3: Add "tc config" info query function - net: hns3: Add "tm config" info query function - net: hns3: Add "qos pause" config info query function - net: hns3: Add "qos prio map" info query function - net: hns3: Add "qos buffer" config info query function - net: hns3: Support "ethtool -d" for HNS3 VF driver - net: hns3: Adds support to dump(using ethool-d) PCIe regs in HNS3 PF driver - net: hns3: remove existing process error functions and reorder hw_blk table - net: hns3: rename enable error interrupt functions - net: hns3: re-enable error interrupts on hw reset - net: hns3: deletes unnecessary settings of the descriptor data - net: hns3: rename process_hw_error function - net: hns3: add optimization in the hclge_hw_error_set_state - net: hns3: add handling of hw ras errors using new set of commands - net: hns3: deleted logging 1 bit errors - net: hns3: add handling of hw errors reported through MSIX - net: hns3: add handling of hw errors of MAC - net: hns3: handle hw errors of PPP PF - net: hns3: handle hw errors of PPU(RCB) - net: hns3: handle hw errors of SSU - net: hns3: add handling of RDMA RAS errors - net: hns3: fix spelling mistake "offser" -> "offset" - scsi: hisi_sas: Fix warnings detected by sparse - scsi: hisi_sas: Relocate some code to reduce complexity - scsi: hisi_sas: Make sg_tablesize consistent value - hns3: prevent building without CONFIG_INET - net: hns3: Add "bd info" query function - net: hns3: Add "manager table" information query function - net: hns3: Add "status register" information query function - net: hns3: Add "dcb register" status information query function - net: hns3: Add "queue map" information query function - net: hns3: Add "tm map" status information query function - net: hns3: fix error handling int the hns3_get_vector_ring_chain - net: hns3: uninitialize pci in the hclgevf_uninit - net: hns3: fix napi_disable not return problem - net: hns3: update some variables while hclge_reset()/hclgevf_reset() done - net: hns3: remove unnecessary configuration recapture while resetting - net: hns3: fix incomplete uninitialization of IRQ in the hns3_nic_uninit_vector_data() - net: hns3: update coalesce param per second - net: hns3: remove 1000M/half support of phy - net: hns3: synchronize speed and duplex from phy when phy link up - net: hns3: getting tx and dv buffer size through firmware - net: hns3: aligning buffer size in SSU to 256 bytes - net: hns3: fix a SSU buffer checking bug - scsi: hisi_sas: Add support for DIF feature for v2 hw - net: hns3: refine the handle for hns3_nic_net_open/stop() - net: hns3: change default tc state to close - net: hns3: fix a bug caused by udelay - net: hns3: add max vector number check for pf - net: hns3: reset tqp while doing DOWN operation - net: hns3: fix vf id check issue when add flow director rule - net: hns3: don't restore rules when flow director is disabled - net: hns3: fix the descriptor index when get rss type - net: hns3: remove redundant variable initialization - net: hns3: call hns3_nic_net_open() while doing HNAE3_UP_CLIENT * Cosmic update: 4.18.20 upstream stable release (LP: #1810821) - powerpc/traps: restore recoverability of machine_check interrupts - powerpc/64/module: REL32 relocation range check - powerpc/mm: Fix page table dump to work on Radix - powerpc/mm: fix always true/false warning in slice.c - drm/amd/display: fix bug of accessing invalid memory - Input: wm97xx-ts - fix exit path - powerpc/Makefile: Fix PPC_BOOK3S_64 ASFLAGS - powerpc/eeh: Fix possible null deref in eeh_dump_dev_log() - tty: check name length in tty_find_polling_driver() - tracing/kprobes: Check the probe on unloaded module correctly - drm/amdgpu/powerplay: fix missing break in switch statements - ARM: imx_v6_v7_defconfig: Select CONFIG_TMPFS_POSIX_ACL - powerpc/nohash: fix undefined behaviour when testing page size support - powerpc/mm: Don't report hugepage tables as memory leaks when using kmemleak - drm/omap: fix memory barrier bug in DMM driver - drm/amd/display: fix gamma not being applied - drm/hisilicon: hibmc: Do not carry error code in HiBMC framebuffer pointer - media: pci: cx23885: handle adding to list failure - media: coda: don't overwrite h.264 profile_idc on decoder instance - MIPS: kexec: Mark CPU offline before disabling local IRQ - powerpc/boot: Ensure _zimage_start is a weak symbol - powerpc/memtrace: Remove memory in chunks - MIPS/PCI: Call pcie_bus_configure_settings() to set MPS/MRRS - sc16is7xx: Fix for multi-channel stall - media: tvp5150: fix width alignment during set_selection() - powerpc/selftests: Wait all threads to join - staging:iio:ad7606: fix voltage scales - drm: rcar-du: Update Gen3 output limitations - drm/amdgpu: Fix SDMA TO after GPU reset v3 - staging: most: video: fix registration of an empty comp core_component - 9p locks: fix glock.client_id leak in do_lock - udf: Prevent write-unsupported filesystem to be remounted read-write - ARM: dts: imx6ull: keep IMX6UL_ prefix for signals on both i.MX6UL and i.MX6ULL - 9p: clear dangling pointers in p9stat_free - ovl: fix error handling in ovl_verify_set_fh() - ovl: check whiteout in ovl_create_over_whiteout() - serial: sh-sci: Fix could not remove dev_attr_rx_fifo_timeout - scsi: qla2xxx: Fix incorrect port speed being set for FC adapters - scsi: qla2xxx: Fix process response queue for ISP26XX and above - scsi: qla2xxx: Remove stale debug trace message from tcm_qla2xxx - scsi: qla2xxx: shutdown chip if reset fail - scsi: qla2xxx: Fix duplicate switch database entries - scsi: qla2xxx: Fix driver hang when FC-NVMe LUNs are configured - fuse: Fix use-after-free in fuse_dev_do_read() - fuse: Fix use-after-free in fuse_dev_do_write() - fuse: fix blocked_waitq wakeup - fuse: set FR_SENT while locked - ovl: fix recursive oi->lock in ovl_link() - scsi: qla2xxx: Fix re-using LoopID when handle is in use - scsi: qla2xxx: Fix NVMe session hang on unload - arm64: dts: stratix10: Support Ethernet Jumbo frame - arm64: dts: stratix10: fix multicast filtering - clk: meson-gxbb: set fclk_div3 as CLK_IS_CRITICAL - clk: meson: axg: mark fdiv2 and fdiv3 as critical - zram: close udev startup race condition as default groups - MIPS: Loongson-3: Fix CPU UART irq delivery problem - MIPS: Loongson-3: Fix BRIDGE irq delivery problem - xtensa: add NOTES section to the linker script - xtensa: make sure bFLT stack is 16 byte aligned - xtensa: fix boot parameters address translation - um: Drop own definition of PTRACE_SYSEMU/_SINGLESTEP - clk: s2mps11: Fix matching when built as module and DT node contains compatible - clk: at91: Fix division by zero in PLL recalc_rate() - clk: sunxi-ng: h6: fix bus clocks' divider position - clk: rockchip: fix wrong mmc sample phase shift for rk3328 - clk: rockchip: Fix static checker warning in rockchip_ddrclk_get_parent call - libceph: bump CEPH_MSG_MAX_DATA_LEN - Revert "ceph: fix dentry leak in splice_dentry()" - thermal: core: Fix use-after-free in thermal_cooling_device_destroy_sysfs - mach64: fix display corruption on big endian machines - mach64: fix image corruption due to reading accelerator registers - acpi/nfit, x86/mce: Handle only uncorrectable machine checks - acpi/nfit, x86/mce: Validate a MCE's address before using it - acpi, nfit: Fix ARS overflow continuation - reset: hisilicon: fix potential NULL pointer dereference - vhost/scsi: truncate T10 PI iov_iter to prot_bytes - scsi: qla2xxx: Initialize port speed to avoid setting lower speed - SCSI: fix queue cleanup race before queue initialization is done - Revert "powerpc/8xx: Use L1 entry APG to handle _PAGE_ACCESSED for CONFIG_SWAP" - soc: ti: QMSS: Fix usage of irq_set_affinity_hint - ocfs2: fix a misuse a of brelse after failing ocfs2_check_dir_entry - ocfs2: free up write context when direct IO failed - mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings - memory_hotplug: cond_resched in __remove_pages - netfilter: conntrack: fix calculation of next bucket number in early_drop - ARM: 8809/1: proc-v7: fix Thumb annotation of cpu_v7_hvc_switch_mm - bonding/802.3ad: fix link_failure_count tracking - mtd: spi-nor: cadence-quadspi: Return error code in cqspi_direct_read_execute() - mtd: nand: Fix nanddev_neraseblocks() - mtd: docg3: don't set conflicting BCH_CONST_PARAMS option - hwmon: (core) Fix double-free in __hwmon_device_register() - perf stat: Handle different PMU names with common prefix - of, numa: Validate some distance map rules - x86/cpu/vmware: Do not trace vmware_sched_clock() - x86/hyper-v: Enable PIT shutdown quirk - termios, tty/tty_baudrate.c: fix buffer overrun - arch/alpha, termios: implement BOTHER, IBSHIFT and termios2 - watchdog/core: Add missing prototypes for weak functions - btrfs: fix pinned underflow after transaction aborted - Btrfs: fix cur_offset in the error case for nocow - Btrfs: fix infinite loop on inode eviction after deduplication of eof block - Btrfs: fix data corruption due to cloning of eof block - clockevents/drivers/i8253: Add support for PIT shutdown quirk - ext4: add missing brelse() update_backups()'s error path - ext4: add missing brelse() in set_flexbg_block_bitmap()'s error path - ext4: add missing brelse() add_new_gdb_meta_bg()'s error path - ext4: avoid potential extra brelse in setup_new_flex_group_blocks() - ext4: missing !bh check in ext4_xattr_inode_write() - ext4: fix possible inode leak in the retry loop of ext4_resize_fs() - ext4: avoid buffer leak on shutdown in ext4_mark_iloc_dirty() - ext4: avoid buffer leak in ext4_orphan_add() after prior errors - ext4: fix missing cleanup if ext4_alloc_flex_bg_array() fails while resizing - ext4: avoid possible double brelse() in add_new_gdb() on error path - ext4: fix possible leak of sbi->s_group_desc_leak in error path - ext4: fix possible leak of s_journal_flag_rwsem in error path - ext4: fix buffer leak in ext4_xattr_get_block() on error path - ext4: release bs.bh before re-using in ext4_xattr_block_find() - ext4: fix buffer leak in ext4_xattr_move_to_block() on error path - ext4: fix buffer leak in ext4_expand_extra_isize_ea() on error path - ext4: fix buffer leak in __ext4_read_dirblock() on error path - mount: Prevent MNT_DETACH from disconnecting locked mounts - mnt: fix __detach_mounts infinite loop - kdb: use correct pointer when 'btc' calls 'btt' - kdb: print real address of pointers instead of hashed addresses - sunrpc: correct the computation for page_ptr when truncating - NFSv4: Don't exit the state manager without clearing NFS4CLNT_MANAGER_RUNNING - nfsd: COPY and CLONE operations require the saved filehandle to be set - rtc: hctosys: Add missing range error reporting - fuse: fix use-after-free in fuse_direct_IO() - fuse: fix leaked notify reply - selinux: check length properly in SCTP bind hook - configfs: replace strncpy with memcpy - gfs2: Put bitmap buffers in put_super - gfs2: Fix metadata read-ahead during truncate (2) - libata: blacklist SAMSUNG MZ7TD256HAFV-000L9 SSD - crypto: user - fix leaking uninitialized memory to userspace - lib/ubsan.c: don't mark __ubsan_handle_builtin_unreachable as noreturn - hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444! - mm/swapfile.c: use kvzalloc for swap_info_struct allocation - efi/arm/libstub: Pack FDT after populating it - drm/rockchip: Allow driver to be shutdown on reboot/kexec - drm/msm: fix OF child-node lookup - drm/amdgpu: Fix typo in amdgpu_vmid_mgr_init - drm/amdgpu: add missing CHIP_HAINAN in amdgpu_ucode_get_load_type - drm/nouveau: Check backlight IDs are >= 0, not > 0 - drm/nouveau: Fix nv50_mstc->best_encoder() - drm/amd/powerplay: Enable/Disable NBPSTATE on On/OFF of UVD - drm/etnaviv: fix bogus fence complete check in timeout handler - drm/dp_mst: Check if primary mstb is null - drm: panel-orientation-quirks: Add quirk for Acer One 10 (S1003) - drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit panel's native mode - drm/i915: Restore vblank interrupts earlier - drm/i915: Don't unset intel_connector->mst_port - drm/i915: Skip vcpi allocation for MSTB ports that are gone - drm/i915: Large page offsets for pread/pwrite - drm/i915/dp: Fix link retraining comment in intel_dp_long_pulse() - drm/i915/dp: Restrict link retrain workaround to external monitors - drm/i915/hdmi: Add HDMI 2.0 audio clock recovery N values - drm/i915: Fix error handling for the NV12 fb dimensions check - drm/i915: Fix ilk+ watermarks when disabling pipes - drm/i915: Compare user's 64b GTT offset even on 32b - drm/i915: Don't oops during modeset shutdown after lpe audio deinit - drm/i915: Mark pin flags as u64 - drm/i915/ringbuffer: Delay after EMIT_INVALIDATE for gen4/gen5 - drm/i915/execlists: Force write serialisation into context image vs execution - drm/i915: Fix possible race in intel_dp_add_mst_connector() - CONFIG_XEN_PV breaks xen_create_contiguous_region on ARM - Linux 4.18.20 * Cosmic update: 4.18.19 upstream stable release (LP: #1810820) - mtd: rawnand: marvell: fix the IRQ handler complete() condition - mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB - mtd: spi-nor: intel-spi: Add support for Intel Ice Lake SPI serial flash - mtd: spi-nor: fsl-quadspi: Don't let -EINVAL on the bus - spi: spi-mem: Adjust op len based on message/transfer size limitations - spi: bcm-qspi: switch back to reading flash using smaller chunks - spi: bcm-qspi: fix calculation of address length - bcache: trace missed reading by cache_missed - bcache: correct dirty data statistics - bcache: fix miss key refill->end in writeback - hwmon: (pmbus) Fix page count auto-detection. - jffs2: free jffs2_sb_info through jffs2_kill_sb() - block: setup bounce bio_sets properly - block: don't deal with discard limit in blkdev_issue_discard() - block: make sure discard bio is aligned with logical block size - block: make sure writesame bio is aligned with logical block size - cpufreq: conservative: Take limits changes into account properly - dma-mapping: fix panic caused by passing empty cma command line argument - pcmcia: Implement CLKRUN protocol disabling for Ricoh bridges - ACPI / OSL: Use 'jiffies' as the time bassis for acpi_os_get_timer() - ACPICA: AML Parser: fix parse loop to correctly skip erroneous extended opcodes - kprobes/x86: Use preempt_enable() in optimized_callback() - mailbox: PCC: handle parse error - acpi, nfit: Fix Address Range Scrub completion tracking - parisc: Fix address in HPMC IVA - parisc: Fix map_pages() to not overwrite existing pte entries - parisc: Fix exported address of os_hpmc handler - ALSA: hda - Add quirk for ASUS G751 laptop - ALSA: hda - Fix headphone pin config for ASUS G751 - ALSA: hda - Add mic quirk for the Lenovo G50-30 (17aa:3905) - ALSA: hda: Add 2 more models to the power_save blacklist - ALSA: ca0106: Disable IZD on SB0570 DAC to fix audio pops - x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation - x86/xen: Fix boot loader version reported for PVH guests - x86/corruption-check: Fix panic in memory_corruption_check() when boot option without value is provided - x86/mm/pat: Disable preemption around __flush_tlb_all() - ARM: dts: exynos: Disable pull control for MAX8997 interrupts on Origen - drm: fix use of freed memory in drm_mode_setcrtc - bpf: do not blindly change rlimit in reuseport net selftest - nvme: remove ns sibling before clearing path - Revert "perf tools: Fix PMU term format max value calculation" - selftests: usbip: add wait after attach and before checking port status - xsk: do not call synchronize_net() under RCU read lock - xfrm: policy: use hlist rcu variants on insert - perf vendor events intel: Fix wrong filter_band* values for uncore events - nfp: flower: fix pedit set actions for multiple partial masks - nfp: flower: use offsets provided by pedit instead of index for ipv6 - sched/fair: Fix the min_vruntime update logic in dequeue_entity() - perf evsel: Store ids for events with their own cpus perf_event__synthesize_event_update_cpus - perf tools: Fix use of alternatives to find JDIR - perf cpu_map: Align cpu map synthesized events properly. - perf report: Don't crash on invalid inline debug information - x86/fpu: Remove second definition of fpu in __fpu__restore_sig() - net: qla3xxx: Remove overflowing shift statement - drm: Get ref on CRTC commit object when waiting for flip_done - selftests: ftrace: Add synthetic event syntax testcase - i2c: rcar: cleanup DMA for all kinds of failure - net: socionext: Reset tx queue in ndo_stop - locking/lockdep: Fix debug_locks off performance problem - netfilter: xt_nat: fix DNAT target for shifted portmap ranges - ataflop: fix error handling during setup - swim: fix cleanup on setup error - arm64: cpufeature: ctr: Fix cpu capability check for late CPUs - nfp: devlink port split support for 1x100G CXP NIC - tun: Consistently configure generic netdev params via rtnetlink - s390/sthyi: Fix machine name validity indication - hwmon: (pwm-fan) Set fan speed to 0 on suspend - lightnvm: pblk: fix race on sysfs line state - lightnvm: pblk: fix two sleep-in-atomic-context bugs - lightnvm: pblk: fix race condition on metadata I/O - spi: spi-ep93xx: Use dma_data_direction for ep93xx_spi_dma_{finish,prepare} - perf tools: Free temporary 'sys' string in read_event_files() - perf tools: Cleanup trace-event-info 'tdata' leak - perf strbuf: Match va_{add,copy} with va_end - cpupower: Fix coredump on VMWare - bcache: Populate writeback_rate_minimum attribute - mmc: sdhci-pci-o2micro: Add quirk for O2 Micro dev 0x8620 rev 0x01 - sdhci: acpi: add free_slot callback - mtd: rawnand: denali: set SPARE_AREA_SKIP_BYTES register to 8 if unset - iwlwifi: pcie: avoid empty free RB queue - iwlwifi: mvm: clear HW_RESTART_REQUESTED when stopping the interface - iwlwifi: mvm: check for n_profiles validity in EWRD ACPI - x86/olpc: Indicate that legacy PC XO-1 platform should not register RTC - ACPI/PPTT: Handle architecturally unknown cache types - ACPI / PM: LPIT: Register sysfs attributes based on FADT - ACPI / processor: Fix the return value of acpi_processor_ids_walk() - cpufreq: dt: Try freeing static OPPs only if we have added them - x86/intel_rdt: Show missing resctrl mount options - mtd: rawnand: atmel: Fix potential NULL pointer dereference - signal: Introduce COMPAT_SIGMINSTKSZ for use in compat_sys_sigaltstack - ice: fix changing of ring descriptor size (ethtool -G) - ice: update fw version check logic - net: hns3: Fix for packet buffer setting bug - Bluetooth: btbcm: Add entry for BCM4335C0 UART bluetooth - x86: boot: Fix EFI stub alignment - net: hns3: Add nic state check before calling netif_tx_wake_queue - net: hns3: Fix ets validate issue - pinctrl: sunxi: fix 'pctrl->functions' allocation in sunxi_pinctrl_build_state - pinctrl: qcom: spmi-mpp: Fix err handling of pmic_mpp_set_mux - brcmfmac: fix for proper support of 160MHz bandwidth - net: hns3: Check hdev state when getting link status - net: hns3: Set STATE_DOWN bit of hdev state when stopping net - net: phy: phylink: ensure the carrier is off when starting phylink - block, bfq: correctly charge and reset entity service in all cases - arm64: entry: Allow handling of undefined instructions from EL1 - kprobes: Return error if we fail to reuse kprobe instead of BUG_ON() - spi: gpio: No MISO does not imply no RX - ACPI / LPSS: Add alternative ACPI HIDs for Cherry Trail DMA controllers - pinctrl: qcom: spmi-mpp: Fix drive strength setting - bpf/verifier: fix verifier instability - failover: Add missing check to validate 'slave_dev' in net_failover_slave_unregister - perf tests: Fix record+probe_libc_inet_pton.sh without ping's debuginfo - pinctrl: spmi-mpp: Fix pmic_mpp_config_get() to be compliant - pinctrl: ssbi-gpio: Fix pm8xxx_pin_config_get() to be compliant - net: hns3: Preserve vlan 0 in hardware table - net: hns3: Fix ping exited problem when doing lp selftest - net: hns3: Fix for vf vlan delete failed problem - net: dsa: mv88e6xxx: Fix writing to a PHY page. - rsi: fix memory alignment issue in ARM32 platforms - iwlwifi: mvm: fix BAR seq ctrl reporting - gpio: brcmstb: allow 0 width GPIO banks - ixgbe: disallow IPsec Tx offload when in SR-IOV mode - ixgbevf: VF2VF TCP RSS - ath10k: schedule hardware restart if WMI command times out - libata: Apply NOLPM quirk for SAMSUNG MZ7TD256HAFV-000L9 - thermal: rcar_thermal: Prevent doing work after unbind - thermal: da9062/61: Prevent hardware access during system suspend - cgroup, netclassid: add a preemption point to write_classid - net: stmmac: dwmac-sun8i: fix OF child-node lookup - f2fs: fix to account IO correctly for cgroup writeback - MD: Memory leak when flush bio size is zero - md: fix memleak for mempool - scsi: esp_scsi: Track residual for PIO transfers - scsi: ufs: Schedule clk gating work on correct queue - UAPI: ndctl: Fix g++-unsupported initialisation in headers - KVM: nVMX: Clear reserved bits of #DB exit qualification - scsi: megaraid_sas: fix a missing-check bug - RDMA/core: Do not expose unsupported counters - IB/ipoib: Clear IPCB before icmp_send - RDMA/bnxt_re: Avoid accessing nq->bar_reg_iomem in failure case - RDMA/bnxt_re: Fix recursive lock warning in debug kernel - usb: host: ohci-at91: fix request of irq for optional gpio - PCI: mediatek: Fix mtk_pcie_find_port() endpoint/port matching logic - PCI: cadence: Use AXI region 0 to signal interrupts from EP - usb: typec: tcpm: Report back negotiated PPS voltage and current - tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated - f2fs: clear PageError on the read path - Drivers: hv: vmbus: Use cpumask_var_t for on-stack cpu mask - VMCI: Resource wildcard match fixed - PCI / ACPI: Enable wake automatically for power managed bridges - xprtrdma: Reset credit grant properly after a disconnect - irqchip/pdc: Setup all edge interrupts as rising edge at GIC - usb: dwc2: fix a race with external vbus supply - usb: gadget: udc: atmel: handle at91sam9rl PMC - ext4: fix argument checking in EXT4_IOC_MOVE_EXT - MD: fix invalid stored role for a disk - nvmem: check the return value of nvmem_add_cells() - xhci: Avoid USB autosuspend when resuming USB2 ports. - f2fs: fix to recover inode's crtime during POR - f2fs: fix to recover inode's i_flags during POR - PCI/MSI: Warn and return error if driver enables MSI/MSI-X twice - coresight: etb10: Fix handling of perf mode - PCI: dwc: pci-dra7xx: Enable errata i870 for both EP and RC mode - crypto: caam - fix implicit casts in endianness helpers - usb: chipidea: Prevent unbalanced IRQ disable - Smack: ptrace capability use fixes - driver/dma/ioat: Call del_timer_sync() without holding prep_lock - firmware: coreboot: Unmap ioregion after device population - IB/mlx5: Allow transition of DCI QP to reset - uio: ensure class is registered before devices - scsi: lpfc: Correct soft lockup when running mds diagnostics - scsi: lpfc: Correct race with abort on completion path - f2fs: avoid sleeping under spin_lock - f2fs: report error if quota off error during umount - signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace init - mfd: menelaus: Fix possible race condition and leak - dmaengine: dma-jz4780: Return error if not probed from DT - IB/rxe: fix for duplicate request processing and ack psns - ALSA: hda: Check the non-cached stream buffers more explicitly - cpupower: Fix AMD Family 0x17 msr_pstate size - Revert "f2fs: fix to clear PG_checked flag in set_page_dirty()" - f2fs: fix to recover cold bit of inode block during POR - f2fs: fix to account IO correctly - OPP: Free OPP table properly on performance state irregularities - arm: dts: exynos: Add missing cooling device properties for CPUs - ARM: dts: exynos: Convert exynos5250.dtsi to opp-v2 bindings - ARM: dts: exynos: Mark 1 GHz CPU OPP as suspend OPP on Exynos5250 - xen-swiotlb: use actually allocated size on check physical continuous - tpm: Restore functionality to xen vtpm driver. - xen/blkfront: avoid NULL blkfront_info dereference on device removal - xen/balloon: Support xend-based toolstack - xen: fix race in xen_qlock_wait() - xen: make xen_qlock_wait() nestable - xen/pvh: increase early stack size - xen/pvh: don't try to unplug emulated devices - libertas: don't set URB_ZERO_PACKET on IN USB transfer - usbip:vudc: BUG kmalloc-2048 (Not tainted): Poison overwritten - usb: typec: tcpm: Fix APDO PPS order checking to be based on voltage - usb: gadget: udc: renesas_usb3: Fix b-device mode for "workaround" - mt76: mt76x2: fix multi-interface beacon configuration - iwlwifi: mvm: check return value of rs_rate_from_ucode_rate() - net/ipv4: defensive cipso option parsing - dmaengine: ppc4xx: fix off-by-one build failure - libnvdimm: Hold reference on parent while scheduling async init - libnvdimm, region: Fail badblocks listing for inactive regions - libnvdimm, pmem: Fix badblocks population for 'raw' namespaces - ASoC: intel: skylake: Add missing break in skl_tplg_get_token() - ASoC: sta32x: set ->component pointer in private struct - IB/mlx5: Fix MR cache initialization - IB/rxe: Revise the ib_wr_opcode enum - jbd2: fix use after free in jbd2_log_do_checkpoint() - gfs2_meta: ->mount() can get NULL dev_name - ext4: fix EXT4_IOC_SWAP_BOOT - ext4: initialize retries variable in ext4_da_write_inline_data_begin() - ext4: fix setattr project check in fssetxattr ioctl - ext4: propagate error from dquot_initialize() in EXT4_IOC_FSSETXATTR - ext4: fix use-after-free race in ext4_remount()'s error path - selinux: fix mounting of cgroup2 under older policies - HID: wacom: Work around HID descriptor bug in DTK-2451 and DTH-2452 - HID: hiddev: fix potential Spectre v1 - EDAC, amd64: Add Family 17h, models 10h-2fh support - EDAC, {i7core,sb,skx}_edac: Fix uncorrected error counting - EDAC, skx_edac: Fix logical channel intermediate decoding - ARM: dts: dra7: Fix up unaligned access setting for PCIe EP - PCI/ASPM: Fix link_state teardown on device removal - PCI: Add Device IDs for Intel GPU "spurious interrupt" quirk - PCI: vmd: White list for fast interrupt handlers - signal/GenWQE: Fix sending of SIGKILL - signal: Guard against negative signal numbers in copy_siginfo_from_user32 - crypto: lrw - Fix out-of bounds access on counter overflow - crypto: tcrypt - fix ghash-generic speed test - crypto: aesni - don't use GFP_ATOMIC allocation if the request doesn't cross a page in gcm - crypto: morus/generic - fix for big endian systems - crypto: aegis/generic - fix for big endian systems - [config] remove deprecated CRYPTO_SPECK, CRYPTO_SPECK_NEON - crypto: speck - remove Speck - mm: /proc/pid/smaps_rollup: fix NULL pointer deref in smaps_pte_range() - ima: fix showing large 'violations' or 'runtime_measurements_count' - hugetlbfs: dirty pages as they are added to pagecache - mm/rmap: map_pte() was not handling private ZONE_DEVICE page properly - mm/hmm: fix race between hmm_mirror_unregister() and mmu_notifier callback - KVM: arm/arm64: Ensure only THP is candidate for adjustment - KVM: arm64: Fix caching of host MDCR_EL2 value - kbuild: fix kernel/bounds.c 'W=1' warning - iio: ad5064: Fix regulator handling - iio: adc: imx25-gcq: Fix leak of device_node in mx25_gcq_setup_cfgs() - iio: adc: at91: fix acking DRDY irq on simple conversions - iio: adc: at91: fix wrong channel number in triggered buffer mode - w1: omap-hdq: fix missing bus unregister at removal - smb3: allow stats which track session and share reconnects to be reset - smb3: do not attempt cifs operation in smb3 query info error path - smb3: on kerberos mount if server doesn't specify auth type use krb5 - printk: Fix panic caused by passing log_buf_len to command line - genirq: Fix race on spurious interrupt detection - NFC: nfcmrvl_uart: fix OF child-node lookup - NFSv4.1: Fix the r/wsize checking - nfs: Fix a missed page unlock after pg_doio() - nfsd: correctly decrement odstate refcount in error path - nfsd: Fix an Oops in free_session() - lockd: fix access beyond unterminated strings in prints - dm ioctl: harden copy_params()'s copy_from_user() from malicious users - dm zoned: fix metadata block ref counting - dm zoned: fix various dmz_get_mblock() issues - media: ov7670: make "xclk" clock optional - fsnotify: Fix busy inodes during unmount - powerpc/msi: Fix compile error on mpc83xx - powerpc/tm: Fix HFSCR bit for no suspend case - powerpc/64s/hash: Do not use PPC_INVALIDATE_ERAT on CPUs before POWER9 - MIPS: memset: Fix CPU_DADDI_WORKAROUNDS `small_fixup' regression - MIPS: OCTEON: fix out of bounds array access on CN68XX - rtc: ds1307: fix ds1339 wakealarm support - rtc: cmos: Fix non-ACPI undefined reference to `hpet_rtc_interrupt' - rtc: cmos: Remove the `use_acpi_alarm' module parameter for !ACPI - power: supply: twl4030-charger: fix OF sibling-node lookup - ocxl: Fix access to the AFU Descriptor Data - iommu/arm-smmu: Ensure that page-table updates are visible before TLBI - TC: Set DMA masks for devices - net: bcmgenet: fix OF child-node lookup - media: v4l2-tpg: fix kernel oops when enabling HFLIP and OSD - Revert "media: dvbsky: use just one mutex for serializing device R/W ops" - kgdboc: Passing ekgdboc to command line causes panic - media: cec: make cec_get_edid_spa_location() an inline function - media: cec: integrate cec_validate_phys_addr() in cec-api.c - xen: fix xen_qlock_wait() - xen: remove size limit of privcmd-buf mapping interface - xen-blkfront: fix kernel panic with negotiate_mq error path - media: cec: add new tx/rx status bits to detect aborts/timeouts - media: cec: fix the Signal Free Time calculation - media: cec: forgot to cancel delayed work - media: em28xx: use a default format if TRY_FMT fails - media: tvp5150: avoid going past array on v4l2_querymenu() - media: em28xx: fix input name for Terratec AV 350 - media: em28xx: make v4l2-compliance happier by starting sequence on zero - media: em28xx: fix handler for vidioc_s_input() - media: adv7604: when the EDID is cleared, unconfigure CEC as well - media: adv7842: when the EDID is cleared, unconfigure CEC as well - drm/mediatek: fix OF sibling-node lookup - media: media colorspaces*.rst: rename AdobeRGB to opRGB - media: replace ADOBERGB by OPRGB - media: hdmi.h: rename ADOBE_RGB to OPRGB and ADOBE_YCC to OPYCC - arm64: lse: remove -fcall-used-x0 flag - rpmsg: smd: fix memory leak on channel create - Cramfs: fix abad comparison when wrap-arounds occur - ARM: dts: socfpga: Fix SDRAM node address for Arria10 - arm64: dts: stratix10: Correct System Manager register size - soc: qcom: rmtfs-mem: Validate that scm is available - soc/tegra: pmc: Fix child-node lookup - selftests/ftrace: Fix synthetic event test to delete event correctly - selftests/powerpc: Fix ptrace tm failure - tracing: Return -ENOENT if there is no target synthetic event - btrfs: qgroup: Avoid calling qgroup functions if qgroup is not enabled - btrfs: Handle owner mismatch gracefully when walking up tree - btrfs: locking: Add extra check in btrfs_init_new_buffer() to avoid deadlock - btrfs: fix error handling in free_log_tree - btrfs: fix error handling in btrfs_dev_replace_start - btrfs: Enhance btrfs_trim_fs function to handle error better - btrfs: Ensure btrfs_trim_fs can trim the whole filesystem - btrfs: iterate all devices during trim, instead of fs_devices::alloc_list - btrfs: don't attempt to trim devices that don't support it - btrfs: keep trim from interfering with transaction commits - btrfs: wait on caching when putting the bg cache - Btrfs: don't clean dirty pages during buffered writes - btrfs: release metadata before running delayed refs - btrfs: protect space cache inode alloc with GFP_NOFS - btrfs: reset max_extent_size on clear in a bitmap - btrfs: make sure we create all new block groups - Btrfs: fix warning when replaying log after fsync of a tmpfile - Btrfs: fix wrong dentries after fsync of file that got its parent replaced - btrfs: qgroup: Dirty all qgroups before rescan - Btrfs: fix null pointer dereference on compressed write path error - Btrfs: fix assertion on fsync of regular file when using no-holes feature - Btrfs: fix deadlock when writing out free space caches - btrfs: reset max_extent_size properly - btrfs: set max_extent_size properly - btrfs: don't use ctl->free_space for max_extent_size - btrfs: only free reserved extent if we didn't insert it - btrfs: fix insert_reserved error handling - btrfs: don't run delayed_iputs in commit - btrfs: move the dio_sem higher up the callchain - Btrfs: fix use-after-free during inode eviction - Btrfs: fix use-after-free when dumping free space - net: sched: Remove TCA_OPTIONS from policy - bpf: wait for running BPF programs when updating map-in-map - MD: fix invalid stored role for a disk - try2 - Linux 4.18.19 * Cosmic update: 4.18.18 upstream stable release (LP: #1810818) - eeprom: at24: Add support for address-width property - vfs: swap names of {do,vfs}_clone_file_range() - bpf: fix partial copy of map_ptr when dst is scalar - gpio: mxs: Get rid of external API call - clk: sunxi-ng: sun4i: Set VCO and PLL bias current to lowest setting - fscache: Fix incomplete initialisation of inline key space - cachefiles: fix the race between cachefiles_bury_object() and rmdir(2) - fscache: Fix out of bound read in long cookie keys - ptp: fix Spectre v1 vulnerability - drm/edid: VSDB yCBCr420 Deep Color mode bit definitions - drm: fb-helper: Reject all pixel format changing requests - RDMA/ucma: Fix Spectre v1 vulnerability - IB/ucm: Fix Spectre v1 vulnerability - cdc-acm: do not reset notification buffer index upon urb unlinking - cdc-acm: correct counting of UART states in serial state notification - cdc-acm: fix race between reset and control messaging - usb: usbip: Fix BUG: KASAN: slab-out-of-bounds in vhci_hub_control() - usb: gadget: storage: Fix Spectre v1 vulnerability - usb: roles: intel_xhci: Fix Unbalanced pm_runtime_enable - usb: xhci: pci: Enable Intel USB role mux on Apollo Lake platforms - USB: fix the usbfs flag sanitization for control transfers - tracing: Fix synthetic event to accept unsigned modifier - tracing: Fix synthetic event to allow semicolon at end - Input: elan_i2c - add ACPI ID for Lenovo IdeaPad 330-15IGM - drm/sun4i: Fix an ulong overflow in the dotclock driver - sched/fair: Fix throttle_list starvation with low CFS quota - x86/tsc: Force inlining of cyc2ns bits - x86, hibernate: Fix nosave_regions setup for hibernation - x86/percpu: Fix this_cpu_read() - x86/time: Correct the attribute on jiffies' definition - x86/swiotlb: Enable swiotlb for > 4GiG RAM on 32-bit kernels - x86/fpu: Fix i486 + no387 boot crash by only saving FPU registers on context switch if there is an FPU - Linux 4.18.18 * Colour banding in HP Pavilion 15-n233sl integrated display (LP: #1794387) // Cosmic update: 4.18.18 upstream stable release (LP: #1810818) - drm/edid: Add 6 bpc quirk for BOE panel in HP Pavilion 15-n233sl * lineout jack can't work on a Dell machine (LP: #1810892) - ALSA: hda/realtek - Support Dell headset mode for New AIO platform * Ethernet[10ec:8136] doesn't work after S3 with kernel 4.15.0.43.64 (LP: #1809847) - r8169: Enable MSI-X on RTL8106e - r8169: re-enable MSI-X on RTL8168g * Support new Realtek ethernet chips (LP: #1811055) - r8169: Add support for new Realtek Ethernet * PC SN720 NVMe WDC 256GB consumes more power in S2Idle than during long idle (LP: #1805775) - SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3 and being disabled * Power consumption during s2idle is higher than long idle (Intel SSDPEKKF) (LP: #1804588) - SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3 - SAUCE: nvme: add quirk to not call disable function when suspending * mpt3sas - driver using the wrong register to update a queue index in FW (LP: #1810781) - scsi: mpt3sas: As per MPI-spec, use combined reply queue for SAS3.5 controllers when HBA supports more than 16 MSI-x vectors. * Enable new Realtek card reader (LP: #1806335) - USB: usb-storage: Add new IDs to ums-realtek - SAUCE: (noup) USB: usb-storage: Make MMC support optional on ums-realtek * The line-out on the Dell Dock station can't work (LP: #1806532) - ALSA: usb-audio: Add vendor and product name for Dell WD19 Dock * linux-buildinfo: pull out ABI information into its own package (LP: #1806380) - [Packaging] getabis -- handle all known package combinations - [Packaging] getabis -- support parsing a simple version * Fix Intel I210 doesn't work when ethernet cable gets plugged (LP: #1806818) - igb: Fix an issue that PME is not enabled during runtime suspend * Fix Terminus USB hub that may breaks connected USB devices after S3 (LP: #1806850) - USB: Wait for extra delay time after USB_PORT_FEAT_RESET for quirky hub * Add support for 0cf3:535b QCA_ROME device (LP: #1807333) - Bluetooth: btusb: Add support for 0cf3:535b QCA_ROME device * the new Steam Controller driver breaks it on Steam (LP: #1798583) - HID: steam: remove input device when a hid client is running. * The mute led can't work anymore on the lenovo x1 carbon (LP: #1808465) - ALSA: hda/realtek - Fix the mute LED regresion on Lenovo X1 Carbon * click/pop noise in the headphone on several lenovo laptops (LP: #1805079) // click/pop noise in the headphone on several lenovo laptops (LP: #1805079) - ALSA: hda/realtek - fix the pop noise on headphone for lenovo laptops * MAC address pass through on RTL8153-BND for docking station (LP: #1808729) - r8152: Add support for MAC address pass through on RTL8153-BND * powerpc test in ubuntu_kernel_selftest failed on Cosmic P8/P9 (LP: #1808318) - selftests/powerpc: Fix Makefiles for headers_install change * [Ubuntu] kernel: zcrypt: reinit ap queue state machine (LP: #1805414) - s390/zcrypt: reinit ap queue state machine during device probe * [UBUNTU] qeth: fix length check in SNMP processing (LP: #1805802) - s390/qeth: fix length check in SNMP processing * ASPEED server console output extremely slow after upgrade to 18.04 (LP: #1808183) - drm/ast: Remove existing framebuffers before loading driver -- Stefan Bader Mon, 14 Jan 2019 16:28:20 +0100 linux-azure (4.18.0-1007.7) cosmic; urgency=medium * linux-azure: 4.18.0-1007.7 -proposed tracker (LP: #1806422) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - [Packaging] update update.conf [ Ubuntu: 4.18.0-13.14 ] * linux: 4.18.0-13.14 -proposed tracker (LP: #1806409) * linux-buildinfo: pull out ABI information into its own package (LP: #1806380) - [Packaging] limit preparation to linux-libc-dev in headers - [Packaging] commonise debhelper invocation - [Packaging] ABI -- accumulate abi information at the end of the build - [Packaging] buildinfo -- add basic build information - [Packaging] buildinfo -- add firmware information to the flavour ABI - [Packaging] buildinfo -- add compiler information to the flavour ABI - [Packaging] buildinfo -- add buildinfo support to getabis * linux packages should own /usr/lib/linux/triggers (LP: #1770256) - [Packaging] own /usr/lib/linux/triggers * Regression: hinic performance degrades over time (LP: #1805248) - Revert "net-next/hinic: add checksum offload and TSO support" * CVE-2018-18710 - cdrom: fix improper type cast, which can leat to information leak. -- Marcelo Henrique Cerri Thu, 06 Dec 2018 18:04:26 +0000 linux-azure (4.18.0-1006.6) cosmic; urgency=medium * linux-azure: 4.18.0-1006.6 -proposed tracker (LP: #1805244) * Accelerated networking (SR-IOV VF) broken in 18.10 daily (LP: #1794477) - [Packaging] Move pci-hyperv and autofs4 back to linux-modules -- Marcelo Henrique Cerri Mon, 26 Nov 2018 21:48:04 +0000 linux-azure (4.18.0-1005.5) cosmic; urgency=medium * linux-azure: 4.18.0-1005.5 -proposed tracker (LP: #1802752) * [Hyper-V] Fix IRQ spreading on NVMe devices with lower numbers of channels (LP: #1802358) - SAUCE: genirq/affinity: Spread IRQs to all available NUMA nodes - SAUCE: irq/matrix: Split out the CPU selection code into a helper - SAUCE: irq/matrix: Spread managed interrupts on allocation - SAUCE: genirq/matrix: Improve target CPU selection for managed interrupts. [ Ubuntu: 4.18.0-12.13 ] * linux: 4.18.0-12.13 -proposed tracker (LP: #1802743) * [FEAT] Guest-dedicated Crypto Adapters (LP: #1787405) - s390/zcrypt: Add ZAPQ inline function. - s390/zcrypt: Review inline assembler constraints. - s390/zcrypt: Integrate ap_asm.h into include/asm/ap.h. - s390/zcrypt: fix ap_instructions_available() returncodes - KVM: s390: vsie: simulate VCPU SIE entry/exit - KVM: s390: introduce and use KVM_REQ_VSIE_RESTART - KVM: s390: refactor crypto initialization - s390: vfio-ap: base implementation of VFIO AP device driver - s390: vfio-ap: register matrix device with VFIO mdev framework - s390: vfio-ap: sysfs interfaces to configure adapters - s390: vfio-ap: sysfs interfaces to configure domains - s390: vfio-ap: sysfs interfaces to configure control domains - s390: vfio-ap: sysfs interface to view matrix mdev matrix - KVM: s390: interface to clear CRYCB masks - s390: vfio-ap: implement mediated device open callback - s390: vfio-ap: implement VFIO_DEVICE_GET_INFO ioctl - s390: vfio-ap: zeroize the AP queues - s390: vfio-ap: implement VFIO_DEVICE_RESET ioctl - KVM: s390: Clear Crypto Control Block when using vSIE - KVM: s390: vsie: Do the CRYCB validation first - KVM: s390: vsie: Make use of CRYCB FORMAT2 clear - KVM: s390: vsie: Allow CRYCB FORMAT-2 - KVM: s390: vsie: allow CRYCB FORMAT-1 - KVM: s390: vsie: allow CRYCB FORMAT-0 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-1 - KVM: s390: vsie: allow guest FORMAT-1 CRYCB on host FORMAT-2 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-2 - KVM: s390: device attrs to enable/disable AP interpretation - KVM: s390: CPU model support for AP virtualization - s390: doc: detailed specifications for AP virtualization - KVM: s390: fix locking for crypto setting error path - KVM: s390: Tracing APCB changes - s390: vfio-ap: setup APCB mask using KVM dedicated function - [Config:] Enable CONFIG_S390_AP_IOMMU and set CONFIG_VFIO_AP to module. * Bypass of mount visibility through userns + mount propagation (LP: #1789161) - mount: Retest MNT_LOCKED in do_umount - mount: Don't allow copying MNT_UNBINDABLE|MNT_LOCKED mounts * CVE-2018-18955: nested user namespaces with more than five extents incorrectly grant privileges over inode (LP: #1801924) // CVE-2018-18955 - userns: also map extents in the reverse map to kernel IDs * kdump fail due to an IRQ storm (LP: #1797990) - SAUCE: x86/PCI: Export find_cap() to be used in early PCI code - SAUCE: x86/quirks: Add parameter to clear MSIs early on boot - SAUCE: x86/quirks: Scan all busses for early PCI quirks * crash in ENA driver on removing an interface (LP: #1802341) - SAUCE: net: ena: fix crash during ena_remove() * Ubuntu 18.04.1 - [s390x] Kernel panic while stressing network bonding (LP: #1797367) - s390/qeth: reduce hard-coded access to ccw channels - s390/qeth: sanitize strings in debug messages * Add checksum offload and TSO support for HiNIC adapters (LP: #1800664) - net-next/hinic: add checksum offload and TSO support * smartpqi updates for ubuntu 18.04.2 (LP: #1798208) - scsi: smartpqi: improve handling for sync requests - scsi: smartpqi: improve error checking for sync requests - scsi: smartpqi: add inspur advantech ids - scsi: smartpqi: fix critical ARM issue reading PQI index registers - scsi: smartpqi: bump driver version to 1.1.4-130 * [GLK/CLX] Enhanced IBRS (LP: #1786139) - x86/speculation: Remove SPECTRE_V2_IBRS in enum spectre_v2_mitigation - x86/speculation: Support Enhanced IBRS on future CPUs * Enable keyboard wakeup for S2Idle laptops (LP: #1798552) - Input: i8042 - enable keyboard wakeups by default when s2idle is used * Overlayfs in user namespace leaks directory content of inaccessible directories (LP: #1793458) // CVE-2018-6559 - SAUCE: overlayfs: ensure mounter privileges when reading directories * Update ENA driver to version 2.0.1K (LP: #1798182) - net: ena: remove ndo_poll_controller - net: ena: fix auto casting to boolean - net: ena: minor performance improvement - net: ena: complete host info to match latest ENA spec - net: ena: introduce Low Latency Queues data structures according to ENA spec - net: ena: add functions for handling Low Latency Queues in ena_com - net: ena: add functions for handling Low Latency Queues in ena_netdev - net: ena: use CSUM_CHECKED device indication to report skb's checksum status - net: ena: explicit casting and initialization, and clearer error handling - net: ena: limit refill Rx threshold to 256 to avoid latency issues - net: ena: change rx copybreak default to reduce kernel memory pressure - net: ena: remove redundant parameter in ena_com_admin_init() - net: ena: update driver version to 2.0.1 - net: ena: fix indentations in ena_defs for better readability - net: ena: Fix Kconfig dependency on X86 - net: ena: enable Low Latency Queues - net: ena: fix compilation error in xtensa architecture * Cosmic update: 4.18.17 upstream stable release (LP: #1802119) - xfrm: Validate address prefix lengths in the xfrm selector. - xfrm6: call kfree_skb when skb is toobig - xfrm: reset transport header back to network header after all input transforms ahave been applied - xfrm: reset crypto_done when iterating over multiple input xfrms - mac80211: Always report TX status - cfg80211: reg: Init wiphy_idx in regulatory_hint_core() - mac80211: fix pending queue hang due to TX_DROP - cfg80211: Address some corner cases in scan result channel updating - mac80211: TDLS: fix skb queue/priority assignment - mac80211: fix TX status reporting for ieee80211s - ARM: 8799/1: mm: fix pci_ioremap_io() offset check - xfrm: validate template mode - drm/i2c: tda9950: fix timeout counter check - drm/i2c: tda9950: set MAX_RETRIES for errors only - netfilter: bridge: Don't sabotage nf_hook calls from an l3mdev - netfilter: conntrack: get rid of double sizeof - arm64: hugetlb: Fix handling of young ptes - ARM: dts: BCM63xx: Fix incorrect interrupt specifiers - net: macb: Clean 64b dma addresses if they are not detected - soc: fsl: qbman: qman: avoid allocating from non existing gen_pool - soc: fsl: qe: Fix copy/paste bug in ucc_get_tdm_sync_shift() - nl80211: Fix possible Spectre-v1 for NL80211_TXRATE_HT - mac80211_hwsim: fix locking when iterating radios during ns exit - mac80211_hwsim: fix race in radio destruction from netlink notifier - mac80211_hwsim: do not omit multicast announce of first added radio - Bluetooth: SMP: fix crash in unpairing - pxa168fb: prepare the clock - qed: Avoid implicit enum conversion in qed_set_tunn_cls_info - qed: Fix mask parameter in qed_vf_prep_tunn_req_tlv - qed: Avoid implicit enum conversion in qed_roce_mode_to_flavor - qed: Avoid constant logical operation warning in qed_vf_pf_acquire - qed: Avoid implicit enum conversion in qed_iwarp_parse_rx_pkt - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds - scsi: qedi: Initialize the stats mutex lock - rxrpc: Fix checks as to whether we should set up a new call - rxrpc: Fix RTT gathering - rxrpc: Fix transport sockopts to get IPv4 errors on an IPv6 socket - rxrpc: Fix error distribution - netfilter: nft_set_rbtree: add missing rb_erase() in GC routine - netfilter: avoid erronous array bounds warning - asix: Check for supported Wake-on-LAN modes - ax88179_178a: Check for supported Wake-on-LAN modes - lan78xx: Check for supported Wake-on-LAN modes - sr9800: Check for supported Wake-on-LAN modes - r8152: Check for supported Wake-on-LAN Modes - smsc75xx: Check for Wake-on-LAN modes - smsc95xx: Check for Wake-on-LAN modes - cfg80211: fix use-after-free in reg_process_hint() - KVM: nVMX: Do not expose MPX VMX controls when guest MPX disabled - KVM: x86: Do not use kvm_x86_ops->mpx_supported() directly - KVM: nVMX: Fix emulation of VM_ENTRY_LOAD_BNDCFGS - perf/core: Fix perf_pmu_unregister() locking - perf/x86/intel/uncore: Use boot_cpu_data.phys_proc_id instead of hardcorded physical package ID 0 - perf/ring_buffer: Prevent concurent ring buffer access - perf/x86/intel/uncore: Fix PCI BDF address of M3UPI on SKX - perf/x86/amd/uncore: Set ThreadMask and SliceMask for L3 Cache perf events - thunderbolt: Do not handle ICM events after domain is stopped - thunderbolt: Initialize after IOMMUs - net: fec: fix rare tx timeout - declance: Fix continuation with the adapter identification message - RISCV: Fix end PFN for low memory - Revert "serial: 8250_dw: Fix runtime PM handling" - locking/ww_mutex: Fix runtime warning in the WW mutex selftest - drm/amd/display: Signal hw_done() after waiting for flip_done() - be2net: don't flip hw_features when VXLANs are added/deleted - powerpc/numa: Skip onlining a offline node in kdump path - net: cxgb3_main: fix a missing-check bug - yam: fix a missing-check bug - ocfs2: fix crash in ocfs2_duplicate_clusters_by_page() - mm/gup_benchmark: fix unsigned comparison to zero in __gup_benchmark_ioctl - mm/migrate.c: split only transparent huge pages when allocation fails - x86/paravirt: Fix some warning messages - clk: mvebu: armada-37xx-periph: Remove unused var num_parents - libertas: call into generic suspend code before turning off power - perf report: Don't try to map ip to invalid map - tls: Fix improper revert in zerocopy_from_iter - HID: i2c-hid: Remove RESEND_REPORT_DESCR quirk and its handling - compiler.h: Allow arch-specific asm/compiler.h - ARM: dts: imx53-qsb: disable 1.2GHz OPP - perf python: Use -Wno-redundant-decls to build with PYTHON=python3 - perf record: Use unmapped IP for inline callchain cursors - rxrpc: Don't check RXRPC_CALL_TX_LAST after calling rxrpc_rotate_tx_window() - rxrpc: Carry call state out of locked section in rxrpc_rotate_tx_window() - rxrpc: Only take the rwind and mtu values from latest ACK - rxrpc: Fix connection-level abort handling - KVM: x86: support CONFIG_KVM_AMD=y with CONFIG_CRYPTO_DEV_CCP_DD=m - net: ena: fix warning in rmmod caused by double iounmap - net: ena: fix rare bug when failed restart/resume is followed by driver removal - net: ena: fix NULL dereference due to untimely napi initialization - gpio: Assign gpio_irq_chip::parents to non-stack pointer - IB/mlx5: Unmap DMA addr from HCA before IOMMU - rds: RDS (tcp) hangs on sendto() to unresponding address - selftests: rtnetlink.sh explicitly requires bash. - selftests: udpgso_bench.sh explicitly requires bash - vmlinux.lds.h: Fix incomplete .text.exit discards - vmlinux.lds.h: Fix linker warnings about orphan .LPBX sections - afs: Fix cell proc list - fs/fat/fatent.c: add cond_resched() to fat_count_free_clusters() - Revert "mm: slowly shrink slabs with a relatively small number of objects" - Revert "netfilter: ipv6: nf_defrag: drop skb dst before queueing" - perf tools: Disable parallelism for 'make clean' - bridge: do not add port to router list when receives query with source 0.0.0.0 - ipv6: mcast: fix a use-after-free in inet6_mc_check - ipv6/ndisc: Preserve IPv6 control buffer if protocol error handlers are called - ipv6: rate-limit probes for neighbourless routes - llc: set SOCK_RCU_FREE in llc_sap_add_socket() - net: fec: don't dump RX FIFO register when not available - net/ipv6: Fix index counter for unicast addresses in in6_dump_addrs - net/mlx5e: fix csum adjustments caused by RXFCS - net: sched: gred: pass the right attribute to gred_change_table_def() - net: socket: fix a missing-check bug - net: stmmac: Fix stmmac_mdio_reset() when building stmmac as modules - net: udp: fix handling of CHECKSUM_COMPLETE packets - r8169: fix NAPI handling under high load - rtnetlink: Disallow FDB configuration for non-Ethernet device - sctp: fix race on sctp_id2asoc - tipc: fix unsafe rcu locking when accessing publication list - udp6: fix encap return code for resubmitting - vhost: Fix Spectre V1 vulnerability - virtio_net: avoid using netif_tx_disable() for serializing tx routine - ethtool: fix a privilege escalation bug - bonding: fix length of actor system - ip6_tunnel: Fix encapsulation layout - openvswitch: Fix push/pop ethernet validation - net: ipmr: fix unresolved entry dumps - net/mlx5: Take only bit 24-26 of wqe.pftype_wq for page fault type - net: bcmgenet: Poll internal PHY for GENETv5 - net: sched: Fix for duplicate class dump - net/sched: cls_api: add missing validation of netlink attributes - net/ipv6: Allow onlink routes to have a device mismatch if it is the default route - sctp: fix the data size calculation in sctp_data_size - sctp: not free the new asoc when sctp_wait_for_connect returns err - net/mlx5: Fix memory leak when setting fpga ipsec caps - net/smc: fix smc_buf_unuse to use the lgr pointer - mlxsw: spectrum_switchdev: Don't ignore deletions of learned MACs - net: bpfilter: use get_pid_task instead of pid_task - net: drop skb on failure in ip_check_defrag() - net: fix pskb_trim_rcsum_slow() with odd trim offset - mlxsw: core: Fix devlink unregister flow - sparc64: Export __node_distance. - sparc64: Make corrupted user stacks more debuggable. - sparc64: Make proc_id signed. - sparc64: Set %l4 properly on trap return after handling signals. - sparc64: Wire up compat getpeername and getsockname. - sparc: Fix single-pcr perf event counter management. - sparc: Fix syscall fallback bugs in VDSO. - sparc: Throttle perf events properly. - net: bridge: remove ipv6 zero address check in mcast queries - Linux 4.18.17 * Cosmic update: 4.18.16 upstream stable release (LP: #1802100) - soundwire: Fix duplicate stream state assignment - soundwire: Fix incorrect exit after configuring stream - soundwire: Fix acquiring bus lock twice during master release - media: af9035: prevent buffer overflow on write - spi: gpio: Fix copy-and-paste error - batman-adv: Avoid probe ELP information leak - batman-adv: Fix segfault when writing to throughput_override - batman-adv: Fix segfault when writing to sysfs elp_interval - batman-adv: Prevent duplicated gateway_node entry - batman-adv: Prevent duplicated nc_node entry - batman-adv: Prevent duplicated softif_vlan entry - batman-adv: Prevent duplicated global TT entry - batman-adv: Prevent duplicated tvlv handler - batman-adv: fix backbone_gw refcount on queue_work() failure - batman-adv: fix hardif_neigh refcount on queue_work() failure - cxgb4: fix abort_req_rss6 struct - clocksource/drivers/ti-32k: Add CLOCK_SOURCE_SUSPEND_NONSTOP flag for non- am43 SoCs - scsi: ibmvscsis: Fix a stringop-overflow warning - scsi: ibmvscsis: Ensure partition name is properly NUL terminated - intel_th: pci: Add Ice Lake PCH support - Input: atakbd - fix Atari keymap - Input: atakbd - fix Atari CapsLock behaviour - selftests: pmtu: properly redirect stderr to /dev/null - net: emac: fix fixed-link setup for the RTL8363SB switch - ravb: do not write 1 to reserved bits - net/smc: fix non-blocking connect problem - net/smc: fix sizeof to int comparison - qed: Fix populating the invalid stag value in multi function mode. - qed: Do not add VLAN 0 tag to untagged frames in multi-function mode. - PCI: dwc: Fix scheduling while atomic issues - RDMA/uverbs: Fix validity check for modify QP - scsi: lpfc: Synchronize access to remoteport via rport - drm: mali-dp: Call drm_crtc_vblank_reset on device init - scsi: ipr: System hung while dlpar adding primary ipr adapter back - scsi: sd: don't crash the host on invalid commands - bpf: sockmap only allow ESTABLISHED sock state - bpf: sockmap, fix transition through disconnect without close - bpf: test_maps, only support ESTABLISHED socks - net/mlx4: Use cpumask_available for eq->affinity_mask - clocksource/drivers/fttmr010: Fix set_next_event handler - RDMA/bnxt_re: Fix system crash during RDMA resource initialization - RISC-V: include linux/ftrace.h in asm-prototypes.h - iommu/rockchip: Free irqs in shutdown handler - pinctrl/amd: poll InterruptEnable bits in amd_gpio_irq_set_type - powerpc/tm: Fix userspace r13 corruption - powerpc/tm: Avoid possible userspace r1 corruption on reclaim - powerpc/numa: Use associativity if VPHN hcall is successful - iommu/amd: Return devid as alias for ACPI HID devices - x86/boot: Fix kexec booting failure in the SEV bit detection code - Revert "vfs: fix freeze protection in mnt_want_write_file() for overlayfs" - mremap: properly flush TLB before releasing the page - ARC: build: Get rid of toolchain check - ARC: build: Don't set CROSS_COMPILE in arch's Makefile - Linux 4.18.16 * Cosmic update: 4.18.15 upstream stable release (LP: #1802082) - bnxt_en: Fix TX timeout during netpoll. - bnxt_en: free hwrm resources, if driver probe fails. - bonding: avoid possible dead-lock - ip6_tunnel: be careful when accessing the inner header - ip_tunnel: be careful when accessing the inner header - ipv4: fix use-after-free in ip_cmsg_recv_dstaddr() - ipv6: take rcu lock in rawv6_send_hdrinc() - net: dsa: bcm_sf2: Call setup during switch resume - net: hns: fix for unmapping problem when SMMU is on - net: ipv4: update fnhe_pmtu when first hop's MTU changes - net/ipv6: Display all addresses in output of /proc/net/if_inet6 - netlabel: check for IPV4MASK in addrinfo_get - net: mvpp2: Extract the correct ethtype from the skb for tx csum offload - net: mvpp2: fix a txq_done race condition - net: sched: Add policy validation for tc attributes - net: sched: cls_u32: fix hnode refcounting - net: systemport: Fix wake-up interrupt race during resume - net/usb: cancel pending work when unbinding smsc75xx - qlcnic: fix Tx descriptor corruption on 82xx devices - qmi_wwan: Added support for Gemalto's Cinterion ALASxx WWAN interface - rtnl: limit IFLA_NUM_TX_QUEUES and IFLA_NUM_RX_QUEUES to 4096 - sctp: update dst pmtu with the correct daddr - team: Forbid enslaving team device to itself - tipc: fix flow control accounting for implicit connect - udp: Unbreak modules that rely on external __skb_recv_udp() availability - net: qualcomm: rmnet: Skip processing loopback packets - net: qualcomm: rmnet: Fix incorrect allocation flag in transmit - net: qualcomm: rmnet: Fix incorrect allocation flag in receive path - tun: remove unused parameters - tun: initialize napi_mutex unconditionally - tun: napi flags belong to tfile - net: stmmac: Fixup the tail addr setting in xmit path - net/packet: fix packet drop as of virtio gso - net: dsa: bcm_sf2: Fix unbind ordering - net/mlx5e: Set vlan masks for all offloaded TC rules - net: aquantia: memory corruption on jumbo frames - net/mlx5: E-Switch, Fix out of bound access when setting vport rate - bonding: pass link-local packets to bonding master also. - bonding: fix warning message - net: stmmac: Rework coalesce timer and fix multi-queue races - nfp: avoid soft lockups under control message storm - bnxt_en: don't try to offload VLAN 'modify' action - net-ethtool: ETHTOOL_GUFO did not and should not require CAP_NET_ADMIN - net: phy: phylink: fix SFP interface autodetection - sfp: fix oops with ethtool -m - tcp/dccp: fix lockdep issue when SYN is backlogged - inet: make sure to grab rcu_read_lock before using ireq->ireq_opt - net: dsa: b53: Keep CPU port as tagged in all VLANs - rtnetlink: Fail dump if target netnsid is invalid - bnxt_en: Fix VNIC reservations on the PF. - net: ipv4: don't let PMTU updates increase route MTU - net/mlx5: Check for SQ and not RQ state when modifying hairpin SQ - bnxt_en: Fix enables field in HWRM_QUEUE_COS2BW_CFG request - bnxt_en: get the reduced max_irqs by the ones used by RDMA - net/ipv6: Remove extra call to ip6_convert_metrics for multipath case - net/ipv6: stop leaking percpu memory in fib6 info - net: mscc: fix the frame extraction into the skb - qed: Fix shmem structure inconsistency between driver and the mfw. - r8169: fix network stalls due to missing bit TXCFG_AUTO_FIFO - r8169: set RX_MULTI_EN bit in RxConfig for 8168F-family chips - vxlan: fill ttl inherit info - ASoC: dapm: Fix NULL pointer deference on CODEC to CODEC DAIs - ASoC: max98373: Added speaker FS gain cotnrol register to volatile. - ASoC: rt5514: Fix the issue of the delay volume applied again - selftests: android: move config up a level - selftests: kselftest: Remove outdated comment - ASoC: max98373: Added 10ms sleep after amp software reset - ASoC: wm8804: Add ACPI support - ASoC: sigmadsp: safeload should not have lower byte limit - ASoC: q6routing: initialize data correctly - selftests: add headers_install to lib.mk - selftests/efivarfs: add required kernel configs - selftests: memory-hotplug: add required configs - ASoC: rsnd: adg: care clock-frequency size - ASoC: rsnd: don't fallback to PIO mode when -EPROBE_DEFER - hwmon: (nct6775) Fix access to fan pulse registers - Fix cg_read_strcmp() - ASoC: AMD: Ensure reset bit is cleared before configuring - drm/pl111: Make sure of_device_id tables are NULL terminated - Bluetooth: SMP: Fix trying to use non-existent local OOB data - Bluetooth: Use correct tfm to generate OOB data - Bluetooth: hci_ldisc: Free rw_semaphore on close - mfd: omap-usb-host: Fix dts probe of children - KVM: PPC: Book3S HV: Don't use compound_order to determine host mapping size - scsi: iscsi: target: Don't use stack buffer for scatterlist - scsi: qla2xxx: Fix an endian bug in fcpcmd_is_corrupted() - sound: enable interrupt after dma buffer initialization - sound: don't call skl_init_chip() to reset intel skl soc - bpf: btf: Fix end boundary calculation for type section - bpf: use __GFP_COMP while allocating page - hwmon: (nct6775) Fix virtual temperature sources for NCT6796D - hwmon: (nct6775) Fix RPM output for fan7 on NCT6796D - stmmac: fix valid numbers of unicast filter entries - hwmon: (nct6775) Use different register to get fan RPM for fan7 - net: ethernet: ti: add missing GENERIC_ALLOCATOR dependency - net: macb: disable scatter-gather for macb on sama5d3 - ARM: dts: at91: add new compatibility string for macb on sama5d3 - PCI: hv: support reporting serial number as slot information - clk: x86: add "ether_clk" alias for Bay Trail / Cherry Trail - clk: x86: Stop marking clocks as CLK_IS_CRITICAL - pinctrl: cannonlake: Fix gpio base for GPP-E - x86/kvm/lapic: always disable MMIO interface in x2APIC mode - drm/amdgpu: Fix SDMA HQD destroy error on gfx_v7 - drm/amdkfd: Change the control stack MTYPE from UC to NC on GFX9 - drm/amdkfd: Fix ATS capablity was not reported correctly on some APUs - mm: slowly shrink slabs with a relatively small number of objects - mm/vmstat.c: fix outdated vmstat_text - afs: Fix afs_server struct leak - afs: Fix clearance of reply - MIPS: Fix CONFIG_CMDLINE handling - MIPS: VDSO: Always map near top of user memory - mach64: detect the dot clock divider correctly on sparc - vsprintf: Fix off-by-one bug in bstr_printf() processing dereferenced pointers - percpu: stop leaking bitmap metadata blocks - perf script python: Fix export-to-postgresql.py occasional failure - perf script python: Fix export-to-sqlite.py sample columns - s390/cio: Fix how vfio-ccw checks pinned pages - dm cache: destroy migration_cache if cache target registration failed - dm: fix report zone remapping to account for partition offset - dm linear: eliminate linear_end_io call if CONFIG_DM_ZONED disabled - dm linear: fix linear_end_io conditional definition - cgroup: Fix dom_cgrp propagation when enabling threaded mode - Input: xpad - add support for Xbox1 PDP Camo series gamepad - drm/nouveau/drm/nouveau: Grab runtime PM ref in nv50_mstc_detect() - mmc: block: avoid multiblock reads for the last sector in SPI mode - pinctrl: mcp23s08: fix irq and irqchip setup order - arm64: perf: Reject stand-alone CHAIN events for PMUv3 - mm/mmap.c: don't clobber partially overlapping VMA with MAP_FIXED_NOREPLACE - mm/thp: fix call to mmu_notifier in set_pmd_migration_entry() v2 - filesystem-dax: Fix dax_layout_busy_page() livelock - mm: Preserve _PAGE_DEVMAP across mprotect() calls - i2c: i2c-scmi: fix for i2c_smbus_write_block_data - KVM: PPC: Book3S HV: Avoid crash from THP collapse during radix page fault - Linux 4.18.15 * Cosmic update: 4.18.14 upstream stable release (LP: #1801986) - perf/core: Add sanity check to deal with pinned event failure - mm: migration: fix migration of huge PMD shared pages - mm, thp: fix mlocking THP page with migration enabled - mm/vmstat.c: skip NR_TLB_REMOTE_FLUSH* properly - KVM: VMX: check for existence of secondary exec controls before accessing - blk-mq: I/O and timer unplugs are inverted in blktrace - pstore/ram: Fix failure-path memory leak in ramoops_init - clocksource/drivers/timer-atmel-pit: Properly handle error cases - fbdev/omapfb: fix omapfb_memory_read infoleak - mmc: core: Fix debounce time to use microseconds - mmc: slot-gpio: Fix debounce time to use miliseconds again - mac80211: allocate TXQs for active monitor interfaces - drm/amdgpu: Fix vce work queue was not cancelled when suspend - drm: fix use-after-free read in drm_mode_create_lease_ioctl() - x86/vdso: Fix asm constraints on vDSO syscall fallbacks - selftests/x86: Add clock_gettime() tests to test_vdso - x86/vdso: Only enable vDSO retpolines when enabled and supported - x86/vdso: Fix vDSO syscall fallback asm constraint regression - Revert "UBUNTU: SAUCE: PCI: Reprogram bridge prefetch registers on resume" - PCI: Reprogram bridge prefetch registers on resume - mac80211: fix setting IEEE80211_KEY_FLAG_RX_MGMT for AP mode keys - PM / core: Clear the direct_complete flag on errors - dm mpath: fix attached_handler_name leak and dangling hw_handler_name pointer - dm cache metadata: ignore hints array being too small during resize - dm cache: fix resize crash if user doesn't reload cache table - xhci: Add missing CAS workaround for Intel Sunrise Point xHCI - usb: xhci-mtk: resume USB3 roothub first - USB: serial: simple: add Motorola Tetra MTP6550 id - USB: serial: option: improve Quectel EP06 detection - USB: serial: option: add two-endpoints device-id flag - usb: cdc_acm: Do not leak URB buffers - tty: Drop tty->count on tty_reopen() failure - of: unittest: Disable interrupt node tests for old world MAC systems - powerpc: Avoid code patching freed init sections - powerpc/lib: fix book3s/32 boot failure due to code patching - ARC: clone syscall to setp r25 as thread pointer - f2fs: fix invalid memory access - tipc: call start and done ops directly in __tipc_nl_compat_dumpit() - ucma: fix a use-after-free in ucma_resolve_ip() - ubifs: Check for name being NULL while mounting - rds: rds_ib_recv_alloc_cache() should call alloc_percpu_gfp() instead - ath10k: fix scan crash due to incorrect length calculation - Linux 4.18.14 * Cosmic update: 4.18.13 upstream stable release (LP: #1801931) - rseq/selftests: fix parametrized test with -fpie - mac80211: Run TXQ teardown code before de-registering interfaces - mac80211_hwsim: require at least one channel - Btrfs: fix unexpected failure of nocow buffered writes after snapshotting when low on space - KVM: PPC: Book3S HV: Don't truncate HPTE index in xlate function - cfg80211: remove division by size of sizeof(struct ieee80211_wmm_rule) - btrfs: btrfs_shrink_device should call commit transaction at the end - scsi: csiostor: add a check for NULL pointer after kmalloc() - scsi: csiostor: fix incorrect port capabilities - scsi: libata: Add missing newline at end of file - scsi: aacraid: fix a signedness bug - bpf, sockmap: fix potential use after free in bpf_tcp_close - bpf, sockmap: fix psock refcount leak in bpf_tcp_recvmsg - bpf: sockmap, decrement copied count correctly in redirect error case - mac80211: correct use of IEEE80211_VHT_CAP_RXSTBC_X - mac80211_hwsim: correct use of IEEE80211_VHT_CAP_RXSTBC_X - cfg80211: make wmm_rule part of the reg_rule structure - mac80211_hwsim: Fix possible Spectre-v1 for hwsim_world_regdom_custom - nl80211: Fix nla_put_u8 to u16 for NL80211_WMMR_TXOP - nl80211: Pass center frequency in kHz instead of MHz - bpf: fix several offset tests in bpf_msg_pull_data - gpio: adp5588: Fix sleep-in-atomic-context bug - mac80211: mesh: fix HWMP sequence numbering to follow standard - mac80211: avoid kernel panic when building AMSDU from non-linear SKB - gpiolib: acpi: Switch to cansleep version of GPIO library call - gpiolib-acpi: Register GpioInt ACPI event handlers from a late_initcall - gpio: dwapb: Fix error handling in dwapb_gpio_probe() - bpf: fix msg->data/data_end after sg shift repair in bpf_msg_pull_data - bpf: fix shift upon scatterlist ring wrap-around in bpf_msg_pull_data - bpf: fix sg shift repair start offset in bpf_msg_pull_data - tipc: switch to rhashtable iterator - sh_eth: Add R7S9210 support - net: mvpp2: initialize port of_node pointer - tc-testing: add test-cases for numeric and invalid control action - cfg80211: nl80211_update_ft_ies() to validate NL80211_ATTR_IE - mac80211: do not convert to A-MSDU if frag/subframe limited - mac80211: always account for A-MSDU header changes - tools/kvm_stat: fix python3 issues - tools/kvm_stat: fix handling of invalid paths in debugfs provider - tools/kvm_stat: fix updates for dead guests - gpio: Fix crash due to registration race - ARC: atomics: unbork atomic_fetch_##op() - Revert "blk-throttle: fix race between blkcg_bio_issue_check() and cgroup_rmdir()" - md/raid5-cache: disable reshape completely - RAID10 BUG_ON in raise_barrier when force is true and conf->barrier is 0 - selftests: pmtu: maximum MTU for vti4 is 2^16-1-20 - selftests: pmtu: detect correct binary to ping ipv6 addresses - ibmvnic: Include missing return code checks in reset function - bpf: Fix bpf_msg_pull_data() - bpf: avoid misuse of psock when TCP_ULP_BPF collides with another ULP - i2c: uniphier: issue STOP only for last message or I2C_M_STOP - i2c: uniphier-f: issue STOP only for last message or I2C_M_STOP - net: cadence: Fix a sleep-in-atomic-context bug in macb_halt_tx() - fs/cifs: don't translate SFM_SLASH (U+F026) to backslash - mac80211: fix an off-by-one issue in A-MSDU max_subframe computation - cfg80211: fix a type issue in ieee80211_chandef_to_operating_class() - mac80211: fix WMM TXOP calculation - mac80211: fix a race between restart and CSA flows - mac80211: Fix station bandwidth setting after channel switch - mac80211: don't Tx a deauth frame if the AP forbade Tx - mac80211: shorten the IBSS debug messages - fsnotify: fix ignore mask logic in fsnotify() - net/ibm/emac: wrong emac_calc_base call was used by typo - nds32: fix logic for module - nds32: add NULL entry to the end of_device_id array - nds32: Fix empty call trace - nds32: Fix get_user/put_user macro expand pointer problem - nds32: fix build error because of wrong semicolon - tools/vm/slabinfo.c: fix sign-compare warning - tools/vm/page-types.c: fix "defined but not used" warning - nds32: linker script: GCOV kernel may refers data in __exit - ceph: avoid a use-after-free in ceph_destroy_options() - firmware: arm_scmi: fix divide by zero when sustained_perf_level is zero - afs: Fix cell specification to permit an empty address list - mm: madvise(MADV_DODUMP): allow hugetlbfs pages - bpf: 32-bit RSH verification must truncate input before the ALU op - netfilter: xt_cluster: add dependency on conntrack module - netfilter: xt_checksum: ignore gso skbs - HID: intel-ish-hid: Enable Sunrise Point-H ish driver - HID: add support for Apple Magic Keyboards - usb: gadget: fotg210-udc: Fix memory leak of fotg210->ep[i] - HID: hid-saitek: Add device ID for RAT 7 Contagion - scsi: iscsi: target: Set conn->sess to NULL when iscsi_login_set_conn_values fails - scsi: iscsi: target: Fix conn_ops double free - scsi: qedi: Add the CRC size within iSCSI NVM image - perf annotate: Properly interpret indirect call - perf evsel: Fix potential null pointer dereference in perf_evsel__new_idx() - perf util: Fix bad memory access in trace info. - perf probe powerpc: Ignore SyS symbols irrespective of endianness - perf annotate: Fix parsing aarch64 branch instructions after objdump update - netfilter: kconfig: nat related expression depend on nftables core - netfilter: nf_tables: release chain in flushing set - Revert "iio: temperature: maxim_thermocouple: add MAX31856 part" - iio: imu: st_lsm6dsx: take into account ts samples in wm configuration - RDMA/ucma: check fd type in ucma_migrate_id() - riscv: Do not overwrite initrd_start and initrd_end - HID: sensor-hub: Restore fixup for Lenovo ThinkPad Helix 2 sensor hub report - usb: host: xhci-plat: Iterate over parent nodes for finding quirks - USB: yurex: Check for truncation in yurex_read() - nvmet-rdma: fix possible bogus dereference under heavy load - bnxt_re: Fix couple of memory leaks that could lead to IOMMU call traces - net/mlx5: Consider PCI domain in search for next dev - dm raid: fix reshape race on small devices - drm/nouveau: fix oops in client init failure path - drm/nouveau/mmu: don't attempt to dereference vmm without valid instance pointer - drm/nouveau/TBDdevinit: don't fail when PMU/PRE_OS is missing from VBIOS - drm/nouveau/disp: fix DP disable race - drm/nouveau/disp/gm200-: enforce identity-mapped SOR assignment for LVDS/eDP panels - dm raid: fix stripe adding reshape deadlock - dm raid: fix rebuild of specific devices by updating superblock - dm raid: fix RAID leg rebuild errors - r8169: set TxConfig register after TX / RX is enabled, just like RxConfig - fs/cifs: suppress a string overflow warning - perf/x86/intel: Add support/quirk for the MISPREDICT bit on Knights Landing CPUs - sched/topology: Set correct NUMA topology type - dm thin metadata: try to avoid ever aborting transactions - netfilter: nfnetlink_queue: Solve the NFQUEUE/conntrack clash for NF_REPEAT - netfilter: xt_hashlimit: use s->file instead of s->private - arch/hexagon: fix kernel/dma.c build warning - hexagon: modify ffs() and fls() to return int - drm/amdgpu: Fix SDMA hang in prt mode v2 - arm64: jump_label.h: use asm_volatile_goto macro instead of "asm goto" - drm/amdgpu: fix error handling in amdgpu_cs_user_fence_chunk - r8169: Clear RTL_FLAG_TASK_*_PENDING when clearing RTL_FLAG_TASK_ENABLED - s390/qeth: don't dump past end of unknown HW header - cifs: read overflow in is_valid_oplock_break() - asm-generic: io: Fix ioport_map() for !CONFIG_GENERIC_IOMAP && CONFIG_INDIRECT_PIO - xen/manage: don't complain about an empty value in control/sysrq node - xen: avoid crash in disable_hotplug_cpu - xen: fix GCC warning and remove duplicate EVTCHN_ROW/EVTCHN_COL usage - x86/APM: Fix build warning when PROC_FS is not enabled - new primitive: discard_new_inode() - vfs: don't evict uninitialized inode - ovl: set I_CREATING on inode being created - ovl: fix access beyond unterminated strings - ovl: fix memory leak on unlink of indexed file - ovl: fix format of setxattr debug - sysfs: Do not return POSIX ACL xattrs via listxattr - b43: fix DMA error related regression with proprietary firmware - firmware: Fix security issue with request_firmware_into_buf() - firmware: Always initialize the fw_priv list object - cpufreq: qcom-kryo: Fix section annotations - smb2: fix missing files in root share directory listing - iommu/amd: Clear memory encryption mask from physical address - crypto: qat - Fix KASAN stack-out-of-bounds bug in adf_probe() - crypto: chelsio - Fix memory corruption in DMA Mapped buffers. - crypto: mxs-dcp - Fix wait logic on chan threads - crypto: caam/jr - fix ablkcipher_edesc pointer arithmetic - gpiolib: Free the last requested descriptor - Drivers: hv: vmbus: Use get/put_cpu() in vmbus_connect() - tools: hv: fcopy: set 'error' in case an unknown operation was requested - proc: restrict kernel stack dumps to root - ocfs2: fix locking for res->tracking and dlm->tracking_list - HID: i2c-hid: disable runtime PM operations on hantick touchpad - ixgbe: check return value of napi_complete_done() - dm thin metadata: fix __udivdi3 undefined on 32-bit - Revert "drm/amd/pp: Send khz clock values to DC for smu7/8" - Linux 4.18.13 * Volume control not working Dell XPS 27 (7760) (LP: #1775068) // Cosmic update: 4.18.13 upstream stable release (LP: #1801931) - ALSA: hda/realtek - Cannot adjust speaker's volume on Dell XPS 27 7760 * [Bionic][Cosmic] ipmi: Fix timer race with module unload (LP: #1799281) - ipmi: Fix timer race with module unload * [Bionic][Cosmic] Fix to ipmi to support vendor specific messages greater than 255 bytes (LP: #1799794) - ipmi:ssif: Add support for multi-part transmit messages > 2 parts * 18.10 kernel does not appear to validate kernel module signatures correctly (LP: #1798863) // CVE-2018-18653 - SAUCE: (efi-lockdown) module: remove support for deferring module signature verification to IMA * 18.10 kernel does not appear to validate kernel module signatures correctly (LP: #1798863) - SAUCE: (efi-lockdown) module: trust keys from secondary keyring for module signing * [Ubuntu] net/af_iucv: fix skb leaks for HiperTransport (LP: #1800639) - net/af_iucv: drop inbound packets with invalid flags - net/af_iucv: fix skb handling on HiperTransport xmit error * Power consumption during s2idle is higher than long idle(sk hynix) (LP: #1801875) - SAUCE: pci: prevent sk hynix nvme from entering D3 - SAUCE: nvme: add quirk to not call disable function when suspending * NULL pointer dereference at 0000000000000020 when access dst_orig->ops->family in function xfrm_lookup_with_ifid() (LP: #1801878) - xfrm: Fix NULL pointer dereference when skb_dst_force clears the dst_entry. * hns3: map tx ring to tc (LP: #1802023) - net: hns3: Set tx ring' tc info when netdev is up * [Ubuntu] qeth: Fix potential array overrun in cmd/rc lookup (LP: #1800641) - s390: qeth_core_mpc: Use ARRAY_SIZE instead of reimplementing its function - s390: qeth: Fix potential array overrun in cmd/rc lookup * Mellanox CX5 stops pinging with rx_wqe_err (mlx5_core) (LP: #1799393) - net/mlx5: WQ, fixes for fragmented WQ buffers API * Vulkan applications cause permanent memory leak with Intel GPU (LP: #1798165) - drm/syncobj: Don't leak fences when WAIT_FOR_SUBMIT is set * Packaging resync (LP: #1786013) - [Package] add support for specifying the primary makefile -- Khalid Elmously Thu, 15 Nov 2018 21:20:34 -0500 linux-azure (4.18.0-1004.4) cosmic; urgency=medium * linux-azure: 4.18.0-1004.4 -proposed tracker (LP: #1799451) * Shared folders cannot be mounted in ubuntu/cosmic64 due to missing vbox modules (LP: #1796647) - [Config] azure: CONFIG_VBOXGUEST=n * netfilter: nf_conntrack: resolve clash for matching conntracks (LP: #1795493) - SAUCE: netfilter: nf_conntrack: resolve clash for matching conntracks - SAUCE: netfilter: nf_nat: return the same reply tuple for matching CTs * [Hyper-V] Enable NVME devices (LP: #1793386) - [Config] linux-azure: CONFIG_BLK_DEV_NVME=y * linux-azure: fix getabis information (LP: #1793462) - [Packaging] linux-azure: fix getabis [ Ubuntu: 4.18.0-11.12 ] * linux: 4.18.0-11.12 -proposed tracker (LP: #1799445) * arm64: snapdragon: WARNING: CPU: 0 PID: 1 arch/arm64/kernel/setup.c:271 reserve_memblock_reserved_regions (LP: #1797139) - SAUCE: arm64: Fix /proc/iomem for reserved but not memory regions * arm64: snapdragon: WARNING: CPU: 0 PID: 1 at drivers/irqchip/irq-gic.c:1016 gic_irq_domain_translate (LP: #1797143) - SAUCE: arm64: dts: msm8916: camms: fix gic_irq_domain_translate warnings * The front MIC can't work on the Lenovo M715 (LP: #1797292) - ALSA: hda/realtek - Fix the problem of the front MIC on the Lenovo M715 * Provide mode where all vCPUs on a core must be the same VM (LP: #1792957) - KVM: PPC: Book3S HV: Provide mode where all vCPUs on a core must be the same VM * fscache: bad refcounting in fscache_op_complete leads to OOPS (LP: #1797314) - SAUCE: fscache: Fix race in decrementing refcount of op->npages * hns3: autoneg settings get lost on down/up (LP: #1797654) - net: hns3: Fix for information of phydev lost problem when down/up * not able to unwind the stack from within __kernel_clock_gettime in the Linux vDSO (LP: #1797963) - powerpc/vdso: Correct call frame information * Signal 7 error when running GPFS tracing in cluster (LP: #1792195) - powerpc/mm/books3s: Add new pte bit to mark pte temporarily invalid. - powerpc/mm/radix: Only need the Nest MMU workaround for R -> RW transition * Support Edge Gateway's WIFI LED (LP: #1798330) - SAUCE: mwifiex: Switch WiFi LED state according to the device status * Support Edge Gateway's Bluetooth LED (LP: #1798332) - SAUCE: Bluetooth: Support for LED on Edge Gateways * kvm doesn't work on 36 physical bits systems (LP: #1798427) - KVM: x86: fix L1TF's MMIO GFN calculation * CVE-2018-15471 - xen-netback: fix input validation in xenvif_set_hash_mapping() * regression in 'ip --family bridge neigh' since linux v4.12 (LP: #1796748) - rtnetlink: fix rtnl_fdb_dump() for ndmsg header [ Ubuntu: 4.18.0-10.11 ] * linux: 4.18.0-10.11 -proposed tracker (LP: #1797379) * the machine of lenovo M715 with the AMD GPU (Radeon Vega 8 Mobile, rev ca, 1002:15dd) often hangs randomly (LP: #1796789) - drm/amd: Add missing fields in atom_integrated_system_info_v1_11 * Miscellaneous Ubuntu changes - [Config] CONFIG_VBOXGUEST=n - ubuntu: vbox -- update to 5.2.18-dfsg-2 - ubuntu: enable vbox build -- Stefan Bader Wed, 24 Oct 2018 14:21:28 +0200 linux-azure (4.18.0-1003.3) cosmic; urgency=medium * linux-azure: 4.18.0-1003.3 -proposed tracker (LP: #1796350) * iptables --list --numeric fails on -virtual kernel / -virtual missing bpfilter (LP: #1795036) - [Config] add bpfilter.ko to generic inclusion list [ Ubuntu: 4.18.0-9.10 ] * linux: 4.18.0-9.10 -proposed tracker (LP: #1796346) * Cosmic update: v4.18.12 upstream stable release (LP: #1796139) - crypto: skcipher - Fix -Wstringop-truncation warnings - iio: adc: ina2xx: avoid kthread_stop() with stale task_struct - tsl2550: fix lux1_input error in low light - misc: ibmvmc: Use GFP_ATOMIC under spin lock - vmci: type promotion bug in qp_host_get_user_memory() - siox: don't create a thread without starting it - x86/numa_emulation: Fix emulated-to-physical node mapping - staging: rts5208: fix missing error check on call to rtsx_write_register - power: supply: axp288_charger: Fix initial constant_charge_current value - misc: sram: enable clock before registering regions - serial: sh-sci: Stop RX FIFO timer during port shutdown - uwb: hwa-rc: fix memory leak at probe - power: vexpress: fix corruption in notifier registration - iommu/amd: make sure TLB to be flushed before IOVA freed - Bluetooth: Add a new Realtek 8723DE ID 0bda:b009 - USB: serial: kobil_sct: fix modem-status error handling - 6lowpan: iphc: reset mac_header after decompress to fix panic - iommu/msm: Don't call iommu_device_{,un}link from atomic context - s390/mm: correct allocate_pgste proc_handler callback - power: remove possible deadlock when unregistering power_supply - drm/amd/display/dc/dce: Fix multiple potential integer overflows - drm/amd/display: fix use of uninitialized memory - md-cluster: clear another node's suspend_area after the copy is finished - cxgb4: Fix the condition to check if the card is T5 - RDMA/bnxt_re: Fix a couple off by one bugs - RDMA/i40w: Hold read semaphore while looking after VMA - RDMA/bnxt_re: Fix a bunch of off by one bugs in qplib_fp.c - IB/core: type promotion bug in rdma_rw_init_one_mr() - media: exynos4-is: Prevent NULL pointer dereference in __isp_video_try_fmt() - IB/mlx4: Test port number before querying type. - powerpc/kdump: Handle crashkernel memory reservation failure - media: fsl-viu: fix error handling in viu_of_probe() - vhost_net: Avoid tx vring kicks during busyloop - media: staging/imx: fill vb2_v4l2_buffer field entry - IB/mlx5: Fix GRE flow specification - include/rdma/opa_addr.h: Fix an endianness issue - x86/tsc: Add missing header to tsc_msr.c - ARM: hwmod: RTC: Don't assume lock/unlock will be called with irq enabled - x86/entry/64: Add two more instruction suffixes - ARM: dts: ls1021a: Add missing cooling device properties for CPUs - scsi: target/iscsi: Make iscsit_ta_authentication() respect the output buffer size - thermal: i.MX: Allow thermal probe to fail gracefully in case of bad calibration. - scsi: klist: Make it safe to use klists in atomic context - scsi: ibmvscsi: Improve strings handling - scsi: target: Avoid that EXTENDED COPY commands trigger lock inversion - usb: wusbcore: security: cast sizeof to int for comparison - ath10k: sdio: use same endpoint id for all packets in a bundle - ath10k: sdio: set skb len for all rx packets - powerpc/powernv/ioda2: Reduce upper limit for DMA window size - platform/x86: asus-wireless: Fix uninitialized symbol usage - ACPI / button: increment wakeup count only when notified - s390/sysinfo: add missing #ifdef CONFIG_PROC_FS - alarmtimer: Prevent overflow for relative nanosleep - s390/dasd: correct numa_node in dasd_alloc_queue - s390/scm_blk: correct numa_node in scm_blk_dev_setup - s390/extmem: fix gcc 8 stringop-overflow warning - mtd: rawnand: atmel: add module param to avoid using dma - iio: accel: adxl345: convert address field usage in iio_chan_spec - posix-timers: Make forward callback return s64 - posix-timers: Sanitize overrun handling - ALSA: snd-aoa: add of_node_put() in error path - selftests: forwarding: Tweak tc filters for mirror-to-gretap tests - ath10k: use locked skb_dequeue for rx completions - media: s3c-camif: ignore -ENOIOCTLCMD from v4l2_subdev_call for s_power - media: soc_camera: ov772x: correct setting of banding filter - media: omap3isp: zero-initialize the isp cam_xclk{a,b} initial data - media: ov772x: add checks for register read errors - staging: android: ashmem: Fix mmap size validation - media: ov772x: allow i2c controllers without I2C_FUNC_PROTOCOL_MANGLING - staging: mt7621-eth: Fix memory leak in mtk_add_mac() error path - drivers/tty: add error handling for pcmcia_loop_config - arm64: dts: renesas: salvator-common: Fix adv7482 decimal unit addresses - serial: pxa: Fix an error handling path in 'serial_pxa_probe()' - staging: mt7621-dts: Fix remaining pcie warnings - media: tm6000: add error handling for dvb_register_adapter - ASoC: qdsp6: qdafe: fix some off by one bugs - net: phy: xgmiitorgmii: Check read_status results - ath10k: protect ath10k_htt_rx_ring_free with rx_ring.lock - drm/sun4i: Enable DW HDMI PHY clock - net: phy: xgmiitorgmii: Check phy_driver ready before accessing - drm/sun4i: Fix releasing node when enumerating enpoints - ath10k: transmit queued frames after processing rx packets - mt76x2: fix mrr idx/count estimation in mt76x2_mac_fill_tx_status() - rndis_wlan: potential buffer overflow in rndis_wlan_auth_indication() - brcmsmac: fix wrap around in conversion from constant to s16 - bitfield: fix *_encode_bits() - wlcore: Add missing PM call for wlcore_cmd_wait_for_event_or_timeout() - drm/omap: gem: Fix mm_list locking - ARM: mvebu: declare asm symbols as character arrays in pmsu.c - RDMA/uverbs: Don't overwrite NULL pointer with ZERO_SIZE_PTR - Documentation/process: fix reST table border error - perf/hw_breakpoint: Split attribute parse and commit - arm: dts: mediatek: Add missing cooling device properties for CPUs - HID: hid-ntrig: add error handling for sysfs_create_group - HID: i2c-hid: Use devm to allocate i2c_hid struct - MIPS: boot: fix build rule of vmlinux.its.S - arm64: dts: renesas: Fix VSPD registers range - drm/v3d: Take a lock across GPU scheduler job creation and queuing. - perf/x86/intel/lbr: Fix incomplete LBR call stack - scsi: bnx2i: add error handling for ioremap_nocache - iomap: complete partial direct I/O writes synchronously - spi: orion: fix CS GPIO handling again - scsi: megaraid_sas: Update controller info during resume - ASoC: Intel: bytcr_rt5640: Fix Acer Iconia 8 over-current detect threshold - ASoC: rt1305: Use ULL suffixes for 64-bit constants - ASoC: rsnd: SSI parent cares SWSP bit - EDAC, i7core: Fix memleaks and use-after-free on probe and remove - ASoC: dapm: Fix potential DAI widget pointer deref when linking DAIs - module: exclude SHN_UNDEF symbols from kallsyms api - gpio: Fix wrong rounding in gpio-menz127 - nfsd: fix corrupted reply to badly ordered compound - EDAC: Fix memleak in module init error path - EDAC, altera: Fix an error handling path in altr_s10_sdram_probe() - staging: pi433: fix race condition in pi433_ioctl - ath10k: fix incorrect size of dma_free_coherent in ath10k_ce_alloc_src_ring_64 - ath10k: snoc: use correct bus-specific pointer in RX retry - fs/lock: skip lock owner pid translation in case we are in init_pid_ns - ath10k: fix memory leak of tpc_stats - Input: xen-kbdfront - fix multi-touch XenStore node's locations - iio: 104-quad-8: Fix off-by-one error in register selection - drm/vc4: Add missing formats to vc4_format_mod_supported(). - ARM: dts: dra7: fix DCAN node addresses - drm/vc4: plane: Expand the lower bits by repeating the higher bits - perf tests: Fix indexing when invoking subtests - gpio: tegra: Fix tegra_gpio_irq_set_type() - block: fix deadline elevator drain for zoned block devices - x86/mm: Expand static page table for fixmap space - tty: serial: lpuart: avoid leaking struct tty_struct - serial: imx: restore handshaking irq for imx1 - serial: mvebu-uart: Fix reporting of effective CSIZE to userspace - serial: cpm_uart: return immediately from console poll - intel_th: Fix device removal logic - intel_th: Fix resource handling for ACPI glue layer - spi: tegra20-slink: explicitly enable/disable clock - spi: sh-msiof: Fix invalid SPI use during system suspend - spi: sh-msiof: Fix handling of write value for SISTR register - spi: rspi: Fix invalid SPI use during system suspend - spi: rspi: Fix interrupted DMA transfers - regulator: fix crash caused by null driver data - regulator: Fix 'do-nothing' value for regulators without suspend state - USB: fix error handling in usb_driver_claim_interface() - USB: handle NULL config in usb_find_alt_setting() - usb: roles: Take care of driver module reference counting - usb: musb: dsps: do not disable CPPI41 irq in driver teardown - USB: usbdevfs: sanitize flags more - USB: usbdevfs: restore warning for nonsensical flags - Revert "usb: cdc-wdm: Fix a sleep-in-atomic-context bug in service_outstanding_interrupt()" - USB: remove LPM management from usb_driver_claim_interface() - uaccess: Fix is_source param for check_copy_size() in copy_to_iter_mcsafe() - ext2, dax: set ext2_dax_aops for dax files - filesystem-dax: Fix use of zero page - IB/srp: Avoid that sg_reset -d ${srp_device} triggers an infinite loop - IB/hfi1: Fix SL array bounds check - IB/hfi1: Invalid user input can result in crash - IB/hfi1: Fix context recovery when PBC has an UnsupportedVL - IB/hfi1: Fix destroy_qp hang after a link down - ACPI / hotplug / PCI: Don't scan for non-hotplug bridges if slot is not bridge - RDMA/uverbs: Atomically flush and mark closed the comp event queue - arm64: KVM: Tighten guest core register access from userspace - ARM: OMAP2+: Fix null hwmod for ti-sysc debug - ARM: OMAP2+: Fix module address for modules using mpu_rt_idx - bus: ti-sysc: Fix module register ioremap for larger offsets - qed: Wait for ready indication before rereading the shmem - qed: Wait for MCP halt and resume commands to take place - qed: Prevent a possible deadlock during driver load and unload - qed: Avoid sending mailbox commands when MFW is not responsive - thermal: of-thermal: disable passive polling when thermal zone is disabled - isofs: reject hardware sector size > 2048 bytes - mmc: atmel-mci: fix bad logic of sg_copy_{from,to}_buffer conversion - mmc: android-goldfish: fix bad logic of sg_copy_{from,to}_buffer conversion - bus: ti-sysc: Fix no_console_suspend handling - ARM: dts: omap4-droid4: fix vibrations on Droid 4 - bpf, sockmap: fix sock_hash_alloc and reject zero-sized keys - bpf, sockmap: fix sock hash count in alloc_sock_hash_elem - tls: possible hang when do_tcp_sendpages hits sndbuf is full case - bpf: sockmap: write_space events need to be passed to TCP handler - drm/amdgpu: fix VM clearing for the root PD - drm/amdgpu: fix preamble handling - amdgpu: fix multi-process hang issue - net/ncsi: Fixup .dumpit message flags and ID check in Netlink handler - tcp_bbr: add bbr_check_probe_rtt_done() helper - tcp_bbr: in restart from idle, see if we should exit PROBE_RTT - net: hns: fix length and page_offset overflow when CONFIG_ARM64_64K_PAGES - net: hns: fix skb->truesize underestimation - net: hns3: fix page_offset overflow when CONFIG_ARM64_64K_PAGES - ice: Fix multiple static analyser warnings - ice: Report stats for allocated queues via ethtool stats - ice: Clean control queues only when they are initialized - ice: Fix bugs in control queue processing - ice: Use order_base_2 to calculate higher power of 2 - ice: Set VLAN flags correctly - tools: bpftool: return from do_event_pipe() on bad arguments - ice: Fix a few null pointer dereference issues - ice: Fix potential return of uninitialized value - e1000: check on netif_running() before calling e1000_up() - e1000: ensure to free old tx/rx rings in set_ringparam() - ixgbe: fix driver behaviour after issuing VFLR - i40e: Fix for Tx timeouts when interface is brought up if DCB is enabled - i40e: fix condition of WARN_ONCE for stat strings - crypto: chtls - fix null dereference chtls_free_uld() - crypto: cavium/nitrox - fix for command corruption in queue full case with backlog submissions. - hwmon: (ina2xx) fix sysfs shunt resistor read access - hwmon: (adt7475) Make adt7475_read_word() return errors - Revert "ARM: dts: imx7d: Invert legacy PCI irq mapping" - drm/amdgpu: Enable/disable gfx PG feature in rlc safe mode - drm/amdgpu: Update power state at the end of smu hw_init. - ata: ftide010: Add a quirk for SQ201 - nvme-fcloop: Fix dropped LS's to removed target port - ARM: dts: omap4-droid4: Fix emmc errors seen on some devices - drm/amdgpu: Need to set moved to true when evict bo - arm/arm64: smccc-1.1: Make return values unsigned long - arm/arm64: smccc-1.1: Handle function result as parameters - i2c: i801: Allow ACPI AML access I/O ports not reserved for SMBus - clk: x86: Set default parent to 48Mhz - x86/pti: Fix section mismatch warning/error - KVM: PPC: Book3S HV: Fix guest r11 corruption with POWER9 TM workarounds - powerpc: fix csum_ipv6_magic() on little endian platforms - powerpc/pkeys: Fix reading of ibm, processor-storage-keys property - powerpc/pseries: Fix unitialized timer reset on migration - arm64: KVM: Sanitize PSTATE.M when being set from userspace - media: v4l: event: Prevent freeing event subscriptions while accessed - Linux 4.18.12 * Fix usbcore.quirks when used at boot (LP: #1795784) - usb: core: safely deal with the dynamic quirk lists * Dell new AIO requires a new uart backlight driver (LP: #1727235) - SAUCE: platform/x86: dell-uart-backlight: new backlight driver for DELL AIO - updateconfigs for Dell UART backlight driver * Please make CONFIG_PWM_LPSS_PCI and CONFIG_PWM_LPSS_PLATFORM built in to make brightness adjustment working on various BayTrail/CherryTrail-based devices (LP: #1783964) - [Config]: Make PWM_LPSS_* built-in * CVE-2018-5391 - SAUCE: Revert "net: increase fragment memory usage limits" * check and fix zkey required kernel modules locations in debs, udebs, and initramfs (LP: #1794346) - [Config] add s390 crypto modules to crypt-modules udeb * iptables --list --numeric fails on -virtual kernel / -virtual missing bpfilter (LP: #1795036) - [Config] add bpfilter.ko to generic inclusion list * fails to build on armhf because of module rename (LP: #1795665) - [Config] omapfb was renamed to omap2fb * qeth: use vzalloc for QUERY OAT buffer (LP: #1793086) - s390/qeth: use vzalloc for QUERY OAT buffer * Cosmic update to 4.18.11 stable release (LP: #1795486) - gso_segment: Reset skb->mac_len after modifying network header - ipv6: fix possible use-after-free in ip6_xmit() - net/appletalk: fix minor pointer leak to userspace in SIOCFINDIPDDPRT - net: hp100: fix always-true check for link up state - pppoe: fix reception of frames with no mac header - qmi_wwan: set DTR for modems in forced USB2 mode - udp4: fix IP_CMSG_CHECKSUM for connected sockets - tls: don't copy the key out of tls12_crypto_info_aes_gcm_128 - tls: zero the crypto information from tls_context before freeing - tls: clear key material from kernel memory when do_tls_setsockopt_conf fails - neighbour: confirm neigh entries when ARP packet is received - udp6: add missing checks on edumux packet processing - net/sched: act_sample: fix NULL dereference in the data path - hv_netvsc: fix schedule in RCU context - net: dsa: mv88e6xxx: Fix ATU Miss Violation - socket: fix struct ifreq size in compat ioctl - tls: fix currently broken MSG_PEEK behavior - ipv6: use rt6_info members when dst is set in rt6_fill_node - net/ipv6: do not copy dst flags on rt init - net: mvpp2: let phylink manage the carrier state - net: rtnl_configure_link: fix dev flags changes arg to __dev_notify_flags - NFC: Fix possible memory corruption when handling SHDLC I-Frame commands - NFC: Fix the number of pipes - ASoC: wm9712: fix replace codec to component - ASoC: cs4265: fix MMTLR Data switch control - ASoC: tas6424: Save last fault register even when clear - ASoC: rsnd: fixup not to call clk_get/set under non-atomic - ASoC: uapi: fix sound/skl-tplg-interface.h userspace compilation errors - ALSA: bebob: fix memory leak for M-Audio FW1814 and ProjectMix I/O at error path - ALSA: bebob: use address returned by kmalloc() instead of kernel stack for streaming DMA mapping - ALSA: emu10k1: fix possible info leak to userspace on SNDRV_EMU10K1_IOCTL_INFO - ALSA: fireface: fix memory leak in ff400_switch_fetching_mode() - ALSA: firewire-digi00x: fix memory leak of private data - ALSA: firewire-tascam: fix memory leak of private data - ALSA: fireworks: fix memory leak of response buffer at error path - ALSA: oxfw: fix memory leak for model-dependent data at error path - ALSA: oxfw: fix memory leak of discovered stream formats at error path - ALSA: oxfw: fix memory leak of private data - mtd: devices: m25p80: Make sure the buffer passed in op is DMA-able - mtd: rawnand: denali: fix a race condition when DMA is kicked - platform/x86: dell-smbios-wmi: Correct a memory leak - platform/x86: alienware-wmi: Correct a memory leak - xen/netfront: don't bug in case of too many frags - xen/x86/vpmu: Zero struct pt_regs before calling into sample handling code - spi: fix IDR collision on systems with both fixed and dynamic SPI bus numbers - Revert "PCI: Add ACS quirk for Intel 300 series" - ring-buffer: Allow for rescheduling when removing pages - crypto: x86/aegis,morus - Do not require OSXSAVE for SSE2 - fork: report pid exhaustion correctly - mm: disable deferred struct page for 32-bit arches - mm: shmem.c: Correctly annotate new inodes for lockdep - Revert "rpmsg: core: add support to power domains for devices" - bpf/verifier: disallow pointer subtraction - Revert "uapi/linux/keyctl.h: don't use C++ reserved keyword as a struct member name" - scsi: target: iscsi: Use bin2hex instead of a re-implementation - Revert "ubifs: xattr: Don't operate on deleted inodes" - libata: mask swap internal and hardware tag - ocfs2: fix ocfs2 read block panic - drm/i915/bdw: Increase IPS disable timeout to 100ms - drm/nouveau: Reset MST branching unit before enabling - drm/nouveau: Only write DP_MSTM_CTRL when needed - drm/nouveau: Remove duplicate poll_enable() in pmops_runtime_suspend() - drm/nouveau: Fix deadlocks in nouveau_connector_detect() - drm/nouveau/drm/nouveau: Don't forget to cancel hpd_work on suspend/unload - drm/nouveau/drm/nouveau: Fix bogus drm_kms_helper_poll_enable() placement - drm/nouveau/drm/nouveau: Fix deadlock with fb_helper with async RPM requests - drm/nouveau/drm/nouveau: Use pm_runtime_get_noresume() in connector_detect() - drm/nouveau/drm/nouveau: Prevent handling ACPI HPD events too early - drm/vc4: Fix the "no scaling" case on multi-planar YUV formats - drm: udl: Destroy framebuffer only if it was initialized - drm/amdgpu: add new polaris pci id - tty: vt_ioctl: fix potential Spectre v1 - ext4: check to make sure the rename(2)'s destination is not freed - ext4: avoid divide by zero fault when deleting corrupted inline directories - ext4: avoid arithemetic overflow that can trigger a BUG - ext4: recalucate superblock checksum after updating free blocks/inodes - ext4: fix online resize's handling of a too-small final block group - ext4: fix online resizing for bigalloc file systems with a 1k block size - ext4: don't mark mmp buffer head dirty - ext4: show test_dummy_encryption mount option in /proc/mounts - ext4, dax: add ext4_bmap to ext4_dax_aops - ext4, dax: set ext4_dax_aops for dax files - sched/fair: Fix vruntime_normalized() for remote non-migration wakeup - vmw_balloon: include asm/io.h - iw_cxgb4: only allow 1 flush on user qps - spi: Fix double IDR allocation with DT aliases - Linux 4.18.11 * CVE-2018-14633 - scsi: target: iscsi: Use hex2bin instead of a re-implementation * Cosmic update to 4.18.10 stable release (LP: #1794597) - be2net: Fix memory leak in be_cmd_get_profile_config() - net/mlx5: Fix use-after-free in self-healing flow - net: qca_spi: Fix race condition in spi transfers - rds: fix two RCU related problems - tipc: orphan sock in tipc_release() - net/mlx5: E-Switch, Fix memory leak when creating switchdev mode FDB tables - net/tls: Set count of SG entries if sk_alloc_sg returns -ENOSPC - net/mlx5: Check for error in mlx5_attach_interface - net/mlx5: Fix debugfs cleanup in the device init/remove flow - erspan: fix error handling for erspan tunnel - erspan: return PACKET_REJECT when the appropriate tunnel is not found - tcp: really ignore MSG_ZEROCOPY if no SO_ZEROCOPY - net/mlx5: Fix not releasing read lock when adding flow rules - net/mlx5: Fix possible deadlock from lockdep when adding fte to fg - net/mlx5: Use u16 for Work Queue buffer fragment size - usb: dwc3: change stream event enable bit back to 13 - iommu/arm-smmu-v3: sync the OVACKFLG to PRIQ consumer register - iommu/io-pgtable-arm-v7s: Abort allocation when table address overflows the PTE - iommu/io-pgtable-arm: Fix pgtable allocation in selftest - ALSA: msnd: Fix the default sample sizes - ALSA: usb-audio: Add support for Encore mDSD USB DAC - ALSA: usb-audio: Fix multiple definitions in AU0828_DEVICE() macro - xfrm: fix 'passing zero to ERR_PTR()' warning - amd-xgbe: use dma_mapping_error to check map errors - nfp: don't fail probe on pci_sriov_set_totalvfs() errors - iwlwifi: cancel the injective function between hw pointers to tfd entry index - gfs2: Special-case rindex for gfs2_grow - clk: imx6ul: fix missing of_node_put() - clk: imx6sll: fix missing of_node_put() - clk: mvebu: armada-37xx-periph: Fix wrong return value in get_parent - Input: pxrc - fix freeing URB on device teardown - clk: core: Potentially free connection id - clk: clk-fixed-factor: Clear OF_POPULATED flag in case of failure - kbuild: add .DELETE_ON_ERROR special target - kbuild: do not update config when running install targets - media: tw686x: Fix oops on buffer alloc failure - dmaengine: pl330: fix irq race with terminate_all - MIPS: ath79: fix system restart - media: videobuf2-core: check for q->error in vb2_core_qbuf() - IB/rxe: Drop QP0 silently - block: allow max_discard_segments to be stacked - IB/ipoib: Fix error return code in ipoib_dev_init() - mtd/maps: fix solutionengine.c printk format warnings - media: ov5645: Supported external clock is 24MHz - perf test: Fix subtest number when showing results - gfs2: Don't reject a supposedly full bitmap if we have blocks reserved - perf tools: Synthesize GROUP_DESC feature in pipe mode - perf tests: Fix record+probe_libc_inet_pton.sh for powerpc64 - perf tests: Fix record+probe_libc_inet_pton.sh when event exists - perf tests: Fix record+probe_libc_inet_pton.sh to ensure cleanups - fbdev: omapfb: off by one in omapfb_register_client() - perf tools: Fix struct comm_str removal crash - video: goldfishfb: fix memory leak on driver remove - fbdev/via: fix defined but not used warning - perf powerpc: Fix callchain ip filtering when return address is in a register - video: fbdev: pxafb: clear allocated memory for video modes - fbdev: Distinguish between interlaced and progressive modes - omapfb: rename omap2 module to omap2fb.ko - ARM: exynos: Clear global variable on init error path - perf powerpc: Fix callchain ip filtering - nvmet: fix file discard return status - nvme-rdma: unquiesce queues when deleting the controller - KVM: arm/arm64: vgic: Fix possible spectre-v1 write in vgic_mmio_write_apr() - powerpc/powernv: opal_put_chars partial write fix - perf script: Show correct offsets for DWARF-based unwinding - staging: bcm2835-camera: fix timeout handling in wait_for_completion_timeout - staging: bcm2835-camera: handle wait_for_completion_timeout return properly - ASoC: rt5514: Fix the issue of the delay volume applied - MIPS: jz4740: Bump zload address - mac80211: restrict delayed tailroom needed decrement - Smack: Fix handling of IPv4 traffic received by PF_INET6 sockets - wan/fsl_ucc_hdlc: use IS_ERR_VALUE() to check return value of qe_muram_alloc - arm64: fix possible spectre-v1 write in ptrace_hbp_set_event() - reset: imx7: Fix always writing bits as 0 - ALSA: usb-audio: Generic DSD detection for Thesycon-based implementations - nfp: avoid buffer leak when FW communication fails - xen-netfront: fix queue name setting - arm64: dts: qcom: db410c: Fix Bluetooth LED trigger - ARM: dts: qcom: msm8974-hammerhead: increase load on l20 for sdhci - soc: qcom: smem: Correct check for global partition - s390/qeth: fix race in used-buffer accounting - s390/qeth: reset layer2 attribute on layer switch - platform/x86: toshiba_acpi: Fix defined but not used build warnings - KVM: arm/arm64: Fix vgic init race - drivers/base: stop new probing during shutdown - i2c: aspeed: Fix initial values of master and slave state - drm/amd/pp: Set Max clock level to display by default - regulator: qcom_spmi: Use correct regmap when checking for error - regulator: qcom_spmi: Fix warning Bad of_node_put() - iommu/ipmmu-vmsa: IMUCTRn.TTSEL needs a special usage on R-Car Gen3 - dmaengine: mv_xor_v2: kill the tasklets upon exit - crypto: sharah - Unregister correct algorithms for SAHARA 3 - x86/pti: Check the return value of pti_user_pagetable_walk_p4d() - x86/pti: Check the return value of pti_user_pagetable_walk_pmd() - x86/mm/pti: Add an overflow check to pti_clone_pmds() - PCI/AER: Honor "pcie_ports=native" even if HEST sets FIRMWARE_FIRST - xen-netfront: fix warn message as irq device name has '/' - RDMA/cma: Protect cma dev list with lock - pstore: Fix incorrect persistent ram buffer mapping - xen/netfront: fix waiting for xenbus state change - IB/ipoib: Avoid a race condition between start_xmit and cm_rep_handler - mmc: omap_hsmmc: fix wakeirq handling on removal - ipmi: Rework SMI registration failure - ipmi: Move BT capabilities detection to the detect call - ipmi: Fix I2C client removal in the SSIF driver - ovl: fix oopses in ovl_fill_super() failure paths - vmbus: don't return values for uninitalized channels - Tools: hv: Fix a bug in the key delete code - misc: ibmvsm: Fix wrong assignment of return code - misc: hmc6352: fix potential Spectre v1 - xhci: Fix use after free for URB cancellation on a reallocated endpoint - usb: Don't die twice if PCI xhci host is not responding in resume - usb: xhci: fix interrupt transfer error happened on MTK platforms - usb: mtu3: fix error of xhci port id when enable U3 dual role - mei: ignore not found client in the enumeration - mei: bus: fix hw module get/put balance - mei: bus: need to unlink client before freeing - dm verity: fix crash on bufio buffer that was allocated with vmalloc - USB: Add quirk to support DJI CineSSD - usb: uas: add support for more quirk flags - usb: Avoid use-after-free by flushing endpoints early in usb_set_interface() - usb: host: u132-hcd: Fix a sleep-in-atomic-context bug in u132_get_frame() - USB: add quirk for WORLDE Controller KS49 or Prodipe MIDI 49C USB controller - usb: gadget: udc: renesas_usb3: fix maxpacket size of ep0 - USB: net2280: Fix erroneous synchronization change - USB: serial: io_ti: fix array underflow in completion handler - usb: misc: uss720: Fix two sleep-in-atomic-context bugs - USB: serial: ti_usb_3410_5052: fix array underflow in completion handler - USB: yurex: Fix buffer over-read in yurex_write() - usb: cdc-wdm: Fix a sleep-in-atomic-context bug in service_outstanding_interrupt() - Revert "cdc-acm: implement put_char() and flush_chars()" - cifs: prevent integer overflow in nxt_dir_entry() - CIFS: fix wrapping bugs in num_entries() - cifs: integer overflow in in SMB2_ioctl() - xtensa: ISS: don't allocate memory in platform_setup - perf/core: Force USER_DS when recording user stack data - perf tools: Fix maps__find_symbol_by_name() - of: fix phandle cache creation for DTs with no phandles - x86/EISA: Don't probe EISA bus for Xen PV guests - NFSv4: Fix a tracepoint Oops in initiate_file_draining() - NFSv4.1 fix infinite loop on I/O. - of: add helper to lookup compatible child node - mmc: meson-mx-sdio: fix OF child-node lookup - binfmt_elf: Respect error return from `regset->active' - net/mlx5: Add missing SET_DRIVER_VERSION command translation - arm64: dts: uniphier: Add missing cooling device properties for CPUs - audit: fix use-after-free in audit_add_watch - mtdchar: fix overflows in adjustment of `count` - vfs: fix freeze protection in mnt_want_write_file() for overlayfs - bpf: fix rcu annotations in compute_effective_progs() - spi: dw: fix possible race condition - Bluetooth: Use lock_sock_nested in bt_accept_enqueue - evm: Don't deadlock if a crypto algorithm is unavailable - KVM: PPC: Book3S HV: Add of_node_put() in success path - security: check for kstrdup() failure in lsm_append() - PM / devfreq: use put_device() instead of kfree() - KVM: PPC: Book3S: Fix matching of hardware and emulated TCE tables - MIPS: loongson64: cs5536: Fix PCI_OHCI_INT_REG reads - configfs: fix registered group removal - pinctrl: mt7622: Fix probe fail by misuse the selector - pinctrl: rza1: Fix selector use for groups and functions - arm64: dts: mt7622: update a clock property for UART0 - sched/core: Use smp_mb() in wake_woken_function() - efi/esrt: Only call efi_mem_reserve() for boot services memory - ARM: hisi: handle of_iomap and fix missing of_node_put - ARM: hisi: fix error handling and missing of_node_put - ARM: hisi: check of_iomap and fix missing of_node_put - liquidio: fix hang when re-binding VF host drv after running DPDK VF driver - gpu: ipu-v3: csi: pass back mbus_code_to_bus_cfg error codes - ASoC: hdmi-codec: fix routing - serial: 8250: of: Correct of_platform_serial_setup() error handling - tty: fix termios input-speed encoding when using BOTHER - tty: fix termios input-speed encoding - mmc: sdhci-of-esdhc: set proper dma mask for ls104x chips - mmc: tegra: prevent HS200 on Tegra 3 - mmc: sdhci: do not try to use 3.3V signaling if not supported - drm/nouveau: Fix runtime PM leak in drm_open() - drm/nouveau/debugfs: Wake up GPU before doing any reclocking - drm/nouveau: tegra: Detach from ARM DMA/IOMMU mapping - tls: Fix zerocopy_from_iter iov handling - parport: sunbpp: fix error return code - sched/fair: Fix util_avg of new tasks for asymmetric systems - coresight: Handle errors in finding input/output ports - coresight: tpiu: Fix disabling timeouts - coresight: ETM: Add support for Arm Cortex-A73 and Cortex-A35 - f2fs: do checkpoint in kill_sb - tools/testing/nvdimm: Fix support for emulating controller temperature - drm/amd/display: support access ddc for mst branch - ASoC: qdsp6: q6afe-dai: fix a range check in of_q6afe_parse_dai_data() - lightnvm: pblk: assume that chunks are closed on 1.2 devices - lightnvm: pblk: enable line minor version detection - staging: bcm2835-audio: Don't leak workqueue if open fails - gpio: pxa: Fix potential NULL dereference - gpiolib: Mark gpio_suffixes array with __maybe_unused - net: gemini: Allow multiple ports to instantiate - net: mvpp2: make sure we use single queue mode on PPv2.1 - rcutorture: Use monotonic timestamp for stall detection - mfd: 88pm860x-i2c: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT) - input: rohm_bu21023: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT) - drm/amdkfd: Fix kernel queue 64 bit doorbell offset calculation - drm/amdkfd: Fix error codes in kfd_get_process - rtc: bq4802: add error handling for devm_ioremap - selftests: vDSO - fix to return KSFT_SKIP when test couldn't be run - selftests/android: initialize heap_type to avoid compiling warning - ALSA: pcm: Fix snd_interval_refine first/last with open min/max - scsi: libfc: fixup 'sleeping function called from invalid context' - scsi: lpfc: Fix NVME Target crash in defer rcv logic - scsi: lpfc: Fix panic if driver unloaded when port is offline - remoteproc: qcom: q6v5-pil: fix modem hang on SDM845 after axis2 clk unvote - selftest: timers: Tweak raw_skew to SKIP when ADJ_OFFSET/other clock adjustments are in progress - ASoC: rt5651: Fix workqueue cancel vs irq free race on remove - drm/panel: type promotion bug in s6e8aa0_read_mtp_id() - arm64: perf: Disable PMU while processing counter overflows - drm/amd/pp: Send khz clock values to DC for smu7/8 - dmaengine: sh: rcar-dmac: avoid to write CHCR.TE to 1 if TCR is set to 0 - staging: fsl-dpaa2/eth: Fix DMA mapping direction - block/DAC960.c: fix defined but not used build warnings - IB/mlx5: fix uaccess beyond "count" in debugfs read/write handlers - blk-mq: only attempt to merge bio if there is rq in sw queue - blk-mq: avoid to synchronize rcu inside blk_cleanup_queue() - pinctrl: msm: Fix msm_config_group_get() to be compliant - pinctrl: qcom: spmi-gpio: Fix pmic_gpio_config_get() to be compliant - clk: tegra: bpmp: Don't crash when a clock fails to register - mei: bus: type promotion bug in mei_nfc_if_version() - crypto: ccp - add timeout support in the SEV command - Linux 4.18.10 * Fix MCE handling for user access of poisoned device-dax mapping (LP: #1774366) - x86/mce: Fix set_mce_nospec() to avoid #GP fault * [Ubuntu] s390/crypto: Fix return code checking in cbc_paes_crypt. (LP: #1794294) - s390/crypto: Fix return code checking in cbc_paes_crypt() * Oracle cosmic image does not find broadcom network device in Shape VMStandard2.1 (LP: #1790652) - SAUCE: bnxt_en: Fix VF mac address regression. * Page leaking in cachefiles_read_backing_file while vmscan is active (LP: #1793430) - SAUCE: cachefiles: Page leaking in cachefiles_read_backing_file while vmscan is active * hns3: enable ethtool rx-vlan-filter on supported hw (LP: #1793394) - net: hns3: Add vlan filter setting by ethtool command -K * hns3: Modifying channel parameters will reset ring parameters back to defaults (LP: #1793404) - net: hns3: Fix desc num set to default when setting channel * hisi_sas: Add SATA FIX check for v3 hw (LP: #1794151) - scsi: hisi_sas: Add SATA FIS check for v3 hw * Fix potential corruption using SAS controller on HiSilicon arm64 boards (LP: #1794156) - scsi: hisi_sas: add memory barrier in task delivery function * hisi_sas: Reduce unnecessary spin lock contention (LP: #1794165) - scsi: hisi_sas: Tidy hisi_sas_task_prep() * Add functional level reset support for the SAS controller on HiSilicon D06 systems (LP: #1794166) - scsi: hisi_sas: tidy host controller reset function a bit - scsi: hisi_sas: relocate some common code for v3 hw - scsi: hisi_sas: Implement handlers of PCIe FLR for v3 hw * HiSilicon SAS controller doesn't recover from PHY STP link timeout (LP: #1794172) - scsi: hisi_sas: tidy channel interrupt handler for v3 hw - scsi: hisi_sas: Fix the failure of recovering PHY from STP link timeout * Cosmic update to 4.18.9 stable release (LP: #1793682) - i2c: xiic: Make the start and the byte count write atomic - i2c: i801: fix DNV's SMBCTRL register offset - HID: multitouch: fix Elan panels with 2 input modes declaration - HID: core: fix grouping by application - HID: input: fix leaking custom input node name - mm/hugetlb: filter out hugetlb pages if HUGEPAGE migration is not supported. - memory_hotplug: fix kernel_panic on offline page processing - mac80211: don't update the PM state of a peer upon a multicast frame - scsi: lpfc: Correct MDS diag and nvmet configuration - nbd: don't allow invalid blocksize settings - block: don't warn when doing fsync on read-only devices - block: bfq: swap puts in bfqg_and_blkg_put - android: binder: fix the race mmap and alloc_new_buf_locked - MIPS: VDSO: Match data page cache colouring when D$ aliases - SMB3: Backup intent flag missing for directory opens with backupuid mounts - smb3: check for and properly advertise directory lease support - cifs: connect to servername instead of IP for IPC$ share - btrfs: fix qgroup_free wrong num_bytes in btrfs_subvolume_reserve_metadata - Btrfs: fix data corruption when deduplicating between different files - arm64: KVM: Only force FPEXC32_EL2.EN if trapping FPSIMD - KVM: arm/arm64: Clean dcache to PoC when changing PTE due to CoW - KVM: PPC: Book3S HV: Use correct pagesize in kvm_unmap_radix() - KVM: s390: vsie: copy wrapping keys to right place - KVM: x86: SVM: Set EMULTYPE_NO_REEXECUTE for RSM emulation - KVM: VMX: Do not allow reexecute_instruction() when skipping MMIO instr - KVM: x86: Invert emulation re-execute behavior to make it opt-in - KVM: x86: Merge EMULTYPE_RETRY and EMULTYPE_ALLOW_REEXECUTE - KVM: x86: Default to not allowing emulation retry in kvm_mmu_page_fault - KVM: x86: Do not re-{try,execute} after failed emulation in L2 - ARC: [plat-axs*/plat-hsdk]: Allow U-Boot to pass MAC-address to the kernel - ACPI / LPSS: Force LPSS quirks on boot - memory: ti-aemif: fix a potential NULL-pointer dereference - ALSA: hda - Fix cancel_work_sync() stall from jackpoll work - cpu/hotplug: Adjust misplaced smb() in cpuhp_thread_fun() - cpu/hotplug: Prevent state corruption on error rollback - x86/microcode: Make sure boot_cpu_data.microcode is up-to-date - x86/microcode: Update the new microcode revision unconditionally - x86/process: Don't mix user/kernel regs in 64bit __show_regs() - x86/apic/vector: Make error return value negative - switchtec: Fix Spectre v1 vulnerability - ARC: [plat-axs*]: Enable SWAP - tc-testing: flush gact actions on test teardown - tc-testing: remove duplicate spaces in connmark match patterns - misc: mic: SCIF Fix scif_get_new_port() error handling - ALSA: hda/realtek - Add mute LED quirk for HP Spectre x360 - ethtool: Remove trailing semicolon for static inline - i2c: aspeed: Add an explicit type casting for *get_clk_reg_val - Bluetooth: h5: Fix missing dependency on BT_HCIUART_SERDEV - pinctrl: berlin: fix 'pctrl->functions' allocation in berlin_pinctrl_build_state - gpio: tegra: Move driver registration to subsys_init level - powerpc/4xx: Fix error return path in ppc4xx_msi_probe() - selftests/bpf: fix a typo in map in map test - media: davinci: vpif_display: Mix memory leak on probe error path - media: dw2102: Fix memleak on sequence of probes - net: phy: Fix the register offsets in Broadcom iProc mdio mux driver - scsi: qla2xxx: Fix unintended Logout - scsi: qla2xxx: Fix session state stuck in Get Port DB - scsi: qla2xxx: Silent erroneous message - clk: scmi: Fix the rounding of clock rate - blk-mq: fix updating tags depth - scsi: lpfc: Fix driver crash when re-registering NVME rports. - scsi: target: fix __transport_register_session locking - md/raid5: fix data corruption of replacements after originals dropped - timers: Clear timer_base::must_forward_clk with timer_base::lock held - media: camss: csid: Configure data type and decode format properly - gpu: ipu-v3: default to id 0 on missing OF alias - misc: ti-st: Fix memory leak in the error path of probe() - uio: potential double frees if __uio_register_device() fails - firmware: vpd: Fix section enabled flag on vpd_section_destroy - Drivers: hv: vmbus: Cleanup synic memory free path - tty: rocket: Fix possible buffer overwrite on register_PCI - uio: fix possible circular locking dependency - iwlwifi: pcie: don't access periphery registers when not available - IB/IPoIB: Set ah valid flag in multicast send flow - f2fs: fix to active page in lru list for read path - f2fs: do not set free of current section - f2fs: Keep alloc_valid_block_count in sync - f2fs: issue discard align to section in LFS mode - f2fs: fix defined but not used build warnings - f2fs: fix to detect looped node chain correctly - ASoC: soc-pcm: Use delay set in component pointer function - perf tools: Allow overriding MAX_NR_CPUS at compile time - device-dax: avoid hang on error before devm_memremap_pages() - NFSv4.0 fix client reference leak in callback - perf c2c report: Fix crash for empty browser - perf evlist: Fix error out while applying initial delay and LBR - powerpc/pseries: fix EEH recovery of some IOV devices - macintosh/via-pmu: Add missing mmio accessors - perf build: Fix installation directory for eBPF - ath9k: report tx status on EOSP - ath9k_hw: fix channel maximum power level test - ath10k: prevent active scans on potential unusable channels - wlcore: Set rx_status boottime_ns field on rx - rpmsg: core: add support to power domains for devices - mtd: rawnand: make subop helpers return unsigned values - scsi: tcmu: do not set max_blocks if data_bitmap has been setup - MIPS: Fix ISA virt/bus conversion for non-zero PHYS_OFFSET - ata: libahci: Allow reconfigure of DEVSLP register - ata: libahci: Correct setting of DEVSLP register - nfs: Referrals not inheriting proto setting from parent - scsi: 3ware: fix return 0 on the error path of probe - tools/testing/nvdimm: kaddr and pfn can be NULL to ->direct_access() - ath10k: disable bundle mgmt tx completion event support - media: em28xx: explicitly disable TS packet filter - PCI: mobiveil: Add missing ../pci.h include - PCI: mobiveil: Fix struct mobiveil_pcie.pcie_reg_base address type - powerpc/mm: Don't report PUDs as memory leaks when using kmemleak - Bluetooth: hidp: Fix handling of strncpy for hid->name information - x86/mm: Remove in_nmi() warning from vmalloc_fault() - regulator: tps65217: Fix NULL pointer dereference on probe - pinctrl: imx: off by one in imx_pinconf_group_dbg_show() - gpio: pxa: disable pinctrl calls for PXA3xx - gpio: ml-ioh: Fix buffer underwrite on probe error path - pinctrl/amd: only handle irq if it is pending and unmasked - net: mvneta: fix mtu change on port without link - f2fs: try grabbing node page lock aggressively in sync scenario - pktcdvd: Fix possible Spectre-v1 for pkt_devs - f2fs: fix to skip GC if type in SSA and SIT is inconsistent - tpm_tis_spi: Pass the SPI IRQ down to the driver - tpm/tpm_i2c_infineon: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT) - f2fs: fix to do sanity check with reserved blkaddr of inline inode - MIPS: Octeon: add missing of_node_put() - MIPS: generic: fix missing of_node_put() - thermal: rcar_thermal: avoid NULL dereference in absence of IRQ resources - thermal_hwmon: Sanitize attribute name passed to hwmon - net: dcb: For wild-card lookups, use priority -1, not 0 - dm cache: only allow a single io_mode cache feature to be requested - Input: atmel_mxt_ts - only use first T9 instance - media: s5p-mfc: Fix buffer look up in s5p_mfc_handle_frame_{new, copy_time} functions - media: rcar-csi2: update stream start for V3M - media: helene: fix xtal frequency setting at power on - drm/amd/display: Prevent PSR from being enabled if initialization fails - media: em28xx: Fix dual transport stream operation - iommu/arm-smmu-v3: Abort all transactions if SMMU is enabled in kdump kernel - f2fs: fix to wait on page writeback before updating page - f2fs: Fix uninitialized return in f2fs_ioc_shutdown() - media: em28xx: Fix DualHD disconnect oops - f2fs: avoid potential deadlock in f2fs_sbi_store - f2fs: fix to do sanity check with secs_per_zone - mfd: rave-sp: Initialize flow control and parity of the port - iommu/ipmmu-vmsa: Fix allocation in atomic context - mfd: ti_am335x_tscadc: Fix struct clk memory leak - f2fs: fix to do sanity check with {sit,nat}_ver_bitmap_bytesize - f2fs: fix to propagate return value of scan_nat_page() - f2fs: fix to do sanity check with extra_attr feature - RDMA/hns: Add illegal hop_num judgement - NFSv4.1: Fix a potential layoutget/layoutrecall deadlock - RDMA/hns: Update the data type of immediate data - MIPS: WARN_ON invalid DMA cache maintenance, not BUG_ON - MIPS: mscc: ocelot: fix length of memory address space for MIIM - RDMA/cma: Do not ignore net namespace for unbound cm_id - clocksource: Revert "Remove kthread" - autofs: fix autofs_sbi() does not check super block type - mm: get rid of vmacache_flush_all() entirely - Linux 4.18.9 * SRU: Enable middle button of touchpad on ThinkPad P72 (LP: #1793463) - Input: elantech - enable middle button of touchpad on ThinkPad P72 * Improvements to the kernel source package preparation (LP: #1793461) - [Packaging] startnewrelease: add support for backport kernels * hns3: Retrieve RoCE MSI-X config from firmware (LP: #1793221) - net: hns3: Fix MSIX allocation issue for VF - net: hns3: Refine the MSIX allocation for PF * Fix unusable NVIDIA GPU after S3 (LP: #1793338) - SAUCE: PCI: Reprogram bridge prefetch registers on resume * net: hns: Avoid hang when link is changed while handling packets (LP: #1792209) - net: hns: add the code for cleaning pkt in chip - net: hns: add netif_carrier_off before change speed and duplex * Cosmic update to v4.18.8 stable release (LP: #1793069) - act_ife: fix a potential use-after-free - ipv4: tcp: send zero IPID for RST and ACK sent in SYN-RECV and TIME-WAIT state - net: bcmgenet: use MAC link status for fixed phy - net: macb: do not disable MDIO bus at open/close time - net: sched: Fix memory exposure from short TCA_U32_SEL - qlge: Fix netdev features configuration. - r8169: add support for NCube 8168 network card - tcp: do not restart timewait timer on rst reception - vti6: remove !skb->ignore_df check from vti6_xmit() - act_ife: move tcfa_lock down to where necessary - act_ife: fix a potential deadlock - net: sched: action_ife: take reference to meta module - bnxt_en: Clean up unused functions. - bnxt_en: Do not adjust max_cp_rings by the ones used by RDMA. - net/sched: act_pedit: fix dump of extended layered op - tipc: fix a missing rhashtable_walk_exit() - hv_netvsc: Fix a deadlock by getting rtnl lock earlier in netvsc_probe() - tipc: fix the big/little endian issue in tipc_dest - sctp: remove useless start_fail from sctp_ht_iter in proc - erspan: set erspan_ver to 1 by default when adding an erspan dev - net: macb: Fix regression breaking non-MDIO fixed-link PHYs - ipv6: don't get lwtstate twice in ip6_rt_copy_init() - net/ipv6: init ip6 anycast rt->dst.input as ip6_input - net/ipv6: Only update MTU metric if it set - net/ipv6: Put lwtstate when destroying fib6_info - net/mlx5: Fix SQ offset in QPs with small RQ - r8169: set RxConfig after tx/rx is enabled for RTL8169sb/8110sb devices - Revert "net: stmmac: Do not keep rearming the coalesce timer in stmmac_xmit" - ip6_vti: fix creating fallback tunnel device for vti6 - ip6_vti: fix a null pointer deference when destroy vti6 tunnel - nfp: wait for posted reconfigs when disabling the device - sctp: hold transport before accessing its asoc in sctp_transport_get_next - mlxsw: spectrum_switchdev: Do not leak RIFs when removing bridge - vhost: correctly check the iova range when waking virtqueue - hv_netvsc: ignore devices that are not PCI - cifs: check if SMB2 PDU size has been padded and suppress the warning - hfsplus: don't return 0 when fill_super() failed - hfs: prevent crash on exit from failed search - sunrpc: Don't use stack buffer with scatterlist - fork: don't copy inconsistent signal handler state to child - fs/proc/vmcore.c: hide vmcoredd_mmap_dumps() for nommu builds - reiserfs: change j_timestamp type to time64_t - iommu/rockchip: Handle errors returned from PM framework - hfsplus: fix NULL dereference in hfsplus_lookup() - iommu/rockchip: Move irq request past pm_runtime_enable - fs/proc/kcore.c: use __pa_symbol() for KCORE_TEXT list entries - fat: validate ->i_start before using - workqueue: skip lockdep wq dependency in cancel_work_sync() - workqueue: re-add lockdep dependencies for flushing - scripts: modpost: check memory allocation results - apparmor: fix an error code in __aa_create_ns() - virtio: pci-legacy: Validate queue pfn - x86/mce: Add notifier_block forward declaration - i2c: core: ACPI: Make acpi_gsb_i2c_read_bytes() check i2c_transfer return value - IB/hfi1: Invalid NUMA node information can cause a divide by zero - pwm: meson: Fix mux clock names - powerpc/topology: Get topology for shared processors at boot - mm/fadvise.c: fix signed overflow UBSAN complaint - mm: make DEFERRED_STRUCT_PAGE_INIT explicitly depend on SPARSEMEM - fs/dcache.c: fix kmemcheck splat at take_dentry_name_snapshot() - platform/x86: intel_punit_ipc: fix build errors - bpf, sockmap: fix map elem deletion race with smap_stop_sock - tcp, ulp: fix leftover icsk_ulp_ops preventing sock from reattach - bpf, sockmap: fix sock_map_ctx_update_elem race with exist/noexist - net/xdp: Fix suspicious RCU usage warning - bpf, sockmap: fix leakage of smap_psock_map_entry - samples/bpf: all XDP samples should unload xdp/bpf prog on SIGTERM - netfilter: ip6t_rpfilter: set F_IFACE for linklocal addresses - s390/kdump: Fix memleak in nt_vmcoreinfo - ipvs: fix race between ip_vs_conn_new() and ip_vs_del_dest() - mfd: sm501: Set coherent_dma_mask when creating subdevices - netfilter: x_tables: do not fail xt_alloc_table_info too easilly - platform/x86: asus-nb-wmi: Add keymap entry for lid flip action on UX360 - netfilter: fix memory leaks on netlink_dump_start error - tcp, ulp: add alias for all ulp modules - ubi: Initialize Fastmap checkmapping correctly - RDMA/hns: Fix usage of bitmap allocation functions return values - ACPICA: ACPICA: add status check for acpi_hw_read before assigning return value - perf arm spe: Fix uninitialized record error variable - net: hns3: Fix for command format parsing error in hclge_is_all_function_id_zero - block: don't warn for flush on read-only device - PCI: Match Root Port's MPS to endpoint's MPSS as necessary - drm/amd/display: Guard against null crtc in CRC IRQ - coccicheck: return proper error code on fail - perf tools: Check for null when copying nsinfo. - f2fs: avoid race between zero_range and background GC - f2fs: fix avoid race between truncate and background GC - RISC-V: Use KBUILD_CFLAGS instead of KCFLAGS when building the vDSO - irqchip/stm32: Fix init error handling - irqchip/bcm7038-l1: Hide cpu offline callback when building for !SMP - net/9p/trans_fd.c: fix race by holding the lock - net/9p: fix error path of p9_virtio_probe - f2fs: fix to clear PG_checked flag in set_page_dirty() - pinctrl: axp209: Fix NULL pointer dereference after allocation - bpf: fix bpffs non-array map seq_show issue - powerpc/uaccess: Enable get_user(u64, *p) on 32-bit - powerpc: Fix size calculation using resource_size() - perf probe powerpc: Fix trace event post-processing - block: bvec_nr_vecs() returns value for wrong slab - brcmfmac: fix brcmf_wiphy_wowl_params() NULL pointer dereference - s390/dasd: fix hanging offline processing due to canceled worker - s390/dasd: fix panic for failed online processing - ACPI / scan: Initialize status to ACPI_STA_DEFAULT - blk-mq: count the hctx as active before allocating tag - scsi: aic94xx: fix an error code in aic94xx_init() - NFSv4: Fix error handling in nfs4_sp4_select_mode() - Input: do not use WARN() in input_alloc_absinfo() - xen/balloon: fix balloon initialization for PVH Dom0 - PCI: mvebu: Fix I/O space end address calculation - dm kcopyd: avoid softlockup in run_complete_job - staging: comedi: ni_mio_common: fix subdevice flags for PFI subdevice - ASoC: rt5677: Fix initialization of rt5677_of_match.data - iommu/omap: Fix cache flushes on L2 table entries - selftests/powerpc: Kill child processes on SIGINT - selinux: cleanup dentry and inodes on error in selinuxfs - RDS: IB: fix 'passing zero to ERR_PTR()' warning - cfq: Suppress compiler warnings about comparisons - smb3: fix reset of bytes read and written stats - CIFS: fix memory leak and remove dead code - SMB3: Number of requests sent should be displayed for SMB3 not just CIFS - smb3: if server does not support posix do not allow posix mount option - powerpc/platforms/85xx: fix t1042rdb_diu.c build errors & warning - powerpc/64s: Make rfi_flush_fallback a little more robust - um: fix parallel building with O= option - powerpc/pseries: Avoid using the size greater than RTAS_ERROR_LOG_MAX. - clk: rockchip: Add pclk_rkpwm_pmu to PMU critical clocks in rk3399 - drm/amd/display: Read back max backlight value at boot - KVM: vmx: track host_state.loaded using a loaded_vmcs pointer - kvm: nVMX: Fix fault vector for VMX operation at CPL > 0 - drm/etnaviv: fix crash in GPU suspend when init failed due to buffer placement - btrfs: Exit gracefully when chunk map cannot be inserted to the tree - btrfs: replace: Reset on-disk dev stats value after replace - btrfs: fix in-memory value of total_devices after seed device deletion - btrfs: relocation: Only remove reloc rb_trees if reloc control has been initialized - btrfs: tree-checker: Detect invalid and empty essential trees - btrfs: check-integrity: Fix NULL pointer dereference for degraded mount - btrfs: lift uuid_mutex to callers of btrfs_open_devices - btrfs: Don't remove block group that still has pinned down bytes - btrfs: Fix a C compliance issue - arm64: rockchip: Force CONFIG_PM on Rockchip systems - ARM: rockchip: Force CONFIG_PM on Rockchip systems - btrfs: do btrfs_free_stale_devices outside of device_list_add - btrfs: extend locked section when adding a new device in device_list_add - btrfs: rename local devices for fs_devices in btrfs_free_stale_devices( - btrfs: use device_list_mutex when removing stale devices - btrfs: lift uuid_mutex to callers of btrfs_scan_one_device - btrfs: lift uuid_mutex to callers of btrfs_parse_early_options - btrfs: reorder initialization before the mount locks uuid_mutex - btrfs: fix mount and ioctl device scan ioctl race - drm/i915/lpe: Mark LPE audio runtime pm as "no callbacks" - drm/i915: Nuke the LVDS lid notifier - drm/i915: Increase LSPCON timeout - drm/i915: Free write_buf that we allocated with kzalloc. - drm/amdgpu: update uvd_v6_0_ring_vm_funcs to use new nop packet - drm/amdgpu: fix a reversed condition - drm/amdgpu: Fix RLC safe mode test in gfx_v9_0_enter_rlc_safe_mode - drm/amd/pp: Convert voltage unit in mV*4 to mV on CZ/ST - drm/amd/powerplay: fixed uninitialized value - drm/amd/pp/Polaris12: Fix a chunk of registers missed to program - drm/edid: Quirk Vive Pro VR headset non-desktop. - drm/amd/display: fix type of variable - drm/amd/display: Don't share clk source between DP and HDMI - drm/amd/display: update clk for various HDMI color depths - drm/amd/display: Use requested HDMI aspect ratio - drm/amd/display: Report non-DP display as disconnected without EDID - drm/rockchip: lvds: add missing of_node_put - drm/rockchip: vop: split out core clock enablement into separate functions - drm/rockchip: vop: fix irq disabled after vop driver probed - drm/amd/display: Pass connector id when executing VBIOS CT - drm/amd/display: Check if clock source in use before disabling - drm/amdgpu: update tmr mc address - drm/amdgpu:add tmr mc address into amdgpu_firmware_info - drm/amdgpu:add new firmware id for VCN - drm/amdgpu:add VCN support in PSP driver - drm/amdgpu:add VCN booting with firmware loaded by PSP - drm/amdgpu: fix incorrect use of fcheck - drm/amdgpu: fix incorrect use of drm_file->pid - drm/i915: Re-apply "Perform link quality check, unconditionally during long pulse" - uapi/linux/keyctl.h: don't use C++ reserved keyword as a struct member name - mm: respect arch_dup_mmap() return value - drm/i915: set DP Main Stream Attribute for color range on DDI platforms - x86/tsc: Prevent result truncation on 32bit - drm/amdgpu: Keep track of amount of pinned CPU visible VRAM - drm/amdgpu: Make pin_size values atomic - drm/amdgpu: Warn and update pin_size values when destroying a pinned BO - drm/amdgpu: Don't warn on destroying a pinned BO - debugobjects: Make stack check warning more informative - x86/pae: use 64 bit atomic xchg function in native_ptep_get_and_clear - x86/xen: don't write ptes directly in 32-bit PV guests - kbuild: make missing $DEPMOD a Warning instead of an Error - kvm: x86: Set highest physical address bits in non-present/reserved SPTEs - x86: kvm: avoid unused variable warning - HID: redragon: fix num lock and caps lock LEDs - ASoC: wm8994: Fix missing break in switch - Linux 4.18.8 * [Regression] Colour banding appears on Lenovo B50-80 integrated display (LP: #1788308) // Cosmic update to v4.18.8 stable release (LP: #1793069) - drm/edid: Add 6 bpc quirk for SDC panel in Lenovo B50-80 * Fix I2C touchpanels' interrupt storms after system suspend (LP: #1792309) - HID: i2c-hid: Fix flooded incomplete report after S3 on Rayd touchscreen - HID: i2c-hid: Don't reset device upon system resume * Error reported when creating ZFS pool with "-t" option, despite successful pool creation (LP: #1769937) - SAUCE: (noup) Update zfs to 0.7.9-3ubuntu6 * update ENA driver to latest mainline version (LP: #1792044) - net: ena: fix surprise unplug NULL dereference kernel crash - net: ena: fix driver when PAGE_SIZE == 64kB - net: ena: fix device destruction to gracefully free resources - net: ena: fix potential double ena_destroy_device() - net: ena: fix missing lock during device destruction - net: ena: fix missing calls to READ_ONCE - net: ena: fix incorrect usage of memory barriers * device hotplug of vfio devices can lead to deadlock in vfio_pci_release (LP: #1792099) - SAUCE: vfio -- release device lock before userspace requests * [AEP-bug] ext4: more rare direct I/O vs unmap failures (LP: #1787089) - dax: dax_layout_busy_page() warn on !exceptional - ext4: handle layout changes to pinned DAX mappings - xfs: Close race between direct IO and xfs_break_layouts() * [Bug][CLX]assertion failure with util_range_rw using libpmemlog, possible kernel DAX bug (LP: #1789146) - dax: remove VM_MIXEDMAP for fsdax and device dax * [Feature] Optimize huge page clear/copy cache behavior (LP: #1730836) - mm, clear_huge_page: move order algorithm into a separate function - mm, huge page: copy target sub-page last when copy huge page - mm, hugetlbfs: rename address to haddr in hugetlb_cow() - mm, hugetlbfs: pass fault address to cow handler * [ICL] Touch support (LP: #1771245) - mfd: intel-lpss: Add Ice Lake PCI IDs * Miscellaneous Ubuntu changes - [Packaging] retpoline -- fix temporary filenaming - SAUCE: update aufs to aufs4.18 20180910 - CONFIG_BCH_CONST_PARAMS=n - Packaging: final-checks: remove trailing backport suffix -- Marcelo Henrique Cerri Tue, 09 Oct 2018 14:07:50 -0300 linux-azure (4.18.0-1002.2) cosmic; urgency=medium * linux-azure: 4.18.0-1002.2 -proposed tracker (LP: #1791664) * Miscellaneous Ubuntu changes - [Config] updateconfigs after rebase to Ubuntu-4.18.0-8.9 [ Ubuntu: 4.18.0-8.9 ] * linux: 4.18.0-8.9 -proposed tracker (LP: #1791663) * Cosmic update to v4.18.7 stable release (LP: #1791660) - rcu: Make expedited GPs handle CPU 0 being offline - net: 6lowpan: fix reserved space for single frames - net: mac802154: tx: expand tailroom if necessary - 9p/net: Fix zero-copy path in the 9p virtio transport - spi: davinci: fix a NULL pointer dereference - spi: pxa2xx: Add support for Intel Ice Lake - spi: spi-fsl-dspi: Fix imprecise abort on VF500 during probe - spi: cadence: Change usleep_range() to udelay(), for atomic context - mmc: block: Fix unsupported parallel dispatch of requests - mmc: renesas_sdhi_internal_dmac: mask DMAC interrupts - mmc: renesas_sdhi_internal_dmac: fix #define RST_RESERVED_BITS - readahead: stricter check for bdi io_pages - block: fix infinite loop if the device loses discard capability - block: blk_init_allocated_queue() set q->fq as NULL in the fail case - block: really disable runtime-pm for blk-mq - blkcg: Introduce blkg_root_lookup() - block: Introduce blk_exit_queue() - block: Ensure that a request queue is dissociated from the cgroup controller - apparmor: fix bad debug check in apparmor_secid_to_secctx() - dma-buf: Move BUG_ON from _add_shared_fence to _add_shared_inplace - libertas: fix suspend and resume for SDIO connected cards - media: Revert "[media] tvp5150: fix pad format frame height" - mailbox: xgene-slimpro: Fix potential NULL pointer dereference - Replace magic for trusting the secondary keyring with #define - Fix kexec forbidding kernels signed with keys in the secondary keyring to boot - powerpc/fadump: handle crash memory ranges array index overflow - powerpc/64s: Fix page table fragment refcount race vs speculative references - powerpc/pseries: Fix endianness while restoring of r3 in MCE handler. - powerpc/pkeys: Give all threads control of their key permissions - powerpc/pkeys: Deny read/write/execute by default - powerpc/pkeys: key allocation/deallocation must not change pkey registers - powerpc/pkeys: Save the pkey registers before fork - powerpc/pkeys: Fix calculation of total pkeys. - powerpc/pkeys: Preallocate execute-only key - powerpc/nohash: fix pte_access_permitted() - powerpc64/ftrace: Include ftrace.h needed for enable/disable calls - powerpc/powernv/pci: Work around races in PCI bridge enabling - cxl: Fix wrong comparison in cxl_adapter_context_get() - IB/mlx5: Honor cnt_set_id_valid flag instead of set_id - IB/mlx5: Fix leaking stack memory to userspace - IB/srpt: Fix srpt_cm_req_recv() error path (1/2) - IB/srpt: Fix srpt_cm_req_recv() error path (2/2) - IB/srpt: Support HCAs with more than two ports - overflow.h: Add arithmetic shift helper - RDMA/mlx5: Fix shift overflow in mlx5_ib_create_wq - ib_srpt: Fix a use-after-free in srpt_close_ch() - ib_srpt: Fix a use-after-free in __srpt_close_all_ch() - RDMA/rxe: Set wqe->status correctly if an unexpected response is received - 9p: fix multiple NULL-pointer-dereferences - fs/9p/xattr.c: catch the error of p9_client_clunk when setting xattr failed - 9p/virtio: fix off-by-one error in sg list bounds check - net/9p/client.c: version pointer uninitialized - net/9p/trans_fd.c: fix race-condition by flushing workqueue before the kfree() - dm integrity: change 'suspending' variable from bool to int - dm thin: stop no_space_timeout worker when switching to write-mode - dm cache metadata: save in-core policy_hint_size to on-disk superblock - dm cache metadata: set dirty on all cache blocks after a crash - dm crypt: don't decrease device limits - dm writecache: fix a crash due to reading past end of dirty_bitmap - uart: fix race between uart_put_char() and uart_shutdown() - Drivers: hv: vmbus: Fix the offer_in_progress in vmbus_process_offer() - Drivers: hv: vmbus: Reset the channel callback in vmbus_onoffer_rescind() - iio: sca3000: Fix missing return in switch - iio: ad9523: Fix displayed phase - iio: ad9523: Fix return value for ad952x_store() - extcon: Release locking when sending the notification of connector state - eventpoll.h: wrap casts in () properly - vmw_balloon: fix inflation of 64-bit GFNs - vmw_balloon: do not use 2MB without batching - vmw_balloon: VMCI_DOORBELL_SET does not check status - vmw_balloon: fix VMCI use when balloon built into kernel - rtc: omap: fix resource leak in registration error path - rtc: omap: fix potential crash on power off - tracing: Do not call start/stop() functions when tracing_on does not change - tracing/blktrace: Fix to allow setting same value - printk/tracing: Do not trace printk_nmi_enter() - livepatch: Validate module/old func name length - uprobes: Use synchronize_rcu() not synchronize_sched() - mfd: hi655x: Fix regmap area declared size for hi655x - ovl: fix wrong use of impure dir cache in ovl_iterate() - ACPICA: AML Parser: skip opcodes that open a scope upon parse failure - ACPICA: Clear status of all events when entering sleep states - drivers/block/zram/zram_drv.c: fix bug storing backing_dev - sched: idle: Avoid retaining the tick when it has been stopped - cpuidle: menu: Handle stopped tick more aggressively - cpufreq: governor: Avoid accessing invalid governor_data - PM / sleep: wakeup: Fix build error caused by missing SRCU support - ALSA: ac97: fix device initialization in the compat layer - ALSA: ac97: fix check of pm_runtime_get_sync failure - ALSA: ac97: fix unbalanced pm_runtime_enable - i2c: designware: Re-init controllers with pm_disabled set on resume - KVM: VMX: fixes for vmentry_l1d_flush module parameter - KVM: PPC: Book3S: Fix guest DMA when guest partially backed by THP pages - xtensa: limit offsets in __loop_cache_{all,page} - xtensa: increase ranges in ___invalidate_{i,d}cache_all - block, bfq: return nbytes and not zero from struct cftype .write() method - pnfs/blocklayout: off by one in bl_map_stripe() - nfsd: fix leaked file lock with nfs exported overlayfs - NFSv4 client live hangs after live data migration recovery - NFSv4: Fix locking in pnfs_generic_recover_commit_reqs - NFSv4: Fix a sleep in atomic context in nfs4_callback_sequence() - ARM: tegra: Fix Tegra30 Cardhu PCA954x reset - ARM: dts: am57xx-idk: Enable dual role for USB2 port - pwm: omap-dmtimer: Return -EPROBE_DEFER if no dmtimer platform data - mm/tlb: Remove tlb_remove_table() non-concurrent condition - iommu/ipmmu-vmsa: Don't register as BUS IOMMU if machine doesn't have IPMMU- VMSA - iommu/vt-d: Add definitions for PFSID - iommu/vt-d: Fix dev iotlb pfsid use - sys: don't hold uts_sem while accessing userspace memory - userns: move user access out of the mutex - ubifs: Fix memory leak in lprobs self-check - Revert "UBIFS: Fix potential integer overflow in allocation" - ubifs: Check data node size before truncate - ubifs: xattr: Don't operate on deleted inodes - ubifs: Fix directory size calculation for symlinks - ubifs: Fix synced_i_size calculation for xattr inodes - pwm: tiehrpwm: Don't use emulation mode bits to control PWM output - pwm: tiehrpwm: Fix disabling of output of PWMs - fb: fix lost console when the user unplugs a USB adapter - udlfb: fix semaphore value leak - udlfb: fix display corruption of the last line - udlfb: don't switch if we are switching to the same videomode - udlfb: set optimal write delay - udlfb: make a local copy of fb_ops - udlfb: handle allocation failure - udlfb: set line_length in dlfb_ops_set_par - getxattr: use correct xattr length - libnvdimm: Use max contiguous area for namespace size - libnvdimm: fix ars_status output length calculation - bcache: release dc->writeback_lock properly in bch_writeback_thread() - kconfig: fix "Can't open ..." in parallel build - perf auxtrace: Fix queue resize - crypto: vmx - Fix sleep-in-atomic bugs - crypto: aesni - Use unaligned loads from gcm_context_data - crypto: arm64/sm4-ce - check for the right CPU feature bit - crypto: caam - fix DMA mapping direction for RSA forms 2 & 3 - crypto: caam/jr - fix descriptor DMA unmapping - crypto: caam/qi - fix error path in xts setkey - fs/quota: Fix spectre gadget in do_quotactl - udf: Fix mounting of Win7 created UDF filesystems - cpuidle: menu: Retain tick when shallow state is selected - arm64: mm: always enable CONFIG_HOLES_IN_ZONE - Linux 4.18.7 * CVE-2017-5715 - s390: detect etoken facility - KVM: s390: add etoken support for guests * Missing Intel GPU pci-id's (LP: #1789924) - drm/i915/whl: Introducing Whiskey Lake platform - drm/i915/aml: Introducing Amber Lake platform - drm/i915/cfl: Add a new CFL PCI ID. * [18.10 FEAT] Add kernel config options for SMC-R/D (LP: #1789934) - s390/ism: add device driver for internal shared memory - CONFIG_ISM=y for s390 * Cosmic update to v4.18.6 stable release (LP: #1791105) - PATCH scripts/kernel-doc - scripts/kernel-doc: Escape all literal braces in regexes - scsi: libsas: dynamically allocate and free ata host - xprtrdma: Fix disconnect regression - mei: don't update offset in write - cifs: add missing support for ACLs in SMB 3.11 - CIFS: fix uninitialized ptr deref in smb2 signing - cifs: add missing debug entries for kconfig options - cifs: use a refcount to protect open/closing the cached file handle - cifs: check kmalloc before use - smb3: enumerating snapshots was leaving part of the data off end - smb3: Do not send SMB3 SET_INFO if nothing changed - smb3: don't request leases in symlink creation and query - smb3: fill in statfs fsid and correct namelen - btrfs: use correct compare function of dirty_metadata_bytes - btrfs: don't leak ret from do_chunk_alloc - Btrfs: fix mount failure after fsync due to hard link recreation - Btrfs: fix btrfs_write_inode vs delayed iput deadlock - Btrfs: fix send failure when root has deleted files still open - Btrfs: send, fix incorrect file layout after hole punching beyond eof - hwmon: (k10temp) 27C Offset needed for Threadripper2 - bpf, arm32: fix stack var offset in jit - regulator: arizona-ldo1: Use correct device to get enable GPIO - iommu/arm-smmu: Error out only if not enough context interrupts - printk: Split the code for storing a message into the log buffer - printk: Create helper function to queue deferred console handling - printk/nmi: Prevent deadlock when accessing the main log buffer in NMI - kprobes/arm64: Fix %p uses in error messages - arm64: Fix mismatched cache line size detection - arm64: Handle mismatched cache type - arm64: mm: check for upper PAGE_SHIFT bits in pfn_valid() - arm64: dts: rockchip: corrected uart1 clock-names for rk3328 - KVM: arm/arm64: Fix potential loss of ptimer interrupts - KVM: arm/arm64: Fix lost IRQs from emulated physcial timer when blocked - KVM: arm/arm64: Skip updating PMD entry if no change - KVM: arm/arm64: Skip updating PTE entry if no change - s390/kvm: fix deadlock when killed by oom - perf kvm: Fix subcommands on s390 - stop_machine: Reflow cpu_stop_queue_two_works() - stop_machine: Atomically queue and wake stopper threads - ext4: check for NUL characters in extended attribute's name - ext4: use ext4_warning() for sb_getblk failure - ext4: sysfs: print ext4_super_block fields as little-endian - ext4: reset error code in ext4_find_entry in fallback - ext4: fix race when setting the bitmap corrupted flag - x86/gpu: reserve ICL's graphics stolen memory - platform/x86: wmi: Do not mix pages and kmalloc - platform/x86: ideapad-laptop: Apply no_hw_rfkill to Y20-15IKBM, too - mm: move tlb_table_flush to tlb_flush_mmu_free - mm/tlb, x86/mm: Support invalidating TLB caches for RCU_TABLE_FREE - x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit - x86/speculation/l1tf: Fix off-by-one error when warning that system has too much RAM - x86/speculation/l1tf: Suggest what to do on systems with too much RAM - x86/vdso: Fix vDSO build if a retpoline is emitted - x86/process: Re-export start_thread() - KVM: x86: ensure all MSRs can always be KVM_GET/SET_MSR'd - KVM: x86: SVM: Call x86_spec_ctrl_set_guest/host() with interrupts disabled - fuse: Don't access pipe->buffers without pipe_lock() - fuse: fix initial parallel dirops - fuse: fix double request_end() - fuse: fix unlocked access to processing queue - fuse: umount should wait for all requests - fuse: Fix oops at process_init_reply() - fuse: Add missed unlock_page() to fuse_readpages_fill() - lib/vsprintf: Do not handle %pO[^F] as %px - udl-kms: change down_interruptible to down - udl-kms: handle allocation failure - udl-kms: fix crash due to uninitialized memory - udl-kms: avoid division - b43legacy/leds: Ensure NUL-termination of LED name string - b43/leds: Ensure NUL-termination of LED name string - ASoC: dpcm: don't merge format from invalid codec dai - ASoC: zte: Fix incorrect PCM format bit usages - ASoC: sirf: Fix potential NULL pointer dereference - ASoC: wm_adsp: Correct DSP pointer for preloader control - soc: qcom: rmtfs-mem: fix memleak in probe error paths - pinctrl: freescale: off by one in imx1_pinconf_group_dbg_show() - scsi: qla2xxx: Fix stalled relogin - x86/vdso: Fix lsl operand order - x86/nmi: Fix NMI uaccess race against CR3 switching - x86/irqflags: Mark native_restore_fl extern inline - x86/spectre: Add missing family 6 check to microcode check - x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+ - hwmon: (nct6775) Fix potential Spectre v1 - x86/entry/64: Wipe KASAN stack shadow before rewind_stack_do_exit() - x86: Allow generating user-space headers without a compiler - s390/mm: fix addressing exception after suspend/resume - s390/lib: use expoline for all bcr instructions - s390: fix br_r1_trampoline for machines without exrl - s390/qdio: reset old sbal_state flags - s390/numa: move initial setup of node_to_cpumask_map - s390/purgatory: Fix crash with expoline enabled - s390/purgatory: Add missing FORCE to Makefile targets - kprobes: Show blacklist addresses as same as kallsyms does - kprobes: Replace %p with other pointer types - kprobes/arm: Fix %p uses in error messages - kprobes: Make list and blacklist root user read only - MIPS: Correct the 64-bit DSP accumulator register size - MIPS: memset.S: Fix byte_fixup for MIPSr6 - MIPS: Always use -march=, not - shortcuts - MIPS: Change definition of cpu_relax() for Loongson-3 - MIPS: lib: Provide MIPS64r6 __multi3() for GCC < 7 - tpm: Return the actual size when receiving an unsupported command - tpm: separate cmd_ready/go_idle from runtime_pm - scsi: mpt3sas: Fix calltrace observed while running IO & reset - scsi: mpt3sas: Fix _transport_smp_handler() error path - scsi: sysfs: Introduce sysfs_{un,}break_active_protection() - scsi: core: Avoid that SCSI device removal through sysfs triggers a deadlock - iscsi target: fix session creation failure handling - mtd: rawnand: hynix: Use ->exec_op() in hynix_nand_reg_write_op() - mtd: rawnand: fsmc: Stop using chip->read_buf() - mtd: rawnand: marvell: add suspend and resume hooks - mtd: rawnand: qcom: wait for desc completion in all BAM channels - clk: rockchip: fix clk_i2sout parent selection bits on rk3399 - clk: npcm7xx: fix memory allocation - PM / clk: signedness bug in of_pm_clk_add_clks() - power: generic-adc-battery: fix out-of-bounds write when copying channel properties - power: generic-adc-battery: check for duplicate properties copied from iio channels - watchdog: Mark watchdog touch functions as notrace - cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status - x86/dumpstack: Don't dump kernel memory based on usermode RIP - Linux 4.18.6 - updateconfigs after v4.18.6 stable update * random oopses on s390 systems using NVMe devices (LP: #1790480) - s390/pci: fix out of bounds access during irq setup * [18.10 FEAT] zcrypt DD: introduce APQN tags to support deterministic driver binding (LP: #1784331) - s390/zcrypt: code beautify - s390/zcrypt: AP bus support for alternate driver(s) - s390/zcrypt: hex string mask improvements for apmask and aqmask. * performance drop with ATS enabled (LP: #1788097) - powerpc/powernv: Fix concurrency issue with npu->mmio_atsd_usage * Fix MCE handling for user access of poisoned device-dax mapping (LP: #1774366) - device-dax: Convert to vmf_insert_mixed and vm_fault_t - device-dax: Enable page_mapping() - device-dax: Set page->index - filesystem-dax: Set page->index - mm, madvise_inject_error: Disable MADV_SOFT_OFFLINE for ZONE_DEVICE pages - mm, dev_pagemap: Do not clear ->mapping on final put - mm, madvise_inject_error: Let memory_failure() optionally take a page reference - mm, memory_failure: Collect mapping size in collect_procs() - filesystem-dax: Introduce dax_lock_mapping_entry() - mm, memory_failure: Teach memory_failure() about dev_pagemap pages - x86/mm/pat: Prepare {reserve, free}_memtype() for "decoy" addresses - x86/memory_failure: Introduce {set, clear}_mce_nospec() - libnvdimm, pmem: Restore page attributes when clearing errors * Reconcile hns3 SAUCE patches with upstream (LP: #1787477) - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for using wrong mask and shift in hclge_get_ring_chain_from_mbx" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation while resetting" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix return value error in hns3_reset_notify_down_enet" - Revert "UBUNTU: SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver" - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when resetting" - Revert "UBUNTU: SAUCE: {topost} net: hns3: correct reset event status register" - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent to request reset frequently" - Revert "UBUNTU: SAUCE: {topost} net: hns3: reset net device with rtnl_lock" - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify the order of initializeing command queue register" - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent sending command during global or core reset" - Revert "UBUNTU: SAUCE: {topost} net: hns3: Use roce handle when calling roce callback function" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the warning when clear reset cause" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest" - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add configure for mac minimal frame size" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mailbox message truncated problem" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for l4 checksum offload bug" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for waterline not setting correctly" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix tc setup when netdev is first up" - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add calling roce callback function when link status change" - Revert "UBUNTU: SAUCE: {topost} net: hns3: optimize the process of notifying roce client" - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE" - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused struct member and definition" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix mislead parameter name" - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify inconsistent bit mask macros" - Revert "UBUNTU: SAUCE: {topost} net: hns3: use decimal for bit offset macros" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unreasonable code comments" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove extra space and brackets" - Revert "UBUNTU: SAUCE: {topost} net: hns3: standardize the handle of return value" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant assignments" - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify hnae_ to hnae3_" - Revert "UBUNTU: SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single" - Revert "UBUNTU: SAUCE: {topost} net: hns3: give default option while dependency HNS3 set" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some unused members of some structures" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done" - Revert "UBUNTU: SAUCE: {topost} net: hns3: using modulo for cyclic counters in hclge_cmd_send" - Revert "UBUNTU: SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant assignments" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir" - Revert "UBUNTU: SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove back in struct hclge_hw" - Revert "UBUNTU: SAUCE: {topost} net: hns3: add unlikely for error check" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the Redundant put_vector in hns3_client_uninit" - Revert "UBUNTU: SAUCE: {topost} net: hns3: print the ret value in error information" - Revert "UBUNTU: SAUCE: {topost} net: hns3: extraction an interface for state state init|uninit" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused head file in hnae3.c" - Revert "UBUNTU: SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6" - Revert "UBUNTU: SAUCE: {topost} net: hns3: add vector status check before free vector" - Revert "UBUNTU: SAUCE: {topost} net: hns3: rename the interface for init_client_instance and uninit_client_instance" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector" - Revert "UBUNTU: SAUCE: {topost} net: hns3: RX BD information valid only in last BD except VLD bit and buffer size" - Revert "UBUNTU: SAUCE: {topost} net: hns3: add support for serdes loopback selftest" - net: hns3: Updates RX packet info fetch in case of multi BD - net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector - net: hns3: rename the interface for init_client_instance and uninit_client_instance - net: hns3: add vector status check before free vector - net: hns3: add l4_type check for both ipv4 and ipv6 - net: hns3: add unlikely for error check - net: hns3: remove unused head file in hnae3.c - net: hns3: extraction an interface for state init|uninit - net: hns3: print the ret value in error information - net: hns3: remove the Redundant put_vector in hns3_client_uninit - net: hns3: remove back in struct hclge_hw - net: hns3: use lower_32_bits and upper_32_bits - net: hns3: remove unused hclge_ring_to_dma_dir - net: hns3: remove useless code in hclge_cmd_send - net: hns3: remove some redundant assignments - net: hns3: simplify hclge_cmd_csq_clean - net: hns3: remove a redundant hclge_cmd_csq_done - net: hns3: remove some unused members of some structures - net: hns3: give default option while dependency HNS3 set - net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single - net: hns3: modify hnae_ to hnae3_ - net: hns3: Fix tc setup when netdev is first up - net: hns3: Fix for mac pause not disable in pfc mode - net: hns3: Fix for waterline not setting correctly - net: hns3: Fix for l4 checksum offload bug - net: hns3: Fix for mailbox message truncated problem - net: hns3: Add configure for mac minimal frame size - net: hns3: Fix warning bug when doing lp selftest - net: hns3: Fix get_vector ops in hclgevf_main module - net: hns3: Remove the warning when clear reset cause - net: hns3: Prevent sending command during global or core reset - net: hns3: Modify the order of initializing command queue register - net: hns3: Reset net device with rtnl_lock - net: hns3: Prevent to request reset frequently - net: hns3: Correct reset event status register - net: hns3: Fix return value error in hns3_reset_notify_down_enet - net: hns3: remove unnecessary ring configuration operation while resetting - net: hns3: Fix for reset_level default assignment probelm - net: hns3: Fix for using wrong mask and shift in hclge_get_ring_chain_from_mbx - net: hns3: Fix comments for hclge_get_ring_chain_from_mbx - net: hns3: Remove some redundant assignments - net: hns3: Standardize the handle of return value - net: hns3: Remove extra space and brackets - net: hns3: Correct unreasonable code comments - net: hns3: Use decimal for bit offset macros - net: hns3: Modify inconsistent bit mask macros - net: hns3: Fix misleading parameter name - net: hns3: Remove unused struct member and definition - net: hns3: Add SPDX tags to HNS3 PF driver - net: hns3: Add support for serdes loopback selftest - net: hns3: Fix for phy link issue when using marvell phy driver * [Regression] kernel crashdump fails on arm64 (LP: #1786878) - arm64: export memblock_reserve()d regions via /proc/iomem - drivers: acpi: add dependency of EFI for arm64 - efi/arm: preserve early mapping of UEFI memory map longer for BGRT - efi/arm: map UEFI memory map even w/o runtime services enabled - arm64: acpi: fix alignment fault in accessing ACPI - [Config] CONFIG_ARCH_SUPPORTS_ACPI=y - arm64: fix ACPI dependencies - ACPI: fix menuconfig presentation of ACPI submenu * TB 16 issue on Dell Lattitude 7490 with large amount of data (LP: #1785780) - r8152: disable RX aggregation on new Dell TB16 dock * Support Power Management for Thunderbolt Controller (LP: #1789358) - thunderbolt: Use 64-bit DMA mask if supported by the platform - thunderbolt: Do not unnecessarily call ICM get route - thunderbolt: No need to take tb->lock in domain suspend/complete - thunderbolt: Use correct ICM commands in system suspend - thunderbolt: Add support for runtime PM * Enable AMD PCIe MP2 for AMDI0011 (LP: #1773940) - SAUCE: i2c:amd I2C Driver based on PCI Interface for upcoming platform - SAUCE: i2c:amd move out pointer in union i2c_event_base - SAUCE: i2c:amd Depends on ACPI - [Config] i2c: CONFIG_I2C_AMD_MP2=y on x86 * Microphone cannot be detected with front panel audio combo jack on HP Z8-G4 machine (LP: #1789145) - ALSA: hda/realtek - Fix HP Headset Mic can't record * Please enable CONFIG_PAGE_POISONING (LP: #1783651) - [Config] Enable CONFIG_PAGE_POISONING configs * Tango platform uses __initcall without further checks (LP: #1787945) - [Config] disable ARCH_TANGO * [18.10 FEAT] SMC-Direct (LP: #1786902) - net/smc: determine port attributes independent from pnet table - net/smc: add pnetid support - net/smc: add base infrastructure for SMC-D and ISM - net/smc: add pnetid support for SMC-D and ISM - net/smc: add SMC-D support in CLC messages - net/smc: add SMC-D support in data transfer - net/smc: add SMC-D support in af_smc - net/smc: add SMC-D diag support - net/smc: provide smc mode in smc_diag.c - net/smc: eliminate cursor read and write calls - net/smc: add function to get link group from link - net/smc: use DECLARE_BITMAP for rtokens_used_mask - net/smc: remove local variable page in smc_rx_splice() - net/smc: Remove a WARN_ON() statement - net/smc: Simplify ib_post_(send|recv|srq_recv)() calls - net/smc: fewer parameters for smc_llc_send_confirm_link() - net/smc: use correct vlan gid of RoCE device - net/smc: provide fallback reason code - net/smc: improve delete link processing - net: simplify sock_poll_wait - net/smc: send response to test link signal * Miscellaneous Ubuntu changes - [Config] update annotations for CONFIG_CRYPTO_SPECK_NEON - [Config] fix up annotatios for CONFIG_CRYPTO_SPECK -- Marcelo Henrique Cerri Mon, 17 Sep 2018 10:52:13 -0300 linux-azure (4.18.0-1001.1) cosmic; urgency=medium * linux-azure: 4.18.0-1001.1 -proposed tracker (LP: #1791377) * linux-azure: make sure CONFIG_MLX{4,5}_INFINIBAND stays as "y" (LP: #1785822) - [Config] azure: Ensure CONFIG_MLX5_INFINIBAND=y * Miscellaneous Ubuntu changes - SAUCE: vmbus-rdma: do not use rdma_addr_{un,}register_client anymore - [Config] updateconfigs after rebase to Ubuntu-4.18.0-7.8 [ Ubuntu: 4.18.0-7.8 ] * linux: 4.18.0-7.8 -proposed tracker (LP: #1789459) * pmtu.sh fails on 4.18 kernel (LP: #1789436) - SAUCE: Revert "vti6: fix PMTU caching and reporting on xmit" [ Ubuntu: 4.18.0-6.7 ] * linux: 4.18.0-6.7 -proposed tracker (LP: #1788881) * systemd 237-3ubuntu10 ADT test failure with linux 4.18.0-5.6 (LP: #1787440) - Config: Disable BPF_JIT_ALWAYS_ON on i386 * execveat03 in ubuntu_ltp_syscalls failed on X/B (LP: #1786729) - cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias() * Cosmic update to v4.18.5 stable release (LP: #1788874) - EDAC: Add missing MEM_LRDDR4 entry in edac_mem_types[] - pty: fix O_CLOEXEC for TIOCGPTPEER - mm: Allow non-direct-map arguments to free_reserved_area() - x86/mm/init: Pass unconverted symbol addresses to free_init_pages() - x86/mm/init: Add helper for freeing kernel image pages - x86/mm/init: Remove freed kernel image areas from alias mapping - powerpc64s: Show ori31 availability in spectre_v1 sysfs file not v2 - ext4: fix spectre gadget in ext4_mb_regular_allocator() - drm/i915/kvmgt: Fix potential Spectre v1 - drm/amdgpu/pm: Fix potential Spectre v1 - parisc: Remove unnecessary barriers from spinlock.h - parisc: Remove ordered stores from syscall.S - PCI: Restore resized BAR state on resume - PCI / ACPI / PM: Resume all bridges on suspend-to-RAM - PCI: hotplug: Don't leak pci_slot on registration failure - PCI: aardvark: Size bridges before resources allocation - PCI: Skip MPS logic for Virtual Functions (VFs) - PCI: pciehp: Fix use-after-free on unplug - PCI: pciehp: Fix unprotected list iteration in IRQ handler - i2c: core: ACPI: Properly set status byte to 0 for multi-byte writes - i2c: imx: Fix race condition in dma read - reiserfs: fix broken xattr handling (heap corruption, bad retval) - Linux 4.18.5 * [18.10 FEAT] Add kernel config option "CONFIG_SCLP_OFB" (LP: #1787898) - [Config] CONFIG_SCLP_OFB=y for s390x * errors when scanning partition table of corrupted AIX disk (LP: #1787281) - partitions/aix: fix usage of uninitialized lv_info and lvname structures - partitions/aix: append null character to print data from disk * Apply NVMe bugfix from Google that bjf asked for (LP: #1787635) - nvme-pci: add a memory barrier to nvme_dbbuf_update_and_check_event * ThinkPad systems have no HDMI sound when using the nvidia GPU (LP: #1787058) - ACPI / OSI: Add OEM _OSI string to enable NVidia HDMI audio * Cosmic update to v4.18.4 stable release (LP: #1788454) - l2tp: use sk_dst_check() to avoid race on sk->sk_dst_cache - net_sched: fix NULL pointer dereference when delete tcindex filter - net_sched: Fix missing res info when create new tc_index filter - r8169: don't use MSI-X on RTL8168g - ALSA: hda - Sleep for 10ms after entering D3 on Conexant codecs - ALSA: hda - Turn CX8200 into D3 as well upon reboot - ALSA: vx222: Fix invalid endian conversions - ALSA: virmidi: Fix too long output trigger loop - ALSA: cs5535audio: Fix invalid endian conversion - ALSA: dice: fix wrong copy to rx parameters for Alesis iO26 - ALSA: hda: Correct Asrock B85M-ITX power_save blacklist entry - ALSA: memalloc: Don't exceed over the requested size - ALSA: vxpocket: Fix invalid endian conversions - ALSA: seq: Fix poll() error return - media: gl861: fix probe of dvb_usb_gl861 - USB: serial: sierra: fix potential deadlock at close - USB: serial: pl2303: add a new device id for ATEN - USB: option: add support for DW5821e - ACPI / PM: save NVS memory for ASUS 1025C laptop - tty: serial: 8250: Revert NXP SC16C2552 workaround - serial: 8250_exar: Read INT0 from slave device, too - serial: 8250_dw: always set baud rate in dw8250_set_termios - serial: 8250_dw: Add ACPI support for uart on Broadcom SoC - uio: fix wrong return value from uio_mmap() - misc: sram: fix resource leaks in probe error path - Revert "uio: use request_threaded_irq instead" - Bluetooth: avoid killing an already killed socket - isdn: Disable IIOCDBGVAR - net: sock_diag: Fix spectre v1 gadget in __sock_diag_cmd() - hv/netvsc: Fix NULL dereference at single queue mode fallback - r8169: don't use MSI-X on RTL8106e - ip_vti: fix a null pointer deferrence when create vti fallback tunnel - net: ethernet: mvneta: Fix napi structure mixup on armada 3700 - net: mvneta: fix mvneta_config_rss on armada 3700 - cls_matchall: fix tcf_unbind_filter missing - Linux 4.18.4 * Cosmic update to v4.18.3 stable release (LP: #1788453) - x86/speculation/l1tf: Exempt zeroed PTEs from inversion - Linux 4.18.3 * Cosmic update to v4.18.2 stable release (LP: #1788452) - x86/l1tf: Fix build error seen if CONFIG_KVM_INTEL is disabled - x86: i8259: Add missing include file - x86/hyper-v: Check for VP_INVAL in hyperv_flush_tlb_others() - x86/platform/UV: Mark memblock related init code and data correctly - x86/mm/pti: Clear Global bit more aggressively - xen/pv: Call get_cpu_address_sizes to set x86_virt/phys_bits - x86/mm: Disable ioremap free page handling on x86-PAE - kbuild: verify that $DEPMOD is installed - crypto: ccree - fix finup - crypto: ccree - fix iv handling - crypto: ccp - Check for NULL PSP pointer at module unload - crypto: ccp - Fix command completion detection race - crypto: x86/sha256-mb - fix digest copy in sha256_mb_mgr_get_comp_job_avx2() - crypto: vmac - require a block cipher with 128-bit block size - crypto: vmac - separate tfm and request context - crypto: blkcipher - fix crash flushing dcache in error path - crypto: ablkcipher - fix crash flushing dcache in error path - crypto: skcipher - fix aligning block size in skcipher_copy_iv() - crypto: skcipher - fix crash flushing dcache in error path - ioremap: Update pgtable free interfaces with addr - x86/mm: Add TLB purge to free pmd/pte page interfaces - Linux 4.18.2 * Cosmic update to v4.18.2 stable release (LP: #1788452) // CVE-2018-9363 - Bluetooth: hidp: buffer overflow in hidp_process_report * linux-cloud-tools-common: Ensure hv-kvp-daemon.service starts before walinuxagent.service (LP: #1739107) - [Debian] hyper-v -- Ensure that hv-kvp-daemon.service starts before walinuxagent.service * Miscellaneous Ubuntu changes - SAUCE: ipvs: remove nbsp characters from Kconfig - [Config] CONFIG_MPROFILE_KERNEL=y for ppc64el - [Config] CONFIG_DRM_RCAR_LVDS=m for snapdragon - [Config] CONFIG_MDIO_MSCC_MIIM=n for s390x - [Config] CONFIG_NET_VENDOR_MICROSEMI=n, CONFIG_NET_VENDOR_NI=n for s390x - [Config] update annotations following config review - [Debian] set CROSS_COMPILE when generating kernel configs - [Config] Disable the Speck cipher [ Ubuntu: 4.18.0-5.6 ] * Cosmic update to v4.18.1 stable release (LP: #1787264) - x86/paravirt: Fix spectre-v2 mitigations for paravirt guests - x86/speculation: Protect against userspace-userspace spectreRSB - kprobes/x86: Fix %p uses in error messages - x86/irqflags: Provide a declaration for native_save_fl - x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT - x86/speculation/l1tf: Change order of offset/type in swap entry - x86/speculation/l1tf: Protect swap entries against L1TF - x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation - x86/speculation/l1tf: Make sure the first page is always reserved - x86/speculation/l1tf: Add sysfs reporting for l1tf - x86/speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings - x86/speculation/l1tf: Limit swap file size to MAX_PA/2 - x86/bugs: Move the l1tf function and define pr_fmt properly - sched/smt: Update sched_smt_present at runtime - x86/smp: Provide topology_is_primary_thread() - x86/topology: Provide topology_smt_supported() - cpu/hotplug: Make bringup/teardown of smp threads symmetric - cpu/hotplug: Split do_cpu_down() - cpu/hotplug: Provide knobs to control SMT - x86/cpu: Remove the pointless CPU printout - x86/cpu/AMD: Remove the pointless detect_ht() call - x86/cpu/common: Provide detect_ht_early() - x86/cpu/topology: Provide detect_extended_topology_early() - x86/cpu/intel: Evaluate smp_num_siblings early - x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info - x86/cpu/AMD: Evaluate smp_num_siblings early - x86/apic: Ignore secondary threads if nosmt=force - x86/speculation/l1tf: Extend 64bit swap file size limit - x86/cpufeatures: Add detection of L1D cache flush support. - x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings - x86/speculation/l1tf: Protect PAE swap entries against L1TF - x86/speculation/l1tf: Fix up pte->pfn conversion for PAE - Revert "x86/apic: Ignore secondary threads if nosmt=force" - cpu/hotplug: Boot HT siblings at least once - x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present - x86/KVM/VMX: Add module argument for L1TF mitigation - x86/KVM/VMX: Add L1D flush algorithm - x86/KVM/VMX: Add L1D MSR based flush - x86/KVM/VMX: Add L1D flush logic - x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers - x86/KVM/VMX: Add find_msr() helper function - x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting - x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs - x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required - cpu/hotplug: Online siblings when SMT control is turned on - x86/litf: Introduce vmx status variable - x86/kvm: Drop L1TF MSR list approach - x86/l1tf: Handle EPT disabled state proper - x86/kvm: Move l1tf setup function - x86/kvm: Add static key for flush always - x86/kvm: Serialize L1D flush parameter setter - x86/kvm: Allow runtime control of L1D flush - cpu/hotplug: Expose SMT control init function - cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early - x86/bugs, kvm: Introduce boot-time control of L1TF mitigations - Documentation: Add section about CPU vulnerabilities - x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures - x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content - Documentation/l1tf: Fix typos - cpu/hotplug: detect SMT disabled by BIOS - x86/KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush() - x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond' - x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush() - x86/irq: Demote irq_cpustat_t::__softirq_pending to u16 - x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d - x86: Don't include linux/irq.h from asm/hardirq.h - x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d - x86/KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr() - Documentation/l1tf: Remove Yonah processors from not vulnerable list - x86/speculation: Simplify sysfs report of VMX L1TF vulnerability - x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry - KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry - cpu/hotplug: Fix SMT supported evaluation - x86/speculation/l1tf: Invert all not present mappings - x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert - x86/mm/pat: Make set_memory_np() L1TF safe - x86/mm/kmmio: Make the tracer robust against L1TF - tools headers: Synchronise x86 cpufeatures.h for L1TF additions - x86/microcode: Allow late microcode loading with SMT disabled - x86/smp: fix non-SMP broken build due to redefinition of apic_id_is_primary_thread - cpu/hotplug: Non-SMP machines do not make use of booted_once - x86/init: fix build with CONFIG_SWAP=n - Linux 4.18.1 - [Config] updateconfigs after v4.18.1 stable update * Consider enabling CONFIG_NETWORK_PHY_TIMESTAMPING (LP: #1785816) - [Config] Enable timestamping in network PHY devices * Miscellaneous Ubuntu changes - [Config] CONFIG_SYSCTL_SYSCALL=n * Rebase to v4.18 [ Ubuntu: 4.18.0-4.5 ] * Rebase to v4.18-rc8 [ Ubuntu: 4.18.0-3.4 ] * Suspend fails in Ubuntu and Kubuntu 18.04 but works fine in Ubuntu and Kubuntu 17.10 (and on Kubuntu 18.04 using kernel 4.14.47) (LP: #1774950) - ACPI / LPSS: Avoid PM quirks on suspend and resume from hibernation * hinic interfaces aren't getting predictable names (LP: #1783138) - hinic: Link the logical network device to the pci device in sysfs * libvirtd is unable to configure bridge devices inside of LXD containers (LP: #1784501) - kernfs: allow creating kernfs objects with arbitrary uid/gid - sysfs, kobject: allow creating kobject belonging to arbitrary users - kobject: kset_create_and_add() - fetch ownership info from parent - driver core: set up ownership of class devices in sysfs - net-sysfs: require net admin in the init ns for setting tx_maxrate - net-sysfs: make sure objects belong to container's owner - net: create reusable function for getting ownership info of sysfs inodes - bridge: make sure objects belong to container's owner - sysfs: Fix regression when adding a file to an existing group * locking sockets broken due to missing AppArmor socket mediation patches (LP: #1780227) - UBUNTU SAUCE: apparmor: fix apparmor mediating locking non-fs, unix sockets * Update2 for ocxl driver (LP: #1781436) - ocxl: Fix page fault handler in case of fault on dying process * HDMI/DP audio can't work on the laptop of Dell Latitude 5495 (LP: #1782689) - ALSA: hda: use PCI_BASE_CLASS_DISPLAY to replace PCI_CLASS_DISPLAY_VGA - vga_switcheroo: set audio client id according to bound GPU id * Allow Raven Ridge's audio controller to be runtime suspended (LP: #1782540) - ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge * Invoking obsolete 'firmware_install' target breaks snap build (LP: #1782166) - snapcraft.yaml: stop invoking the obsolete (and non-existing) 'firmware_install' target * snapcraft.yaml: missing ubuntu-retpoline-extract-one script breaks the build (LP: #1782116) - snapcraft.yaml: copy retpoline-extract-one to scripts before build * Rebase to v4.18-rc7 [ Ubuntu: 4.18.0-2.3 ] * Kernel error "task zfs:pid blocked for more than 120 seconds" (LP: #1781364) - SAUCE: (noup) zfs to 0.7.9-3ubuntu4 * [Regression] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:99: comm stress-ng: Corrupt inode bitmap (LP: #1780137) - SAUCE: ext4: fix ext4_validate_inode_bitmap: comm stress-ng: Corrupt inode bitmap * Cloud-init causes potentially huge boot delays with 4.15 kernels (LP: #1780062) - random: Make getrandom() ready earlier * hisi_sas_v3_hw: internal task abort: timeout and not done. (LP: #1777736) - scsi: hisi_sas: Update a couple of register settings for v3 hw * hisi_sas: Add missing PHY spinlock init (LP: #1777734) - scsi: hisi_sas: Add missing PHY spinlock init * hisi_sas: improve read performance by pre-allocating slot DMA buffers (LP: #1777727) - scsi: hisi_sas: Use dmam_alloc_coherent() - scsi: hisi_sas: Pre-allocate slot DMA buffers * hisi_sas: Failures during host reset (LP: #1777696) - scsi: hisi_sas: Only process broadcast change in phy_bcast_v3_hw() - scsi: hisi_sas: Fix the conflict between dev gone and host reset - scsi: hisi_sas: Adjust task reject period during host reset - scsi: hisi_sas: Add a flag to filter PHY events during reset - scsi: hisi_sas: Release all remaining resources in clear nexus ha * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.7.9-3ubuntu2, zfs to 0.7.9-3ubuntu3 - SAUCE: mm: Fix exports that inadvertently make put_page() EXPORT_SYMBOL_GPL - Enable zfs build - SAUCE: Import aufs driver - Revert "UBUNTU: [Config]: set CONFIG_EDAC_DEBUG=y for ARM64" - [Config] retpoline -- review and accept retpoline changes * Rebase to v4.18-rc5 * Rebase to v4.18-rc6 [ Ubuntu: 4.18.0-1.2 ] * Rebase to v4.18-rc4 [ Ubuntu: 4.18.0-0.1 ] * Miscellaneous Ubuntu changes - ubuntu -- disable vbox build - Disable zfs build - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown - SAUCE: (efi-lockdown) ima: require secure_boot rules in lockdown mode - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is locked down - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) Lock down module params that specify hardware parameters (eg. ioport) - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module - SAUCE: (efi-lockdown) Lock down /proc/kcore - SAUCE: (efi-lockdown) Lock down kprobes - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down - SAUCE: (efi-lockdown) Lock down perf - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked down - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to secondary keyring - SAUCE: (efi-lockdown) efi: Add EFI signature data types - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists that aren't present. - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (efi-lockdown) lockdown: fix coordination of kernel module signature verification - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub - SAUCE: (namespace) block_dev: Support checking inode permissions in lookup_bdev() - SAUCE: (namespace) block_dev: Check permissions towards block device inode when mounting - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode when mounting - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user namespaces - SAUCE: (namespace) ext4: Add module parameter to enable user namespace mounts - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is opened for writing - SAUCE: Import aufs driver - Update dropped.txt - [Config] updateconfigs after 4.18-rc3 rebase - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Remove snd_soc_codec use for 4.18 * Rebase to v4.18-rc3 [ Ubuntu: 4.18.0-0.0 ] * Dummy entry. -- Marcelo Henrique Cerri Fri, 07 Sep 2018 18:01:04 -0300 linux-azure (4.18.0-1000.0) cosmic; urgency=medium * Kernel 4.18. -- Marcelo Henrique Cerri Fri, 07 Sep 2018 14:41:00 -0300 linux-azure (4.17.0-1001.1) cosmic; urgency=medium * linux-azure: 4.17.0-1001.1 -proposed tracker (LP: #1783766) * Miscellaneous Ubuntu changes - [Config] updateconfigs after rebase to Ubuntu-4.17.0-4.5 - [Config] updateconfigs after rebase to Ubuntu-4.17.0-6.7 [ Ubuntu: 4.17.0-6.7 ] * linux: 4.17.0-6.7 -proposed tracker (LP: #1783396) * [Regression] EXT4-fs error (device sda2): ext4_validate_block_bitmap:383: comm stress-ng: bg 4705: bad block bitmap checksum (LP: #1781709) - SAUCE: Revert "UBUNTU: SAUCE: ext4: fix ext4_validate_inode_bitmap: comm stress-ng: Corrupt inode bitmap" - SAUCE: ext4: check for allocation block validity with block group locked * Cosmic update to 4.17.9 stable release (LP: #1783201) - userfaultfd: hugetlbfs: fix userfaultfd_huge_must_wait() pte access - mm: hugetlb: yield when prepping struct pages - mm: teach dump_page() to correctly output poisoned struct pages - PCI / ACPI / PM: Resume bridges w/o drivers on suspend-to-RAM - ACPICA: Drop leading newlines from error messages - ACPI / battery: Safe unregistering of hooks - drm/amdgpu: Make struct amdgpu_atif private to amdgpu_acpi.c - tracing: Avoid string overflow - tracing: Fix missing return symbol in function_graph output - scsi: sg: mitigate read/write abuse - scsi: aacraid: Fix PD performance regression over incorrect qd being set - scsi: target: Fix truncated PR-in ReadKeys response - s390: Correct register corruption in critical section cleanup - drbd: fix access after free - vfio: Use get_user_pages_longterm correctly - ARM: dts: imx51-zii-rdu1: fix touchscreen pinctrl - ARM: dts: omap3: Fix am3517 mdio and emac clock references - ARM: dts: dra7: Disable metastability workaround for USB2 - cifs: Fix use after free of a mid_q_entry - cifs: Fix memory leak in smb2_set_ea() - cifs: Fix slab-out-of-bounds in send_set_info() on SMB2 ACE setting - cifs: Fix infinite loop when using hard mount option - drm: Use kvzalloc for allocating blob property memory - drm/udl: fix display corruption of the last line - drm/amdgpu: Add amdgpu_atpx_get_dhandle() - drm/amdgpu: Dynamically probe for ATIF handle (v2) - jbd2: don't mark block as modified if the handle is out of credits - ext4: add corruption check in ext4_xattr_set_entry() - ext4: always verify the magic number in xattr blocks - ext4: make sure bitmaps and the inode table don't overlap with bg descriptors - ext4: always check block group bounds in ext4_init_block_bitmap() - ext4: only look at the bg_flags field if it is valid - ext4: verify the depth of extent tree in ext4_find_extent() - ext4: include the illegal physical block in the bad map ext4_error msg - ext4: clear i_data in ext4_inode_info when removing inline data - ext4: never move the system.data xattr out of the inode body - ext4: avoid running out of journal credits when appending to an inline file - ext4: add more inode number paranoia checks - ext4: add more mount time checks of the superblock - ext4: check superblock mapped prior to committing - HID: i2c-hid: Fix "incomplete report" noise - HID: hiddev: fix potential Spectre v1 - HID: debug: check length before copy_to_user() - HID: core: allow concurrent registration of drivers - i2c: core: smbus: fix a potential missing-check bug - i2c: smbus: kill memory leak on emulated and failed DMA SMBus xfers - fs: allow per-device dax status checking for filesystems - dax: change bdev_dax_supported() to support boolean returns - dax: check for QUEUE_FLAG_DAX in bdev_dax_supported() - dm: prevent DAX mounts if not supported - mtd: cfi_cmdset_0002: Change definition naming to retry write operation - mtd: cfi_cmdset_0002: Change erase functions to retry for error - mtd: cfi_cmdset_0002: Change erase functions to check chip good only - netfilter: nf_log: don't hold nf_log_mutex during user access - staging: comedi: quatech_daqp_cs: fix no-op loop daqp_ao_insn_write() - Revert mm/vmstat.c: fix vmstat_update() preemption BUG - Linux 4.17.6 - bpf: reject passing modified ctx to helper functions - MIPS: Call dump_stack() from show_regs() - MIPS: Use async IPIs for arch_trigger_cpumask_backtrace() - MIPS: Fix ioremap() RAM check - drm/etnaviv: Check for platform_device_register_simple() failure - drm/etnaviv: Fix driver unregistering - drm/etnaviv: bring back progress check in job timeout handler - ACPICA: Clear status of all events when entering S5 - mmc: sdhci-esdhc-imx: allow 1.8V modes without 100/200MHz pinctrl states - mmc: dw_mmc: fix card threshold control configuration - mmc: renesas_sdhi_internal_dmac: Cannot clear the RX_IN_USE in abort - ibmasm: don't write out of bounds in read handler - staging: rtl8723bs: Prevent an underflow in rtw_check_beacon_data(). - staging: r8822be: Fix RTL8822be can't find any wireless AP - ata: Fix ZBC_OUT command block check - ata: Fix ZBC_OUT all bit handling - mei: discard messages from not connected client during power down. - mtd: spi-nor: cadence-quadspi: Fix direct mode write timeouts - tracing/kprobe: Release kprobe print_fmt properly - vmw_balloon: fix inflation with batching - ahci: Add Intel Ice Lake LP PCI ID - ahci: Disable LPM on Lenovo 50 series laptops with a too old BIOS - thunderbolt: Notify userspace when boot_acl is changed - USB: serial: ch341: fix type promotion bug in ch341_control_in() - USB: serial: cp210x: add another USB ID for Qivicon ZigBee stick - USB: serial: keyspan_pda: fix modem-status error handling - USB: yurex: fix out-of-bounds uaccess in read handler - USB: serial: mos7840: fix status-register error handling - usb: quirks: add delay quirks for Corsair Strafe - xhci: xhci-mem: off by one in xhci_stream_id_to_ring() - Fix up non-directory creation in SGID directories - mm: zero unavailable pages before memmap init - ALSA: hda/realtek - two more lenovo models need fixup of MIC_LOCATION - ALSA: hda - Handle pm failure during hotplug - mm: do not drop unused pages when userfaultd is running - fs/proc/task_mmu.c: fix Locked field in /proc/pid/smaps* - x86/purgatory: add missing FORCE to Makefile target - fs, elf: make sure to page align bss in load_elf_library - mm: do not bug_on on incorrect length in __mm_populate() - tracing: Reorder display of TGID to be after PID - kbuild: delete INSTALL_FW_PATH from kbuild documentation - acpi, nfit: Fix scrub idle detection - arm64: neon: Fix function may_use_simd() return error status - tools build: fix # escaping in .cmd files for future Make - IB/hfi1: Fix incorrect mixing of ERR_PTR and NULL return values - i2c: tegra: Fix NACK error handling - i2c: recovery: if possible send STOP with recovery pulses - iw_cxgb4: correctly enforce the max reg_mr depth - xen: remove global bit from __default_kernel_pte_mask for pv guests - xen: setup pv irq ops vector earlier - bsg: fix bogus EINVAL on non-data commands - crypto: x86/salsa20 - remove x86 salsa20 implementations - uprobes/x86: Remove incorrect WARN_ON() in uprobe_init_insn() - netfilter: nf_queue: augment nfqa_cfg_policy - crypto: don't optimize keccakf() - netfilter: x_tables: initialise match/target check parameter struct - loop: add recursion validation to LOOP_CHANGE_FD - xfs: fix inobt magic number check - PM / hibernate: Fix oops at snapshot_write() - RDMA/ucm: Mark UCM interface as BROKEN - loop: remember whether sysfs_create_group() was done - kvm: vmx: Nested VM-entry prereqs for event inj. - f2fs: give message and set need_fsck given broken node id - f2fs: avoid bug_on on corrupted inode - f2fs: sanity check on sit entry - f2fs: sanity check for total valid node blocks - ARM: dts: armada-38x: use the new thermal binding - Linux 4.17.7 - mm: don't do zero_resv_unavail if memmap is not allocated - Linux 4.17.8 - compiler-gcc.h: Add __attribute__((gnu_inline)) to all inline declarations - x86/asm: Add _ASM_ARG* constants for argument registers to - x86/paravirt: Make native_save_fl() extern inline - pinctrl: sh-pfc: r8a77970: remove SH_PFC_PIN_CFG_DRIVE_STRENGTH flag - pinctrl: mt7622: fix error path on failing at groups building - pinctrl: mt7622: stop using the deprecated pinctrl_add_gpio_range - pinctrl: mt7622: fix a kernel panic when gpio-hog is being applied - alx: take rtnl before calling __alx_open from resume - atm: Preserve value of skb->truesize when accounting to vcc - atm: zatm: Fix potential Spectre v1 - hv_netvsc: split sub-channel setup into async and sync - ipv6: sr: fix passing wrong flags to crypto_alloc_shash() - ipvlan: fix IFLA_MTU ignored on NEWLINK - ixgbe: split XDP_TX tail and XDP_REDIRECT map flushing - net: dccp: avoid crash in ccid3_hc_rx_send_feedback() - net: dccp: switch rx_tstamp_last_feedback to monotonic clock - net: fix use-after-free in GRO with ESP - net: macb: Fix ptp time adjustment for large negative delta - net/mlx5e: Avoid dealing with vport representors if not being e-switch manager - net/mlx5e: Don't attempt to dereference the ppriv struct if not being eswitch manager - net/mlx5: E-Switch, Avoid setup attempt if not being e-switch manager - net/mlx5: Fix command interface race in polling mode - net/mlx5: Fix incorrect raw command length parsing - net/mlx5: Fix required capability for manipulating MPFS - net/mlx5: Fix wrong size allocation for QoS ETC TC regitster - net: mvneta: fix the Rx desc DMA address in the Rx path - net/packet: fix use-after-free - net/sched: act_ife: fix recursive lock and idr leak - net/sched: act_ife: preserve the action control in case of error - net_sched: blackhole: tell upper qdisc about dropped packets - net: sungem: fix rx checksum support - net/tcp: Fix socket lookups with SO_BINDTODEVICE - qede: Adverstise software timestamp caps when PHC is not available. - qed: Fix setting of incorrect eswitch mode. - qed: Fix use of incorrect size in memcpy call. - qed: Limit msix vectors in kdump kernel to the minimum required count. - qmi_wwan: add support for the Dell Wireless 5821e module - r8152: napi hangup fix after disconnect - s390/qeth: don't clobber buffer on async TX completion - stmmac: fix DMA channel hang in half-duplex mode - strparser: Remove early eaten to fix full tcp receive buffer stall - tcp: fix Fast Open key endianness - tcp: prevent bogus FRTO undos with non-SACK flows - vhost_net: validate sock before trying to put its fd - VSOCK: fix loopback on big-endian systems - hinic: reset irq affinity before freeing irq - nfp: flower: fix mpls ether type detection - net: macb: initialize bp->queues[0].bp for at91rm9200 - net: use dev_change_tx_queue_len() for SIOCSIFTXQLEN - nfp: reject binding to shared blocks - xen-netfront: Fix mismatched rtnl_unlock - xen-netfront: Update features after registering netdev - enic: do not overwrite error code - i40e: split XDP_TX tail and XDP_REDIRECT map flushing - IB/mlx5: Avoid dealing with vport representors if not being e-switch manager - Revert "s390/qeth: use Read device to query hypervisor for MAC" - s390/qeth: avoid using is_multicast_ether_addr_64bits on (u8 *)[6] - s390/qeth: fix race when setting MAC address - sfc: correctly initialise filter rwsem for farch - virtio_net: split XDP_TX kick and XDP_REDIRECT map flushing - x86/kvm/Kconfig: Ensure CRYPTO_DEV_CCP_DD state at minimum matches KVM_AMD - net: cxgb3_main: fix potential Spectre v1 - rtlwifi: Fix kernel Oops "Fw download fail!!" - rtlwifi: rtl8821ae: fix firmware is not ready to run - net: lan78xx: Fix race in tx pending skb size calculation - crypto: af_alg - Initialize sg_num_bytes in error code path - PCI: hv: Disable/enable IRQs rather than BH in hv_compose_msi_msg() - netfilter: ebtables: reject non-bridge targets - reiserfs: fix buffer overflow with long warning messages - KEYS: DNS: fix parsing multiple options - tls: Stricter error checking in zerocopy sendmsg path - autofs: fix slab out of bounds read in getname_kernel() - nsh: set mac len based on inner packet - netfilter: ipv6: nf_defrag: drop skb dst before queueing - bdi: Fix another oops in wb_workfn() - bpf: reject any prog that failed read-only lock - rds: avoid unenecessary cong_update in loop transport - block: don't use blocking queue entered for recursive bio submits - bpf: sockmap, fix crash when ipv6 sock is added - bpf: sockmap, consume_skb in close path - bpf: don't leave partial mangled prog in jit_subprogs error path - net/nfc: Avoid stalls when nfc_alloc_send_skb() returned NULL. - ipvs: initialize tbl->entries after allocation - ipvs: initialize tbl->entries in ip_vs_lblc_init_svc() - arm/arm64: smccc: Add SMCCC-specific return codes - arm64: Call ARCH_WORKAROUND_2 on transitions between EL0 and EL1 - arm64: Add per-cpu infrastructure to call ARCH_WORKAROUND_2 - arm64: Add ARCH_WORKAROUND_2 probing - arm64: Add 'ssbd' command-line option - arm64: ssbd: Add global mitigation state accessor - arm64: ssbd: Skip apply_ssbd if not using dynamic mitigation - arm64: ssbd: Restore mitigation status on CPU resume - arm64: ssbd: Introduce thread flag to control userspace mitigation - arm64: ssbd: Add prctl interface for per-thread mitigation - arm64: KVM: Add HYP per-cpu accessors - arm64: KVM: Add ARCH_WORKAROUND_2 support for guests - arm64: KVM: Handle guest's ARCH_WORKAROUND_2 requests - arm64: KVM: Add ARCH_WORKAROUND_2 discovery through ARCH_FEATURES_FUNC_ID - bpf: enforce correct alignment for instructions - bpf, arm32: fix to use bpf_jit_binary_lock_ro api - bpf: undo prog rejection on read-only lock failure - Linux 4.17.9 * linux 4.17.0-5 fails to build on ppc64el with gcc-8 (LP: #1783167) - kbuild: add macro for controlling warnings to linux/compiler.h - disable -Wattribute-alias warning for SYSCALL_DEFINEx() - powerpc/64: Fix strncpy() related build failures with GCC 8.1 * Kernel error "task zfs:pid blocked for more than 120 seconds" (LP: #1781364) - SAUCE: (noup) zfs to 0.7.9-3ubuntu4 * [Regression] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:99: comm stress-ng: Corrupt inode bitmap (LP: #1780137) - SAUCE: ext4: fix ext4_validate_inode_bitmap: comm stress-ng: Corrupt inode bitmap * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.7.9-3ubuntu2, zfs to 0.7.9-3ubuntu3 - ABI: ib_ucm is being dropped upstream - ABI: salsa20-{x86_64,i586} modules are no longer upstream - [Config] updateconfigs after applying stable fixes - [Config] retpoline -- review and accept retpoline changes * Miscellaneous upstream changes - Revert "UBUNTU: [Config]: set CONFIG_EDAC_DEBUG=y for ARM64" [ Ubuntu: 4.17.0-5.6 ] * linux: 4.17.0-5.6 -proposed tracker (LP: #1780956) * Cloud-init causes potentially huge boot delays with 4.15 kernels (LP: #1780062) - random: Make getrandom() ready earlier * xhci_hcd 0000:00:14.0: Root hub is not suspended (LP: #1779823) - usb: xhci: dbc: Don't decrement runtime PM counter if DBC is not started * hisi_sas_v3_hw: internal task abort: timeout and not done. (LP: #1777736) - scsi: hisi_sas: Update a couple of register settings for v3 hw * hisi_sas: Add missing PHY spinlock init (LP: #1777734) - scsi: hisi_sas: Add missing PHY spinlock init * hisi_sas: improve read performance by pre-allocating slot DMA buffers (LP: #1777727) - scsi: hisi_sas: use dma_zalloc_coherent() - scsi: hisi_sas: Use dmam_alloc_coherent() - scsi: hisi_sas: Pre-allocate slot DMA buffers * hisi_sas: Failures during host reset (LP: #1777696) - scsi: hisi_sas: Only process broadcast change in phy_bcast_v3_hw() - scsi: hisi_sas: Fix the conflict between dev gone and host reset - scsi: hisi_sas: Adjust task reject period during host reset - scsi: hisi_sas: Add a flag to filter PHY events during reset - scsi: hisi_sas: Release all remaining resources in clear nexus ha * Cosmic update to v4.17.5 stable release (LP: #1780833) - usb: cdc_acm: Add quirk for Uniden UBC125 scanner - USB: serial: cp210x: add CESINEL device ids - USB: serial: cp210x: add Silicon Labs IDs for Windows Update - usb: dwc2: fix the incorrect bitmaps for the ports of multi_tt hub - usb: typec: tcpm: fix logbuffer index is wrong if _tcpm_log is re-entered - acpi: Add helper for deactivating memory region - usb: typec: ucsi: acpi: Workaround for cache mode issue - usb: typec: ucsi: Fix for incorrect status data issue - xhci: Fix kernel oops in trace_xhci_free_virt_device - n_tty: Fix stall at n_tty_receive_char_special(). - n_tty: Access echo_* variables carefully. - staging: android: ion: Return an ERR_PTR in ion_map_kernel - iio: mma8452: Fix ignoring MMA8452_INT_DRDY - serial: 8250_pci: Remove stalled entries in blacklist - serdev: fix memleak on module unload - vt: prevent leaking uninitialized data to userspace via /dev/vcs* - drm/amdgpu: Add APU support in vi_set_uvd_clocks - drm/amdgpu: Add APU support in vi_set_vce_clocks - drm/amdgpu: fix the missed vcn fw version report - drm/amdgpu: Grab/put runtime PM references in atomic_commit_tail() - drm/amdgpu: fix clear_all and replace handling in the VM (v2) - drm/sti: Depend on OF rather than selecting it - drm/amd/display: Clear connector's edid pointer - drm/i915/dp: Send DPCD ON for MST before phy_up - drm/qxl: Call qxl_bo_unref outside atomic context - drm/atmel-hlcdc: check stride values in the first plane - Revert "drm/sun4i: Handle DRM_BUS_FLAG_PIXDATA_*EDGE" - drm/amdgpu: Don't default to DC support for Kaveri and older - drm/amdgpu: Use kvmalloc_array for allocating VRAM manager nodes array - drm/amdgpu: Refactor amdgpu_vram_mgr_bo_invisible_size helper - drm/amdgpu: Make amdgpu_vram_mgr_bo_invisible_size always accurate - drm/amdgpu: Update pin_size values before unpinning BO - drm/amdgpu: GPU vs CPU page size fixes in amdgpu_vm_bo_split_mapping - drm/amdgpu: Count disabled CRTCs in commit tail earlier - drm/amd/display: release spinlock before committing updates to stream - drm/i915: Allow DBLSCAN user modes with eDP/LVDS/DSI - drm/i915: Fix PIPESTAT irq ack on i965/g4x - drm/i915: Disallow interlaced modes on g4x DP outputs - drm/i915: Turn off g4x DP port in .post_disable() - drm/i915: Enable provoking vertex fix on Gen9 systems. - netfilter: ip6t_rpfilter: provide input interface for route lookup - netfilter: xt_connmark: fix list corruption on rmmod - netfilter: nf_tables: use WARN_ON_ONCE instead of BUG_ON in nft_do_chain() - ARM64: dts: meson-gxl-s905x-p212: Add phy-supply for usb0 - x86/mm: Don't free P4D table when it is folded at runtime - ARM: dts: imx6q: Use correct SDMA script for SPI5 core - Linux 4.17.5 * Cosmic update to v4.17.4 stable release (LP: #1780832) - x86/spectre_v1: Disable compiler optimizations over array_index_mask_nospec() - x86/xen: Add call of speculative_store_bypass_ht_init() to PV paths - x86/platform/UV: Add adjustable set memory block size function - x86/platform/UV: Use new set memory block size function - x86/platform/UV: Add kernel parameter to set memory block size - x86/mce: Improve error message when kernel cannot recover - x86/mce: Check for alternate indication of machine check recovery on Skylake - x86/mce: Fix incorrect "Machine check from unknown source" message - x86/mce: Do not overwrite MCi_STATUS in mce_no_way_out() - x86: Call fixup_exception() before notify_die() in math_error() - m68k/mm: Adjust VM area to be unmapped by gap size for __iounmap() - m68k/mac: Fix SWIM memory resource end address - platform/chrome: cros_ec_lpc: do not try DMI match when ACPI device found - hwmon: (k10temp) Add support for Stoney Ridge and Bristol Ridge CPUs - mtd: spi-nor: intel-spi: Fix atomic sequence handling - serial: sh-sci: Use spin_{try}lock_irqsave instead of open coding version - signal/xtensa: Consistenly use SIGBUS in do_unaligned_user - PM / Domains: Fix error path during attach in genpd - PCI / PM: Do not clear state_saved for devices that remain suspended - ACPI / LPSS: Avoid PM quirks on suspend and resume from S3 - PM / core: Fix supplier device runtime PM usage counter imbalance - PM / OPP: Update voltage in case freq == old_freq - mmc: renesas_sdhi: really fix WP logic regressions - usb: do not reset if a low-speed or full-speed device timed out - 1wire: family module autoload fails because of upper/lower case mismatch. - ASoC: dapm: delete dapm_kcontrol_data paths list before freeing it - ASoC: cs35l35: Add use_single_rw to regmap config - ASoC: mediatek: preallocate pages use platform device - ASoC: cirrus: i2s: Fix LRCLK configuration - ASoC: cirrus: i2s: Fix {TX|RX}LinCtrlData setup - thermal: bcm2835: Stop using printk format %pCr - clk: renesas: cpg-mssr: Stop using printk format %pCr - lib/vsprintf: Remove atomic-unsafe support for %pCr - ftrace/selftest: Have the reset_trigger code be a bit more careful - mips: ftrace: fix static function graph tracing - branch-check: fix long->int truncation when profiling branches - ipmi:bt: Set the timeout before doing a capabilities check - Bluetooth: hci_qca: Avoid missing rampatch failure with userspace fw loader - printk: fix possible reuse of va_list variable - fuse: fix congested state leak on aborted connections - fuse: atomic_o_trunc should truncate pagecache - fuse: don't keep dead fuse_conn at fuse_fill_super(). - fuse: fix control dir setup and teardown - powerpc/mm/hash: Add missing isync prior to kernel stack SLB switch - powerpc/pkeys: Detach execute_only key on !PROT_EXEC - powerpc/ptrace: Fix setting 512B aligned breakpoints with PTRACE_SET_DEBUGREG - powerpc/ptrace: Fix enforcement of DAWR constraints - powerpc/powernv/ioda2: Remove redundant free of TCE pages - powerpc/powernv: copy/paste - Mask SO bit in CR - cpuidle: powernv: Fix promotion from snooze if next state disabled - powerpc/fadump: Unregister fadump on kexec down path. - libnvdimm, pmem: Do not flush power-fail protected CPU caches - soc: rockchip: power-domain: Fix wrong value when power up pd with writemask - powerpc/64s/radix: Fix radix_kvm_prefetch_workaround paca access of not possible CPU - powerpc/e500mc: Set assembler machine type to e500mc - powerpc/64s: Fix DT CPU features Power9 DD2.1 logic - ARM: 8764/1: kgdb: fix NUMREGBYTES so that gdb_regs[] is the correct size - ARM: dts: sun8i: h3: fix ALL-H3-CC H3 ver VDD-CPUX voltage - ARM: dts: sun8i: h3: fix ALL-H3-CC H3 ver VCC-1V2 regulator voltage - ARM: dts: Fix SPI node for Arria10 - ARM: dts: socfpga: Fix NAND controller node compatible - ARM: dts: socfpga: Fix NAND controller clock supply - ARM: dts: socfpga: Fix NAND controller node compatible for Arria10 - hwrng: core - Always drop the RNG in hwrng_unregister() - softirq: Reorder trace_softirqs_on to prevent lockdep splat - arm64: Fix syscall restarting around signal suppressed by tracer - crypto: arm64/aes-blk - fix and move skcipher_walk_done out of kernel_neon_begin, _end - arm64: kpti: Use early_param for kpti= command-line option - arm64: mm: Ensure writes to swapper are ordered wrt subsequent cache maintenance - arm64: dts: marvell: fix CP110 ICU node size - arm64: dts: stratix10: Fix SPI nodes for Stratix10 - ARM64: dts: meson: disable sd-uhs modes on the libretech-cc - ARM64: dts: meson-gx: fix ATF reserved memory region - of: overlay: validate offset from property fixups - of: unittest: for strings, account for trailing \0 in property length field - of: platform: stop accessing invalid dev in of_platform_device_destroy - tpm: fix use after free in tpm2_load_context() - tpm: fix race condition in tpm_common_write() - efi/libstub/tpm: Initialize efi_physical_addr_t vars to zero for mixed mode - IB/qib: Fix DMA api warning with debug kernel - IB/{hfi1, qib}: Add handling of kernel restart - IB/mlx4: Mark user MR as writable if actual virtual memory is writable - IB/core: Make testing MR flags for writability a static inline function - IB/mlx5: Fetch soft WQE's on fatal error state - IB/isert: Fix for lib/dma_debug check_sync warning - IB/isert: fix T10-pi check mask setting - IB/hfi1: Fix fault injection init/exit issues - IB/hfi1: Reorder incorrect send context disable - IB/hfi1: Optimize kthread pointer locking when queuing CQ entries - IB/hfi1: Fix user context tail allocation for DMA_RTAIL - IB/uverbs: Fix ordering of ucontext check in ib_uverbs_write - RDMA/mlx4: Discard unknown SQP work requests - xprtrdma: Return -ENOBUFS when no pages are available - RDMA/core: Save kernel caller name when creating CQ using ib_create_cq() - mtd: rawnand: Do not check FAIL bit when executing a SET_FEATURES op - mtd: cfi_cmdset_0002: Change write buffer to check correct value - mtd: rawnand: denali_dt: set clk_x_rate to 200 MHz unconditionally - mtd: rawnand: fix return value check for bad block status - mtd: rawnand: mxc: set spare area size register explicitly - mtd: rawnand: micron: add ONFI_FEATURE_ON_DIE_ECC to supported features - mtd: rawnand: All AC chips have a broken GET_FEATURES(TIMINGS). - mtd: cfi_cmdset_0002: Use right chip in do_ppb_xxlock() - mtd: cfi_cmdset_0002: fix SEGV unlocking multiple chips - mtd: cfi_cmdset_0002: Fix unlocking requests crossing a chip boudary - mtd: cfi_cmdset_0002: Avoid walking all chips when unlocking. - MIPS: BCM47XX: Enable 74K Core ExternalSync for PCIe erratum - clk:aspeed: Fix reset bits for PCI/VGA and PECI - PCI: hv: Make sure the bus domain is really unique - PCI: Add ACS quirk for Intel 7th & 8th Gen mobile - PCI: Add ACS quirk for Intel 300 series - PCI: pciehp: Clear Presence Detect and Data Link Layer Status Changed on resume - PCI: Account for all bridges on bus when distributing bus numbers - auxdisplay: fix broken menu - pinctrl: armada-37xx: Fix spurious irq management - pinctrl: samsung: Correct EINTG banks order - pinctrl: devicetree: Fix pctldev pointer overwrite - cpufreq: intel_pstate: Fix scaling max/min limits with Turbo 3.0 - MIPS: pb44: Fix i2c-gpio GPIO descriptor table - MIPS: io: Add barrier after register read in inX() - time: Make sure jiffies_to_msecs() preserves non-zero time periods - irqchip/gic-v3-its: Don't bind LPI to unavailable NUMA node - locking/rwsem: Fix up_read_non_owner() warning with DEBUG_RWSEMS - X.509: unpack RSA signatureValue field from BIT STRING - Btrfs: fix return value on rename exchange failure - iio: adc: ad7791: remove sample freq sysfs attributes - iio: sca3000: Fix an error handling path in 'sca3000_probe()' - mm: fix __gup_device_huge vs unmap - scsi: scsi_debug: Fix memory leak on module unload - scsi: hpsa: disable device during shutdown - scsi: qla2xxx: Delete session for nport id change - scsi: qla2xxx: Fix setting lower transfer speed if GPSC fails - scsi: qla2xxx: Mask off Scope bits in retry delay - scsi: qla2xxx: Spinlock recursion in qla_target - scsi: zfcp: fix missing SCSI trace for result of eh_host_reset_handler - scsi: zfcp: fix missing SCSI trace for retry of abort / scsi_eh TMF - scsi: zfcp: fix misleading REC trigger trace where erp_action setup failed - scsi: zfcp: fix missing REC trigger trace on terminate_rport_io early return - scsi: zfcp: fix missing REC trigger trace on terminate_rport_io for ERP_FAILED - scsi: zfcp: fix missing REC trigger trace for all objects in ERP_FAILED - scsi: zfcp: fix missing REC trigger trace on enqueue without ERP thread - linvdimm, pmem: Preserve read-only setting for pmem devices - libnvdimm, pmem: Unconditionally deep flush on *sync - clk: meson: meson8b: mark fclk_div2 gate clocks as CLK_IS_CRITICAL - clk: at91: PLL recalc_rate() now using cached MUL and DIV values - rtc: sun6i: Fix bit_idx value for clk_register_gate - md: fix two problems with setting the "re-add" device state. - rpmsg: smd: do not use mananged resources for endpoints and channels - ubi: fastmap: Cancel work upon detach - ubi: fastmap: Correctly handle interrupted erasures in EBA - UBIFS: Fix potential integer overflow in allocation - backlight: as3711_bl: Fix Device Tree node lookup - backlight: max8925_bl: Fix Device Tree node lookup - backlight: tps65217_bl: Fix Device Tree node lookup - Revert "iommu/amd_iommu: Use CONFIG_DMA_DIRECT_OPS=y and dma_direct_{alloc,free}()" - f2fs: don't use GFP_ZERO for page caches - um: Fix initialization of vector queues - um: Fix raw interface options - mfd: twl-core: Fix clock initialization - mfd: intel-lpss: Program REMAP register in PIO mode - mfd: intel-lpss: Fix Intel Cannon Lake LPSS I2C input clock - remoteproc: Prevent incorrect rproc state on xfer mem ownership failure - arm: dts: mt7623: fix invalid memory node being generated - perf tools: Fix symbol and object code resolution for vdso32 and vdsox32 - perf intel-pt: Fix sync_switch INTEL_PT_SS_NOT_TRACING - perf intel-pt: Fix decoding to accept CBR between FUP and corresponding TIP - perf intel-pt: Fix MTC timing after overflow - perf intel-pt: Fix "Unexpected indirect branch" error - perf intel-pt: Fix packet decoding of CYC packets - media: vsp1: Release buffers for each video node - Revert "UBUNTU: SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device" - media: cx231xx: Ignore an i2c mux adapter - media: v4l2-compat-ioctl32: prevent go past max size - media: rc: mce_kbd decoder: fix stuck keys - media: dvb_frontend: fix locking issues at dvb_frontend_get_event() - nfsd: restrict rd_maxcount to svc_max_payload in nfsd_encode_readdir - NFSv4: Fix possible 1-byte stack overflow in nfs_idmap_read_and_verify_message - NFSv4: Revert commit 5f83d86cf531d ("NFSv4.x: Fix wraparound issues..") - NFSv4: Fix a typo in nfs41_sequence_process - video: uvesafb: Fix integer overflow in allocation - ACPI / LPSS: Add missing prv_offset setting for byt/cht PWM devices - Input: silead - add MSSL0002 ACPI HID - Input: elan_i2c - add ELAN0618 (Lenovo v330 15IKB) ACPI ID - pwm: lpss: platform: Save/restore the ctrl register over a suspend/resume - rbd: flush rbd_dev->watch_dwork after watch is unregistered - mm/ksm.c: ignore STABLE_FLAG of rmap_item->address in rmap_walk_ksm() - mm: fix devmem_is_allowed() for sub-page System RAM intersections - tracing: Check for no filter when processing event filters - xen: Remove unnecessary BUG_ON from __unbind_from_irq() - net: ethernet: fix suspend/resume in davinci_emac - udf: Detect incorrect directory size - Input: xpad - fix GPD Win 2 controller name - Input: psmouse - fix button reporting for basic protocols - Input: elan_i2c_smbus - fix more potential stack buffer overflows - Input: elantech - enable middle button of touchpads on ThinkPad P52 - Input: elantech - fix V4 report decoding for module with middle key - ALSA: timer: Fix UBSAN warning at SNDRV_TIMER_IOCTL_NEXT_DEVICE ioctl - ALSA: hda - Force to link down at runtime suspend on ATI/AMD HDMI - ALSA: hda/realtek - Fix pop noise on Lenovo P50 & co - ALSA: hda/realtek - Add a quirk for FSC ESPRIMO U9210 - ALSA: hda/realtek - Fix the problem of two front mics on more machines - Revert "i2c: algo-bit: init the bus to a known state" - i2c: gpio: initialize SCL to HIGH again - slub: fix failure when we delete and create a slab cache - kasan: depend on CONFIG_SLUB_DEBUG - dm: use bio_split() when splitting out the already processed bio - pmem: only set QUEUE_FLAG_DAX for fsdax mode - block: Fix transfer when chunk sectors exceeds max - block: Fix cloning of requests with a special payload - x86/e820: put !E820_TYPE_RAM regions into memblock.reserved - selinux: move user accesses in selinuxfs out of locked regions - x86/entry/64/compat: Fix "x86/entry/64/compat: Preserve r8-r11 in int $0x80" - x86/efi: Fix efi_call_phys_epilog() with CONFIG_X86_5LEVEL=y - dm zoned: avoid triggering reclaim from inside dmz_map() - dm thin: handle running out of data space vs concurrent discard - virt: vbox: Only copy_from_user the request-header once - Linux 4.17.4 * Support AverMedia DVD EZMaker 7 USB video capture dongle (LP: #1620762) // Cosmic update to v4.17.4 stable release (LP: #1780832) - media: cx231xx: Add support for AverMedia DVD EZMaker 7 [ Ubuntu: 4.17.0-4.5 ] * linux: 4.17.0-4.5 -proposed tracker (LP: #1779399) * Update to ocxl driver for 18.04.1 (LP: #1775786) - powerpc: Add TIDR CPU feature for POWER9 - powerpc: Use TIDR CPU feature to control TIDR allocation - powerpc: use task_pid_nr() for TID allocation - ocxl: Rename pnv_ocxl_spa_remove_pe to clarify it's action - ocxl: Expose the thread_id needed for wait on POWER9 - ocxl: Add an IOCTL so userspace knows what OCXL features are available - ocxl: Document new OCXL IOCTLs - ocxl: Fix missing unlock on error in afu_ioctl_enable_p9_wait() * Please include ax88179_178a and r8152 modules in d-i udeb (LP: #1771823) - [Config:] d-i: Add ax88179_178a and r8152 to nic-modules * glibc pkeys test fail on powerpc (LP: #1776967) - [Config] Temporarily disable CONFIG_PPC_MEM_KEYS * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520) - Revert "drm/i915/edp: Allow alternate fixed mode for eDP if available." * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.7.9-3ubuntu1, zfs to 0.7.9-3ubuntu1 [ Ubuntu: 4.17.0-3.4 ] * linux: 4.17.0-3.4 -proposed tracker (LP: #1779124) * Cosmic update to v4.17.3 stable release (LP: #1778997) - net: aquantia: fix unsigned numvecs comparison with less than zero - bonding: re-evaluate force_primary when the primary slave name changes - cdc_ncm: avoid padding beyond end of skb - ipv6: allow PMTU exceptions to local routes - net: dsa: add error handling for pskb_trim_rcsum - net: phy: dp83822: use BMCR_ANENABLE instead of BMSR_ANEGCAPABLE for DP83620 - net/sched: act_simple: fix parsing of TCA_DEF_DATA - tcp: verify the checksum of the first data segment in a new connection - tls: fix use-after-free in tls_push_record - tls: fix waitall behavior in tls_sw_recvmsg - socket: close race condition between sock_close() and sockfs_setattr() - udp: fix rx queue len reported by diag and proc interface - net: in virtio_net_hdr only add VLAN_HLEN to csum_start if payload holds vlan - hv_netvsc: Fix a network regression after ifdown/ifup - ACPICA: AML parser: attempt to continue loading table after error - ext4: fix hole length detection in ext4_ind_map_blocks() - ext4: update mtime in ext4_punch_hole even if no blocks are released - ext4: do not allow external inodes for inline data - ext4: bubble errors from ext4_find_inline_data_nolock() up to ext4_iget() - ext4: correctly handle a zero-length xattr with a non-zero e_value_offs - ext4: fix fencepost error in check for inode count overflow during resize - driver core: Don't ignore class_dir_create_and_add() failure. - Btrfs: allow empty subvol= again - Btrfs: fix clone vs chattr NODATASUM race - Btrfs: fix memory and mount leak in btrfs_ioctl_rm_dev_v2() - btrfs: return error value if create_io_em failed in cow_file_range - btrfs: scrub: Don't use inode pages for device replace - ALSA: usb-audio: Disable the quirk for Nura headset - ALSA: hda/conexant - Add fixup for HP Z2 G4 workstation - ALSA: hda - Handle kzalloc() failure in snd_hda_attach_pcm_stream() - ALSA: hda: add dock and led support for HP EliteBook 830 G5 - ALSA: hda: add dock and led support for HP ProBook 640 G4 - x86/MCE: Fix stack out-of-bounds write in mce-inject.c: Flags_read() - smb3: fix various xid leaks - smb3: on reconnect set PreviousSessionId field - CIFS: 511c54a2f69195b28afb9dd119f03787b1625bb4 adds a check for session expiry - cifs: For SMB2 security informaion query, check for minimum sized security descriptor instead of sizeof FileAllInformation class - nbd: fix nbd device deletion - nbd: update size when connected - nbd: use bd_set_size when updating disk size - blk-mq: reinit q->tag_set_list entry only after grace period - bdi: Move cgroup bdi_writeback to a dedicated low concurrency workqueue - cpufreq: Fix new policy initialization during limits updates via sysfs - cpufreq: ti-cpufreq: Fix an incorrect error return value - cpufreq: governors: Fix long idle detection logic in load calculation - libata: zpodd: small read overflow in eject_tray() - libata: Drop SanDisk SD7UB3Q*G1001 NOLPM quirk - nvme/pci: Sync controller reset for AER slot_reset - w1: mxc_w1: Enable clock before calling clk_get_rate() on it - x86/vector: Fix the args of vector_alloc tracepoint - x86/apic/vector: Prevent hlist corruption and leaks - x86/apic: Provide apic_ack_irq() - x86/ioapic: Use apic_ack_irq() - x86/platform/uv: Use apic_ack_irq() - irq_remapping: Use apic_ack_irq() - genirq/generic_pending: Do not lose pending affinity update - genirq/affinity: Defer affinity setting if irq chip is busy - genirq/migration: Avoid out of line call if pending is not set - x86/intel_rdt: Enable CMT and MBM on new Skylake stepping - media: uvcvideo: Prevent setting unavailable flags - media: rc: ensure input/lirc device can be opened after register - iwlwifi: fw: harden page loading code - orangefs: set i_size on new symlink - orangefs: report attributes_mask and attributes for statx - HID: intel_ish-hid: ipc: register more pm callbacks to support hibernation - HID: wacom: Correct logical maximum Y for 2nd-gen Intuos Pro large - vhost: fix info leak due to uninitialized memory - mm, page_alloc: do not break __GFP_THISNODE by zonelist reset - Linux 4.17.3 * Use-after-free in sk_peer_label (LP: #1778646) - SAUCE: apparmor: fix use after free in sk_peer_label * kernel: Fix memory leak on CCA and EP11 CPRB processing. (LP: #1775390) - s390/zcrypt: Fix CCA and EP11 CPRB processing failure memory leak. * Various fixes for CXL kernel module (LP: #1774471) - cxl: Configure PSL to not use APC virtual machines - cxl: Disable prefault_mode in Radix mode * Bluetooth not working (LP: #1764645) - Bluetooth: btusb: Apply QCA Rome patches for some ATH3012 models * Fake SAS addresses for SATA disks on HiSilicon D05 are non-unique (LP: #1776750) - scsi: hisi_sas: make SAS address of SATA disks unique * linux-snapdragon: wcn36xx: mac address generation on boot (LP: #1776491) - [Config] arm64: snapdragon: WCN36XX_SNAPDRAGON_HACKS=y - SAUCE: wcn36xx: read MAC from file or randomly generate one * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636) - SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist * register on binfmt_misc may overflow and crash the system (LP: #1775856) - fs/binfmt_misc.c: do not allow offset overflow * Network installs fail on SocioNext board (LP: #1775884) - net: socionext: reset hardware in ndo_stop - net: netsec: enable tx-irq during open callback * Fix several bugs in RDMA/hns driver (LP: #1770974) - RDMA/hns: Drop local zgid in favor of core defined variable - RDMA/hns: Add 64KB page size support for hip08 - RDMA/hns: Rename the idx field of db - RDMA/hns: Modify uar allocation algorithm to avoid bitmap exhaust - RDMA/hns: Increase checking CMQ status timeout value - RDMA/hns: Add reset process for RoCE in hip08 - RDMA/hns: Fix the illegal memory operation when cross page - RDMA/hns: Implement the disassociate_ucontext API * powerpc/livepatch: Implement reliable stack tracing for the consistency model (LP: #1771844) - powerpc/livepatch: Implement reliable stack tracing for the consistency model * Adding back alx WoL feature (LP: #1772610) - SAUCE: Revert "alx: remove WoL support" - SAUCE: alx: add enable_wol paramenter * Lancer A0 Asic HBA's won't boot with 18.04 (LP: #1768103) - scsi: lpfc: Fix WQ/CQ creation for older asic's. - scsi: lpfc: Fix 16gb hbas failing cq create. * [LTCTest][OPAL][OP920] cpupower idle-info is not listing stop4 and stop5 idle states when all CORES are guarded (LP: #1771780) - powerpc/powernv/cpuidle: Init all present cpus for deep states * Huawei 25G/100G Network Adapters Unsupported (LP: #1770970) - net-next/hinic: add pci device ids for 25ge and 100ge card * Expose arm64 CPU topology to userspace (LP: #1770231) - drivers: base: cacheinfo: move cache_setup_of_node() - drivers: base: cacheinfo: setup DT cache properties early - cacheinfo: rename of_node to fw_token - arm64/acpi: Create arch specific cpu to acpi id helper - ACPI/PPTT: Add Processor Properties Topology Table parsing - [Config] CONFIG_ACPI_PPTT=y - ACPI: Enable PPTT support on ARM64 - drivers: base cacheinfo: Add support for ACPI based firmware tables - arm64: Add support for ACPI based firmware tables - arm64: topology: rename cluster_id - arm64: topology: enable ACPI/PPTT based CPU topology - ACPI: Add PPTT to injectable table list - arm64: topology: divorce MC scheduling domain from core_siblings * Vcs-Git header on bionic linux source package points to zesty git tree (LP: #1766055) - [Packaging]: Update Vcs-Git * Request to revert SAUCE patches in the 18.04 SRU and update with upstream version (LP: #1768431) - scsi: cxlflash: Handle spurious interrupts - scsi: cxlflash: Remove commmands from pending list on timeout - scsi: cxlflash: Synchronize reset and remove ops - SAUCE: (no-up) cxlflash: OCXL diff between v2 and v3 * hisi_sas robustness fixes (LP: #1774466) - scsi: hisi_sas: delete timer when removing hisi_sas driver - scsi: hisi_sas: print device id for errors - scsi: hisi_sas: Add some checks to avoid free'ing a sas_task twice - scsi: hisi_sas: check host frozen before calling "done" function - scsi: hisi_sas: check sas_dev gone earlier in hisi_sas_abort_task() - scsi: hisi_sas: stop controller timer for reset - scsi: hisi_sas: update PHY linkrate after a controller reset - scsi: hisi_sas: change slot index allocation mode - scsi: hisi_sas: Change common allocation mode of device id - scsi: hisi_sas: Reset disks when discovered - scsi: hisi_sas: Create a scsi_host_template per HW module - scsi: hisi_sas: Init disks after controller reset - scsi: hisi_sas: Try wait commands before before controller reset - scsi: hisi_sas: Include TMF elements in struct hisi_sas_slot - scsi: hisi_sas: Add v2 hw force PHY function for internal ATA command - scsi: hisi_sas: Terminate STP reject quickly for v2 hw - scsi: hisi_sas: Fix return value when get_free_slot() failed - scsi: hisi_sas: Mark PHY as in reset for nexus reset * hisi_sas: Support newer v3 hardware (LP: #1774467) - scsi: hisi_sas: update RAS feature for later revision of v3 HW - scsi: hisi_sas: check IPTT is valid before using it for v3 hw - scsi: hisi_sas: fix PI memory size - scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw - scsi: hisi_sas: remove redundant handling to event95 for v3 - scsi: hisi_sas: add readl poll timeout helper wrappers - scsi: hisi_sas: workaround a v3 hw hilink bug - scsi: hisi_sas: Add LED feature for v3 hw * hisi_sas: improve performance by optimizing DQ locking (LP: #1774472) - scsi: hisi_sas: optimise the usage of DQ locking - scsi: hisi_sas: relocate smp sg map - scsi: hisi_sas: make return type of prep functions void - scsi: hisi_sas: allocate slot buffer earlier - scsi: hisi_sas: Don't lock DQ for complete task sending - scsi: hisi_sas: Use device lock to protect slot alloc/free - scsi: hisi_sas: add check of device in hisi_sas_task_exec() - scsi: hisi_sas: fix a typo in hisi_sas_task_prep() * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336) - SAUCE: CacheFiles: fix a read_waiter/read_copier race * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306) - ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs * hns3 driver updates (LP: #1768670) - net: hns3: Remove error log when getting pfc stats fails - net: hns3: fix to correctly fetch l4 protocol outer header - net: hns3: Fixes the out of bounds access in hclge_map_tqp - net: hns3: Fixes the error legs in hclge_init_ae_dev function - net: hns3: fix for phy_addr error in hclge_mac_mdio_config - net: hns3: Fix to support autoneg only for port attached with phy - net: hns3: fix a dead loop in hclge_cmd_csq_clean - net: hns3: Fix for packet loss due wrong filter config in VLAN tbls - net: hns3: Remove packet statistics in the range of 8192~12287 - net: hns3: Add support of hardware rx-vlan-offload to HNS3 VF driver - net: hns3: Fix for setting mac address when resetting - net: hns3: remove add/del_tunnel_udp in hns3_enet module - net: hns3: fix for cleaning ring problem - net: hns3: refactor the loopback related function - net: hns3: Fix for deadlock problem occurring when unregistering ae_algo - net: hns3: Fix for the null pointer problem occurring when initializing ae_dev failed - net: hns3: Add a check for client instance init state - net: hns3: Change return type of hnae3_register_ae_dev - net: hns3: Change return type of hnae3_register_ae_algo - net: hns3: Change return value in hnae3_register_client - net: hns3: Fixes the back pressure setting when sriov is enabled - net: hns3: Fix for fiber link up problem - net: hns3: Add support of .sriov_configure in HNS3 driver - net: hns3: Fixes the missing PCI iounmap for various legs - net: hns3: Fixes error reported by Kbuild and internal review - net: hns3: Fixes API to fetch ethernet header length with kernel default - net: hns3: cleanup of return values in hclge_init_client_instance() - net: hns3: Fix the missing client list node initialization - net: hns3: Fix for hns3 module is loaded multiple times problem - net: hns3: Use enums instead of magic number in hclge_is_special_opcode - net: hns3: Fix for netdev not running problem after calling net_stop and net_open - net: hns3: Fixes kernel panic issue during rmmod hns3 driver - net: hns3: Fix for CMDQ and Misc. interrupt init order problem - net: hns3: Updates RX packet info fetch in case of multi BD - net: hns3: Add support for tx_accept_tag2 and tx_accept_untag2 config - net: hns3: Add STRP_TAGP field support for hardware revision 0x21 - net: hns3: Add support to enable TX/RX promisc mode for H/W rev(0x21) - net: hns3: Fix for PF mailbox receving unknown message - net: hns3: Fixes the state to indicate client-type initialization - net: hns3: Fixes the init of the VALID BD info in the descriptor - net: hns3: Removes unnecessary check when clearing TX/RX rings - net: hns3: Clear TX/RX rings when stopping port & un-initializing client - net: hns3: Remove unused led control code - net: hns3: Adds support for led locate command for copper port - net: hns3: Fixes initalization of RoCE handle and makes it conditional - net: hns3: Disable vf vlan filter when vf vlan table is full - net: hns3: Add support for IFF_ALLMULTI flag - net: hns3: Add repeat address checking for setting mac address - net: hns3: Fix setting mac address error - net: hns3: Fix for service_task not running problem after resetting - net: hns3: Fix for hclge_reset running repeatly problem - net: hns3: Fix for phy not link up problem after resetting - net: hns3: Add missing break in misc_irq_handle - net: hns3: Fix for vxlan tx checksum bug - net: hns3: Optimize the PF's process of updating multicast MAC - net: hns3: Optimize the VF's process of updating multicast MAC - SAUCE: {topost} net: hns3: add support for serdes loopback selftest - SAUCE: {topost} net: hns3: RX BD information valid only in last BD except VLD bit and buffer size - SAUCE: {topost} net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector - SAUCE: {topost} net: hns3: rename the interface for init_client_instance and uninit_client_instance - SAUCE: {topost} net: hns3: add vector status check before free vector - SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6 - SAUCE: {topost} net: hns3: remove unused head file in hnae3.c - SAUCE: {topost} net: hns3: extraction an interface for state state init|uninit - SAUCE: {topost} net: hns3: print the ret value in error information - SAUCE: {topost} net: hns3: remove the Redundant put_vector in hns3_client_uninit - SAUCE: {topost} net: hns3: add unlikely for error check - SAUCE: {topost} net: hns3: remove back in struct hclge_hw - SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits - SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir - SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send - SAUCE: {topost} net: hns3: remove some redundant assignments - SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean - SAUCE: {topost} net: hns3: using modulo for cyclic counters in hclge_cmd_send - SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done - SAUCE: {topost} net: hns3: remove some unused members of some structures - SAUCE: {topost} net: hns3: give default option while dependency HNS3 set - SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single - SAUCE: {topost} net: hns3: modify hnae_ to hnae3_ - SAUCE: {topost} net: hns3: fix unused function warning in VF driver - SAUCE: {topost} net: hns3: remove some redundant assignments - SAUCE: {topost} net: hns3: standardize the handle of return value - SAUCE: {topost} net: hns3: remove extra space and brackets - SAUCE: {topost} net: hns3: fix unreasonable code comments - SAUCE: {topost} net: hns3: use decimal for bit offset macros - SAUCE: {topost} net: hns3: modify inconsistent bit mask macros - SAUCE: {topost} net: hns3: fix mislead parameter name - SAUCE: {topost} net: hns3: remove unused struct member and definition - SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver - SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE - SAUCE: {topost} net: hns3: optimize the process of notifying roce client - SAUCE: {topost} net: hns3: Add calling roce callback function when link status change - SAUCE: {topost} net: hns3: fix tc setup when netdev is first up - SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode - SAUCE: {topost} net: hns3: fix for waterline not setting correctly - SAUCE: {topost} net: hns3: fix for l4 checksum offload bug - SAUCE: {topost} net: hns3: fix for mailbox message truncated problem - SAUCE: {topost} net: hns3: Add configure for mac minimal frame size - SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest - SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module - SAUCE: {topost} net: hns3: remove the warning when clear reset cause - SAUCE: {topost} net: hns3: Use roce handle when calling roce callback function - SAUCE: {topost} net: hns3: prevent sending command during global or core reset - SAUCE: {topost} net: hns3: modify the order of initializeing command queue register - SAUCE: {topost} net: hns3: reset net device with rtnl_lock - SAUCE: {topost} net: hns3: prevent to request reset frequently - SAUCE: {topost} net: hns3: correct reset event status register - SAUCE: {topost} net: hns3: separate roce from nic when resetting - SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver - SAUCE: {topost} net: hns3: fix return value error in hns3_reset_notify_down_enet - SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation while resetting - SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm - SAUCE: {topost} net: hns3: fix for using wrong mask and shift in hclge_get_ring_chain_from_mbx - SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx - SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF response - SAUCE: net: hns3: Fix for VF mailbox receiving unknown message - SAUCE: net: hns3: Optimize PF CMDQ interrupt switching process * CVE-2018-7755 - SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl * Incorrect blacklist of bcm2835_wdt (LP: #1766052) - [Packaging] Fix missing watchdog for Raspberry Pi * kernel: Fix arch random implementation (LP: #1775391) - s390/archrandom: Rework arch random implementation. * [Ubuntu 1804][boston][ixgbe] EEH causes kernel BUG at /build/linux- jWa1Fv/linux-4.15.0/drivers/pci/msi.c:352 (i2S) (LP: #1776389) - ixgbe/ixgbevf: Free IRQ when PCI error recovery removes the device * Cosmic update to v4.17.2 stable release (LP: #1779117) - crypto: chelsio - request to HW should wrap - blkdev_report_zones_ioctl(): Use vmalloc() to allocate large buffers - KVM: X86: Fix reserved bits check for MOV to CR3 - KVM: x86: introduce linear_{read,write}_system - kvm: fix typo in flag name - kvm: nVMX: Enforce cpl=0 for VMX instructions - KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and kvm_write_guest_virt_system - kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access - staging: android: ion: Switch to pr_warn_once in ion_buffer_destroy - NFC: pn533: don't send USB data off of the stack - usbip: vhci_sysfs: fix potential Spectre v1 - usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS driver - usb-storage: Add compatibility quirk flags for G-Technologies G-Drive - Input: xpad - add GPD Win 2 Controller USB IDs - phy: qcom-qusb2: Fix crash if nvmem cell not specified - usb: core: message: remove extra endianness conversion in usb_set_isoch_delay - usb: typec: wcove: Remove dependency on HW FSM - usb: gadget: function: printer: avoid wrong list handling in printer_write() - usb: gadget: udc: renesas_usb3: fix double phy_put() - usb: gadget: udc: renesas_usb3: should remove debugfs - usb: gadget: udc: renesas_usb3: should call pm_runtime_enable() before add udc - usb: gadget: udc: renesas_usb3: should call devm_phy_get() before add udc - usb: gadget: udc: renesas_usb3: should fail if devm_phy_get() returns error - usb: gadget: udc: renesas_usb3: disable the controller's irqs for reconnecting - serial: sh-sci: Stop using printk format %pCr - tty/serial: atmel: use port->name as name in request_irq() - serial: samsung: fix maxburst parameter for DMA transactions - serial: 8250: omap: Fix idling of clocks for unused uarts - vmw_balloon: fixing double free when batching mode is off - doc: fix sysfs ABI documentation - arm64: defconfig: Enable CONFIG_PINCTRL_MT7622 by default - tty: pl011: Avoid spuriously stuck-off interrupts - crypto: ccree - correct host regs offset - Input: goodix - add new ACPI id for GPD Win 2 touch screen - Input: elan_i2c - add ELAN0612 (Lenovo v330 14IKB) ACPI ID - crypto: caam - strip input zeros from RSA input buffer - crypto: caam - fix DMA mapping dir for generated IV - crypto: caam - fix IV DMA mapping and updating - crypto: caam/qi - fix IV DMA mapping and updating - crypto: caam - fix size of RSA prime factor q - crypto: cavium - Fix fallout from CONFIG_VMAP_STACK - crypto: cavium - Limit result reading attempts - crypto: vmx - Remove overly verbose printk from AES init routines - crypto: vmx - Remove overly verbose printk from AES XTS init - crypto: omap-sham - fix memleak - Linux 4.17.2 * Cosmic update to v4.17.1 stable release (LP: #1779116) - netfilter: nf_flow_table: attach dst to skbs - bnx2x: use the right constant - ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds - ipv6: omit traffic class when calculating flow hash - l2tp: fix refcount leakage on PPPoL2TP sockets - netdev-FAQ: clarify DaveM's position for stable backports - net: metrics: add proper netlink validation - net/packet: refine check for priv area size - rtnetlink: validate attributes in do_setlink() - sctp: not allow transport timeout value less than HZ/5 for hb_timer - team: use netdev_features_t instead of u32 - vrf: check the original netdevice for generating redirect - net: dsa: b53: Fix for brcm tag issue in Cygnus SoC - ipmr: fix error path when ipmr_new_table fails - PCI: hv: Do not wait forever on a device that has disappeared - Linux 4.17.1 * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK" - Revert "UBUNTU: SAUCE: cred: Add clone_cred() interface" - SAUCE: apparmor: userspace queries - SAUCE: apparmor: patch to provide compatibility with v2.x net rules - SAUCE: apparmor: af_unix mediation [ Ubuntu: 4.17.0-2.3 ] * linux: 4.17.0-2.3 -proposed tracker (LP: #1776276) * Miscellaneous Ubuntu changes - Config: remove IrDA from annotations - Config: remove scsi drivers from annotations - Config: remove BT_HCIBTUART from annotations - Config: pstore zlib support was renamed - Config: disable NVRAM for armhf on annotations - Config: Disable VT on s390x - Config: Update SSB and B43/B44 options - Config: some options not supported on some arches anymore - Config: renamed and removed options - Config: TCG_CRB is required for IMA on ACPI systems - Config: EXTCON_AXP288 depends on X86 - Config: CONFIG_FSI depends on OF - Config: DRM_RCAR_LVDS now depends on DRM - CONFIG: Allow CONFIG_LEDS_MLXCPLD for i386 - Config: Enable HINIC on arm64 - Config: Set PPS and PTP_1588_CLOCK as y - Config: Some NF_TABLES options are built-in now - Config: GENERIC_CPU for ppc64el - Config: KEXEC_FILE=n for s390x - Config: CRYPTO_DEFLATE is needed by PSTORE_DEFLATE_COMPRESS - Config: Disable STM32 support - Config: Enable FORTIFY_SOURCE for armhf - Config: use STRONG instead of AUTO for CC_STACKPROTECTOR * Rebase to v4.17 [ Ubuntu: 4.17.0-1.2 ] * [Config] enable EDAC_DEBUG on ARM64 (LP: #1772516) - [Config]: set CONFIG_EDAC_DEBUG=y for ARM64 * Ubuntu 18.04 kernel crashed while in degraded mode (LP: #1770849) - SAUCE: powerpc/perf: Fix memory allocation for core-imc based on num_possible_cpus() * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in DELL XPS 13 9370 with firmware 1.50 (LP: #1763748) - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device * Switch Build-Depends: transfig to fig2dev (LP: #1770770) - [Config] update Build-Depends: transfig to fig2dev * update-initramfs not adding i915 GuC firmware for Kaby Lake, firmware fails to load (LP: #1728238) - Revert "UBUNTU: SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for unreleased firmware" * No driver for Huawei network adapters on arm64 (LP: #1769899) - net-next/hinic: add arm64 support * linux-snapdragon: reduce EPROBEDEFER noise during boot (LP: #1768761) - [Config] snapdragon: DRM_I2C_ADV7511=y * Add d-i support for Huawei NICs (LP: #1767490) - d-i: add hinic to nic-modules udeb * Acer Swift sf314-52 power button not managed (LP: #1766054) - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode * Include nfp driver in linux-modules (LP: #1768526) - [Config] Add nfp.ko to generic inclusion list * Miscellaneous Ubuntu changes - SAUCE: Import aufs driver - [Config] Enable AUFS config options - SAUCE: (efi-lockdown) Fix for module sig verification - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub - [Config] CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y - SAUCE: (efi-lockdown) really lock down kernel under EFI secure boot - SAUCE: (noup) Update spl to 0.7.5-1ubuntu3, zfs to 0.7.5-1ubuntu17 - enable zfs build * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: (efi-lockdown) ima: require secure_boot rules in lockdown mode" - Rebased to v4.17-rc6 [ Ubuntu: 4.17.0-0.1 ] * Rebase to v4.17-rc4 [ Ubuntu: 4.17.0-0.0 ] * Dummy entry. [ Ubuntu: 4.16.0-4.5 ] * [18.04 FEAT] Add kvm_stat from kernel tree (LP: #1734130) - tools/kvm_stat: Fix python3 syntax - tools/kvm_stat: Don't use deprecated file() - tools/kvm_stat: Remove unused function - [Packaging] Add linux-tools-host package for VM host tools - [Config] do_tools_host=true for amd64 * [Featire] CNL: Enable RAPL support (LP: #1685712) - powercap: RAPL: Add support for Cannon Lake * Bionic update to v4.16.2 stable release (LP: #1763388) - sparc64: Oracle DAX driver depends on SPARC64 - arp: fix arp_filter on l3slave devices - net: dsa: Discard frames from unused ports - net/ipv6: Increment OUTxxx counters after netfilter hook - net/sched: fix NULL dereference in the error path of tcf_bpf_init() - pptp: remove a buggy dst release in pptp_connect() - sctp: do not leak kernel memory to user space - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6 - vlan: also check phy_driver ts_info for vlan's real device - net: fool proof dev_valid_name() - ip_tunnel: better validate user provided tunnel names - ipv6: sit: better validate user provided tunnel names - ip6_gre: better validate user provided tunnel names - ip6_tunnel: better validate user provided tunnel names - vti6: better validate user provided tunnel names - net_sched: fix a missing idr_remove() in u32_delete_key() - nfp: use full 40 bits of the NSP buffer address - Linux 4.16.2 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume from sleep (88E8055) (LP: #1758507) // Bionic update to v4.16.2 stable release (LP: #1763388) - sky2: Increase D3 delay to sky2 stops working after suspend * Merge the linux-snapdragon kernel into bionic master/snapdragon (LP: #1763040) - arm64: defconfig: enable REMOTEPROC - arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c - kernel: configs; add distro.config - arm64: configs: enable WCN36xx - kernel: distro.config: enable debug friendly USB network adpater - arm64: configs: enable QCOM Venus - arm64: defconfig: Enable a53/apcs and avs - arm64: defconfig: enable ondemand governor as default - arm64: defconfig: enable QCOM_TSENS - kernel: configs: enable dm_mod and dm_crypt - Force the SMD regulator driver to be compiled-in - arm64: defconfig: enable CFG80211_DEFAULT_PS by default - arm64: configs: enable BT_QCOMSMD - kernel: configs: add more USB net drivers - arm64: defconfig: disable ANALOG_TV and DIGITAL_TV - arm64: configs: Enable camera drivers - kernel: configs: add freq stat to sysfs - arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default - arm64: defconfig: Enable QRTR features - kernel: configs: set USB_CONFIG_F_FS in distro.config - kernel: distro.config: enable 'schedutil' CPUfreq governor - kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs - kernel: distro.config: enable 'BBR' TCP congestion algorithm - arm64: defconfig: enable LEDS_QCOM_LPG - HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap - power: avs: Add support for CPR (Core Power Reduction) - power: avs: cpr: Use raw mem access for qfprom - power: avs: cpr: fix with new reg_sequence structures - power: avs: cpr: Register with cpufreq-dt - regulator: smd: Add floor and corner operations - PM / OPP: Support adjusting OPP voltages at runtime - PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage() - PM / OPP: HACK: Allow to set regulator without opp_list - PM / OPP: Add a helper to get an opp regulator for device - cpufreq: Add apq8016 to cpufreq-dt-platdev blacklist - regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m - ov5645: I2C address change - i2c: Add Qualcomm Camera Control Interface driver - camss: vfe: Skip first four frames from sensor - camss: Do not register if no cameras are present - i2c-qcom-cci: Fix run queue completion timeout - i2c-qcom-cci: Fix I2C address bug - media: ov5645: Fix I2C address - drm/bridge/adv7511: Delay clearing of HPD interrupt status - HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing - leds: Add driver for Qualcomm LPG - wcn36xx: Fix warning due to duplicate scan_completed notification - arm64: dts: Add CPR DT node for msm8916 - arm64: dts: add spmi-regulator nodes - arm64: dts: msm8916: Add cpufreq support - arm64: dts: msm8916: Add a shared CPU opp table - arm64: dts: msm8916: Add cpu cooling maps - arm64: dts: pm8916: Mark the s2 regulator as always-on - arm64: dts: qcom: msm8916: Add msm8916 A53 PLL DT node - arm64: dts: qcom: msm8916: Use the new APCS mailbox driver - arm64: dts: qcom: msm8916: Add clock properties to the APCS node - dt-bindings: media: Binding document for Qualcomm Camera Control Interface driver - MAINTAINERS: Add Qualcomm Camera Control Interface driver - DT: leds: Add Qualcomm Light Pulse Generator binding - arm64: dts: qcom: msm8996: Add mpp and lpg blocks - arm64: dts: qcom: Add pwm node for pm8916 - arm64: dts: qcom: Add user LEDs on db820c - arm64: dts: qcom: Add WiFI/BT LEDs on db820c - ARM: dts: qcom: Add LPG node to pm8941 - ARM: dts: qcom: honami: Add LPG node and RGB LED - arm64: dts: qcom: Add Camera Control Interface support - arm64: dts: qcom: Add apps_iommu vfe child node - arm64: dts: qcom: Add camss device node - arm64: dts: qcom: Add ov5645 device nodes - arm64: dts: msm8916: Fix camera sensors I2C addresses - arm: dts: qcom: db410c: Enable PWM signal on MPP4 - packaging: arm64: add a uboot flavour - part1 - packaging: arm64: add a uboot flavour - part2 - packaging: arm64: add a uboot flavour - part3 - packaging: arm64: add a uboot flavour - part4 - packaging: arm64: add a uboot flavour - part5 - packaging: arm64: rename uboot flavour to snapdragon - [Config] updateconfigs after qcomlt import - [Config] arm64: snapdragon: COMMON_CLK_QCOM=y - [Config] arm64: snapdragon: MSM_GCC_8916=y - [Config] arm64: snapdragon: REGULATOR_FIXED_VOLTAGE=y - [Config] arm64: snapdragon: PINCTRL_MSM8916=y - [Config] arm64: snapdragon: HWSPINLOCK_QCOM=y - [Config] arm64: snapdragon: SPMI=y, SPMI_MSM_PMIC_ARB=y - [Config] arm64: snapdragon: REGMAP_SPMI=y, PINCTRL_QCOM_SPMI_PMIC=y - [Config] arm64: snapdragon: REGULATOR_QCOM_SPMI=y - [Config] arm64: snapdragon: MFD_SPMI_PMIC=y - [Config] arm64: snapdragon: QCOM_SMEM=y - [Config] arm64: snapdragon: RPMSG=y, RPMSG_QCOM_SMD=y - [Config] arm64: snapdragon: QCOM_SMD_RPM=y, REGULATOR_QCOM_SMD_RPM=y - [Config] arm64: snapdragon: QCOM_CLK_SMD_RPM=y - [Config] arm64: snapdragon: QCOM_BAM_DMA=y - [Config] arm64: snapdragon: QCOM_HIDMA=y, QCOM_HIDMA_MGMT=y - [Config] arm64: snapdragon: QCOM_CPR=y - [Config] arm64: snapdragon: QCOM_QFPROM=y, QCOM_TSENS=y - [Config] arm64: snapdragon: MMC_SDHCI=y, MMC_SDHCI_PLTFM=y, MMC_SDHCI_MSM=y - [Config] turn off DRM_MSM_REGISTER_LOGGING - [Config] arm64: snapdragon: I2C_QUP=y - [Config] arm64: snapdragon: SPI_QUP=y - [Config] arm64: snapdragon: USB_ULPI_BUS=y, PHY_QCOM_USB_HS=y - [Config] arm64: snapdragon: QCOM_APCS_IPC=y - [Config] arm64: snapdragon: QCOM_WCNSS_CTRL=y - [Config] arm64: snapdragon: QCOM_SMSM=y - [Config] arm64: snapdragon: QCOM_SMP2P=y - [Config] arm64: snapdragon: DRM_MSM=y - [Config] arm64: snapdragon: SND_SOC=y - [Config] arm64: snapdragon: QCOM_WCNSS_PIL=m - [Config] arm64: snapdragon: INPUT_PM8941_PWRKEY=y - [Config] arm64: snapdragon: MEDIA_SUBDRV_AUTOSELECT=y, VIDEO_OV5645=m - [Config] arm64: snapdragon: SND_SOC_APQ8016_SBC=y, SND_SOC_LPASS_APQ8016=y - [Config] arm64: snapdragon: SND_SOC_MSM8916_WCD_ANALOG=y, SND_SOC_MSM8916_WCD_DIGITAL=y - SAUCE: media: ov5645: skip address change if dt addr == default addr - SAUCE: drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS #ifdefs - [Config] arm64: snapdragon: ADV7511_SNAPDRAGON_HACKS=y - [Packaging] fix up snapdragon abi paths * LSM stacking patches for bionic (LP: #1763062) - SAUCE: LSM stacking: procfs: add smack subdir to attrs - SAUCE: LSM stacking: LSM: Manage credential security blobs - SAUCE: LSM stacking: LSM: Manage file security blobs - SAUCE: LSM stacking: LSM: Manage task security blobs - SAUCE: LSM stacking: LSM: Manage remaining security blobs - SAUCE: LSM stacking: LSM: General stacking - SAUCE: LSM stacking: fixup initialize task->security - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code - SAUCE: LSM stacking: add support for stacking getpeersec_stream - SAUCE: LSM stacking: add stacking support to apparmor network hooks - SAUCE: LSM stacking: fixup apparmor stacking enablement - SAUCE: LSM stacking: fixup stacking kconfig - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params - SAUCE: LSM stacking: provide prctl interface for setting context - SAUCE: LSM stacking: inherit current display LSM - SAUCE: LSM stacking: keep an index for each registered LSM - SAUCE: LSM stacking: verify display LSM - SAUCE: LSM stacking: provide a way to specify the default display lsm - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries - SAUCE: LSM stacking: add /proc//attr/display_lsm - SAUCE: LSM stacking: add Kconfig to set default display LSM - SAUCE: LSM stacking: add configs for LSM stacking - SAUCE: LSM stacking: add apparmor and selinux proc dirs - SAUCE: LSM stacking: remove procfs context interface * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14 (LP: #1720779) // LSM stacking patches for bionic (LP: #1763062) - SAUCE: LSM stacking: check for invalid zero sized writes * Support cq/rq record doorbell for RDMA on HSilicon hip08 systems (LP: #1762755) - RDMA/hns: Support rq record doorbell for the user space - RDMA/hns: Support cq record doorbell for the user space - RDMA/hns: Support rq record doorbell for kernel space - RDMA/hns: Support cq record doorbell for kernel space - RDMA/hns: Fix cqn type and init resp - RDMA/hns: Fix init resp when alloc ucontext - RDMA/hns: Fix cq record doorbell enable in kernel * Replace LPC patchset with upstream version (LP: #1762758) - Revert "UBUNTU: SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver" - Revert "UBUNTU: SAUCE: HISI LPC: Add ACPI support" - Revert "UBUNTU: SAUCE: ACPI / scan: do not enumerate Indirect IO host children" - Revert "UBUNTU: SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings" - Revert "UBUNTU: SAUCE: OF: Add missing I/O range exception for indirect-IO devices" - Revert "UBUNTU: SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts" - Revert "UBUNTU: SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()" - Revert "UBUNTU: SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()" - Revert "UBUNTU: SAUCE: LIB: Introduce a generic PIO mapping method" - lib: Add generic PIO mapping method - PCI: Remove __weak tag from pci_register_io_range() - PCI: Add fwnode handler as input param of pci_register_io_range() - PCI: Apply the new generic I/O management on PCI IO hosts - of: Add missing I/O range exception for indirect-IO devices - HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings - ACPI / scan: Rename acpi_is_serial_bus_slave() for more general use - ACPI / scan: Do not enumerate Indirect IO host children - HISI LPC: Add ACPI support - MAINTAINERS: Add John Garry as maintainer for HiSilicon LPC driver * Enable Tunneled Operations on POWER9 (LP: #1762448) - powerpc/powernv: Enable tunneled operations - cxl: read PHB indications from the device tree * PSL traces reset after PERST for debug AFU image (LP: #1762462) - cxl: Enable NORST bit in PSL_DEBUG register for PSL9 * NFS + sec=krb5 is broken (LP: #1759791) - sunrpc: remove incorrect HMAC request initialization * Raspberry Pi 3 microSD support missing from the installer (LP: #1729128) - d-i: add bcm2835 to block-modules * Backport USB core quirks (LP: #1762695) - usb: core: Add "quirks" parameter for usbcore - usb: core: Copy parameter string correctly and remove superfluous null check - usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks * [Ubuntu 18.04] cryptsetup: 'device-mapper: reload ioctl on failed' when setting up a second end-to-end encrypted disk (LP: #1762353) - SAUCE: s390/crypto: Adjust s390 aes and paes cipher * System Z {kernel} UBUNTU18.04 wrong kernel config (LP: #1762719) - s390: move nobp parameter functions to nospec-branch.c - s390: add automatic detection of the spectre defense - s390: report spectre mitigation via syslog - s390: add sysfs attributes for spectre - [Config] CONFIG_EXPOLINE_AUTO=y, CONFIG_KERNEL_NOBP=n for s390 - s390: correct nospec auto detection init order * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 - powerpc/64s: Wire up cpu_show_spectre_v2() * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5753 - powerpc/64s: Wire up cpu_show_spectre_v1() * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5754 - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again - powerpc/rfi-flush: Always enable fallback flush on pseries - powerpc/rfi-flush: Differentiate enabled and patched flush types - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration - powerpc/64s: Move cpu_show_meltdown() - powerpc/64s: Enhance the information in cpu_show_meltdown() - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush() - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush() * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 // CVE-2017-5753 // CVE-2017-5754 - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags - powerpc: Add security feature flags for Spectre/Meltdown - powerpc/pseries: Set or clear security feature flags - powerpc/powernv: Set or clear security feature flags * Hisilicon network subsystem 3 support (LP: #1761610) - net: hns3: export pci table of hclge and hclgevf to userspace - d-i: Add hns3 drivers to nic-modules * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534) - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712) - perf vendor events: Drop incomplete multiple mapfile support - perf vendor events: Fix error code in json_events() - perf vendor events: Drop support for unused topic directories - perf vendor events: Add support for pmu events vendor subdirectory - perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory - perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory - perf vendor events: Add support for arch standard events - perf vendor events arm64: Add armv8-recommended.json - perf vendor events arm64: Fixup ThunderX2 to use recommended events - perf vendor events arm64: fixup A53 to use recommended events - perf vendor events arm64: add HiSilicon hip08 JSON file - perf vendor events arm64: Enable JSON events for ThunderX2 B0 * Warning "cache flush timed out!" seen when unloading the cxl driver (LP: #1762367) - cxl: Check if PSL data-cache is available before issue flush request * Bionic update to v4.16.1 stable release (LP: #1763170) - bitmap: fix memset optimization on big-endian systems - USB: serial: ftdi_sio: add RT Systems VX-8 cable - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator - USB: serial: cp210x: add ELDAT Easywave RX09 id - serial: 8250: Add Nuvoton NPCM UART - mei: remove dev_err message on an unsupported ioctl - /dev/mem: Avoid overwriting "err" in read_mem() - media: usbtv: prevent double free in error case - parport_pc: Add support for WCH CH382L PCI-E single parallel port card. - crypto: lrw - Free rctx->ext with kzfree - crypto: ccp - Fill the result buffer only on digest, finup, and final ops - crypto: talitos - don't persistently map req_ctx->hw_context and req_ctx->buf - crypto: inside-secure - fix clock management - crypto: testmgr - Fix incorrect values in PKCS#1 test vector - crypto: talitos - fix IPsec cipher in length - crypto: ahash - Fix early termination in hash walk - crypto: caam - Fix null dereference at error path - crypto: ccp - return an actual key size from RSA max_size callback - crypto: arm,arm64 - Fix random regeneration of S_shipped - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one - Bluetooth: hci_bcm: Add 6 new ACPI HIDs - Btrfs: fix unexpected cow in run_delalloc_nocow - siox: fix possible buffer overflow in device_add_store - staging: comedi: ni_mio_common: ack ai fifo error interrupts. - Revert "base: arch_topology: fix section mismatch build warnings" - Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370 - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad - vt: change SGR 21 to follow the standards - Fix slab name "biovec-(1<<(21-12))" - signal: Correct the offset of si_pkey and si_lower in struct siginfo on m68k - Linux 4.16.1 * [18.04][config] regression: nvme and nvme_core couldn't be built as modules starting 4.15-rc2 (LP: #1759893) - SAUCE: Revert "lightnvm: include NVM Express driver if OCSSD is selected for build" - [Config] CONFIG_BLK_DEV_NMVE=m * FFe: Enable configuring resume offset via sysfs (LP: #1760106) - PM / hibernate: Make passing hibernate offsets more friendly * Ubuntu18.04:POWER9:DD2.2 - Unable to start a KVM guest with default machine type(pseries-bionic) complaining "KVM implementation does not support Transactional Memory, try cap-htm=off" (kvm) (LP: #1752026) - powerpc: Use feature bit for RTC presence rather than timebase presence - powerpc: Book E: Remove unused CPU_FTR_L2CSR bit - powerpc: Free up CPU feature bits on 64-bit machines - powerpc: Add CPU feature bits for TM bug workarounds on POWER9 v2.2 - powerpc/powernv: Provide a way to force a core into SMT4 mode - KVM: PPC: Book3S HV: Work around transactional memory bugs in POWER9 - KVM: PPC: Book3S HV: Work around XER[SO] bug in fake suspend mode - KVM: PPC: Book3S HV: Work around TEXASR bug in fake suspend state * [Feature][CFL][ICL] [CNL]Thunderbolt support (Titan Ridge) (LP: #1730775) - thunderbolt: Resume control channel after hibernation image is created - thunderbolt: Serialize PCIe tunnel creation with PCI rescan - thunderbolt: Handle connecting device in place of host properly - thunderbolt: Do not overwrite error code when domain adding fails - thunderbolt: Wait a bit longer for root switch config space - thunderbolt: Wait a bit longer for ICM to authenticate the active NVM - thunderbolt: Handle rejected Thunderbolt devices - thunderbolt: Factor common ICM add and update operations out - thunderbolt: Correct function name in kernel-doc comment - thunderbolt: Add tb_switch_get() - thunderbolt: Add tb_switch_find_by_route() - thunderbolt: Add tb_xdomain_find_by_route() - thunderbolt: Add constant for approval timeout - thunderbolt: Move driver ready handling to struct icm - thunderbolt: Add 'boot' attribute for devices - thunderbolt: Add support for preboot ACL - thunderbolt: Introduce USB only (SL4) security level - thunderbolt: Add support for Intel Titan Ridge * QCA9377 requires more IRAM banks for its new firmware (LP: #1748345) - ath10k: update the IRAM bank number for QCA9377 * Fix an issue that when system in S3, USB keyboard can't wake up the system. (LP: #1759511) - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW * cxl: Fix timebase synchronization status on POWER9 missing (CAPI) (LP: #1757228) - cxl: Fix timebase synchronization status on P9 * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug fixes (LP: #1752182) - scsi: lpfc: Fix frequency of Release WQE CQEs - scsi: lpfc: Increase CQ and WQ sizes for SCSI - scsi: lpfc: move placement of target destroy on driver detach - scsi: lpfc: correct debug counters for abort - scsi: lpfc: Add WQ Full Logic for NVME Target - scsi: lpfc: Fix PRLI handling when topology type changes - scsi: lpfc: Fix IO failure during hba reset testing with nvme io. - scsi: lpfc: Fix RQ empty firmware trap - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing - scsi: lpfc: Fix issue_lip if link is disabled - scsi: lpfc: Indicate CONF support in NVMe PRLI - scsi: lpfc: Fix SCSI io host reset causing kernel crash - scsi: lpfc: Validate adapter support for SRIU option - scsi: lpfc: Fix header inclusion in lpfc_nvmet - scsi: lpfc: Treat SCSI Write operation Underruns as an error - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap. - scsi: lpfc: update driver version to 11.4.0.7 - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers - scsi: lpfc: Rework sli4 doorbell infrastructure - scsi: lpfc: Add SLI-4 if_type=6 support to the code base - scsi: lpfc: Add push-to-adapter support to sli4 - scsi: lpfc: Add PCI Ids for if_type=6 hardware - scsi: lpfc: Add 64G link speed support - scsi: lpfc: Add if_type=6 support for cycling valid bits - scsi: lpfc: Enable fw download on if_type=6 devices - scsi: lpfc: Add embedded data pointers for enhanced performance - scsi: lpfc: Fix nvme embedded io length on new hardware - scsi: lpfc: Work around NVME cmd iu SGL type - scsi: lpfc: update driver version to 12.0.0.0 - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018 - scsi: lpfc: use __raw_writeX on DPP copies - scsi: lpfc: Add missing unlock in WQ full logic * /dev/bcache/by-uuid links not created after reboot (LP: #1729145) - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent * DKMS driver builds fail with: Cannot use CONFIG_STACK_VALIDATION=y, please install libelf-dev, libelf-devel or elfutils-libelf-devel (LP: #1760876) - [Packaging] include the retpoline extractor in the headers * Use med_with_dipm SATA LPM to save more power for mobile platforms (LP: #1759547) - [Config] CONFIG_SATA_MOBILE_LPM_POLICY=3 * Miscellaneous Ubuntu changes - [Packaging] Only install cloud init files when do_tools_common=true - SAUCE: Import aufs driver - [Config] Enable AUFS config options [ Ubuntu: 4.16.0-3.4 ] * Allow multiple mounts of zfs datasets (LP: #1759848) - SAUCE: Allow mounting datasets more than once (LP: #1759848) * zfs system process hung on container stop/delete (LP: #1754584) - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584) - Revert "UBUNTU: SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)" - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584) * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64 (LP: #1755073) - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK * CAPI Flash (cxlflash) update (LP: #1752672) - SAUCE: cxlflash: Preserve number of interrupts for master contexts - SAUCE: cxlflash: Avoid clobbering context control register value - SAUCE: cxlflash: Add argument identifier names - SAUCE: cxlflash: Introduce OCXL backend - SAUCE: cxlflash: Hardware AFU for OCXL - SAUCE: cxlflash: Read host function configuration - SAUCE: cxlflash: Setup function acTag range - SAUCE: cxlflash: Read host AFU configuration - SAUCE: cxlflash: Setup AFU acTag range - SAUCE: cxlflash: Setup AFU PASID - SAUCE: cxlflash: Adapter context support for OCXL - SAUCE: cxlflash: Use IDR to manage adapter contexts - SAUCE: cxlflash: Support adapter file descriptors for OCXL - SAUCE: cxlflash: Support adapter context discovery - SAUCE: cxlflash: Support image reload policy modification - SAUCE: cxlflash: MMIO map the AFU - SAUCE: cxlflash: Support starting an adapter context - SAUCE: cxlflash: Support process specific mappings - SAUCE: cxlflash: Support AFU state toggling - SAUCE: cxlflash: Support reading adapter VPD data - SAUCE: cxlflash: Setup function OCXL link - SAUCE: cxlflash: Setup OCXL transaction layer - SAUCE: cxlflash: Support process element lifecycle - SAUCE: cxlflash: Support AFU interrupt management - SAUCE: cxlflash: Support AFU interrupt mapping and registration - SAUCE: cxlflash: Support starting user contexts - SAUCE: cxlflash: Support adapter context polling - SAUCE: cxlflash: Support adapter context reading - SAUCE: cxlflash: Support adapter context mmap and release - SAUCE: cxlflash: Support file descriptor mapping - SAUCE: cxlflash: Introduce object handle fop - SAUCE: cxlflash: Setup LISNs for user contexts - SAUCE: cxlflash: Setup LISNs for master contexts - SAUCE: cxlflash: Update synchronous interrupt status bits - SAUCE: cxlflash: Introduce OCXL context state machine - SAUCE: cxlflash: Register for translation errors - SAUCE: cxlflash: Support AFU reset - SAUCE: cxlflash: Enable OCXL operations * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core (LP: #1736393) - SAUCE: drm/i915:Don't set chip specific data - SAUCE: drm/i915: make previous commit affects Wyse 3040 only * zed process consuming 100% cpu (LP: #1751796) - SAUCE: Fix ioctl loop-spin in zed (LP: #1751796) * Ubuntu18.04:PowerPC - Set Transparent Huge Pages (THP) by default to "always" (LP: #1753708) - Config: Set TRANSPARENT_HUGEPAGE_ALWAYS=y on ppc64el * retpoline hints: primary infrastructure and initial hints (LP: #1758856) - [Packaging] retpoline -- add safe usage hint support - [Packaging] retpoline-check -- only report additions - [Packaging] retpoline -- widen indirect call/jmp detection - [Packaging] retpoline -- elide %rip relative indirections - [Packaging] retpoline -- clear hint information from packages - SAUCE: apm -- annotate indirect calls within firmware_restrict_branch_speculation_{start,end} - SAUCE: EFI -- annotate indirect calls within firmware_restrict_branch_speculation_{start,end} - SAUCE: early/late -- annotate indirect calls in early/late initialisation code - SAUCE: vga_set_mode -- avoid jump tables - [Config] retpoine -- switch to new format * Miscellaneous Ubuntu changes - [Packaging] final-checks -- remove check for empty retpoline files - [Packaging] skip cloud tools packaging when not building package * Rebase to v4.16 [ Ubuntu: 4.16.0-2.3 ] * devpts: handle bind-mounts (LP: #1755857) - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC - SAUCE: devpts: resolve devpts bind-mounts - SAUCE: devpts: comment devpts_mntget() - SAUCE: selftests: add devpts selftests * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103) - d-i: add hisi_sas_v3_hw to scsi-modules * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094) - SAUCE: scsi: hisi_sas: config for hip08 ES - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424) - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove. * Fix ARC hit rate (LP: #1755158) - SAUCE: Fix ARC hit rate (LP: #1755158) * ZFS setgid broken on 0.7 (LP: #1753288) - SAUCE: Fix ZFS setgid * CONFIG_EFI=y on armhf (LP: #1726362) - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings * [Feature] Add xHCI debug device support in the driver (LP: #1730832) - [Config] CONFIG_USB_XHCI_DBGCAP=y * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655) - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386 - [Config] retpoline -- clean up i386 retpoline files * Miscellaneous Ubuntu changes - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches - [Config] fix up retpoline abi files - [Config] fix up retpoline abi files - d-i: Add netsec to nic-modules * Rebase to v4.16-rc6 [ Ubuntu: 4.16.0-1.2 ] * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927) - d-i: add cxgb4 to nic-modules * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319) - [Config] CONFIG_INDIRECT_PIO=y - SAUCE: LIB: Introduce a generic PIO mapping method - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range() - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range() - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts - SAUCE: OF: Add missing I/O range exception for indirect-IO devices - [Config] CONFIG_HISILICON_LPC=y - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings - SAUCE: ACPI / scan: do not enumerate Indirect IO host children - SAUCE: HISI LPC: Add ACPI support - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver * Miscellaneous Ubuntu changes - SAUCE: tools: use CC for linking acpi tools * Rebase to v4.16-rc3 [ Ubuntu: 4.16.0-0.1 ] * retpoline abi files are empty on i386 (LP: #1751021) - [Packaging] retpoline-extract -- instantiate retpoline files for i386 - [Packaging] final-checks -- sanity checking ABI contents - [Packaging] final-checks -- check for empty retpoline files * Miscellaneous upstream changes - disable vbox build - Disable zfs build * Rebase to v4.16-rc2 [ Ubuntu: 4.16.0-0.0 ] * Dummy entry -- Marcelo Henrique Cerri Thu, 26 Jul 2018 09:49:11 -0300 linux-azure (4.17.0-1000.0) cosmic; urgency=medium * Empty. -- Marcelo Henrique Cerri Mon, 23 Jul 2018 11:16:46 -0300 linux-azure (4.15.0-1018.18) bionic; urgency=medium * linux-azure: 4.15.0-1018.18 -proposed tracker (LP: #1782178) [ Ubuntu: 4.15.0-29.31 ] * linux: 4.15.0-29.31 -proposed tracker (LP: #1782173) * [SRU Bionic][Cosmic] kernel panic in ipmi_ssif at msg_done_handler (LP: #1777716) - ipmi_ssif: Fix kernel panic at msg_done_handler * Update to ocxl driver for 18.04.1 (LP: #1775786) - misc: ocxl: use put_device() instead of device_unregister() - powerpc: Add TIDR CPU feature for POWER9 - powerpc: Use TIDR CPU feature to control TIDR allocation - powerpc: use task_pid_nr() for TID allocation - ocxl: Rename pnv_ocxl_spa_remove_pe to clarify it's action - ocxl: Expose the thread_id needed for wait on POWER9 - ocxl: Add an IOCTL so userspace knows what OCXL features are available - ocxl: Document new OCXL IOCTLs - ocxl: Fix missing unlock on error in afu_ioctl_enable_p9_wait() * Critical upstream bugfix missing in Ubuntu 18.04 - frequent Xorg crash after suspend (LP: #1776887) - ocxl: Document the OCXL_IOCTL_GET_METADATA IOCTL * Hard LOCKUP observed on stressing Ubuntu 18 04 (LP: #1777194) - powerpc: use NMI IPI for smp_send_stop - powerpc: Fix smp_send_stop NMI IPI handling * IPL: ppc64_cpu --frequency hang with INFO: rcu_sched detected stalls on CPUs/tasks on w34 and wsbmc016 with 920.1714.20170330n (LP: #1773964) - rtc: opal: Fix OPAL RTC driver OPAL_BUSY loops * [Regression] EXT4-fs error (device sda2): ext4_validate_block_bitmap:383: comm stress-ng: bg 4705: bad block bitmap checksum (LP: #1781709) - SAUCE: Revert "UBUNTU: SAUCE: ext4: fix ext4_validate_inode_bitmap: comm stress-ng: Corrupt inode bitmap" - SAUCE: ext4: check for allocation block validity with block group locked [ Ubuntu: 4.15.0-28.30 ] * linux: 4.15.0-28.30 -proposed tracker (LP: #1781433) * Cannot set MTU higher than 1500 in Xen instance (LP: #1781413) - xen-netfront: Fix mismatched rtnl_unlock - xen-netfront: Update features after registering netdev -- Marcelo Henrique Cerri Thu, 19 Jul 2018 09:03:45 -0300 linux-azure (4.15.0-1017.17) bionic; urgency=medium * linux-azure: 4.15.0-1017.17 -proposed tracker (LP: #1781066) * [Hyper-V] Please set CONFIG_BLK_DEV_DRBD to "m" (LP: #1780309) - [Config] linux-azure: CONFIG_BLK_DEV_DRBD=m [ Ubuntu: 4.15.0-27.29 ] * linux: 4.15.0-27.29 -proposed tracker (LP: #1781062) * [Regression] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:99: comm stress-ng: Corrupt inode bitmap (LP: #1780137) - SAUCE: ext4: fix ext4_validate_inode_bitmap: comm stress-ng: Corrupt inode bitmap -- Marcelo Henrique Cerri Wed, 11 Jul 2018 18:53:37 -0300 linux-azure (4.15.0-1016.16) bionic; urgency=medium * linux-azure: 4.15.0-1016.16 -proposed tracker (LP: #1780117) [ Ubuntu: 4.15.0-26.28 ] * linux: 4.15.0-26.28 -proposed tracker (LP: #1780112) * failure to boot with linux-image-4.15.0-24-generic (LP: #1779827) // Cloud- init causes potentially huge boot delays with 4.15 kernels (LP: #1780062) - random: Make getrandom() ready earlier -- Marcelo Henrique Cerri Wed, 04 Jul 2018 14:17:07 -0300 linux-azure (4.15.0-1015.15) bionic; urgency=medium * linux-azure: 4.15.0-1015.15 -proposed tracker (LP: #1779360) * linux-azure: fix Vcs-Git tag (LP: #1779929) - [Packaging]: Update Vcs-Git [ Ubuntu: 4.15.0-25.27 ] * linux: 4.15.0-25.27 -proposed tracker (LP: #1779354) * hisi_sas_v3_hw: internal task abort: timeout and not done. (LP: #1777736) - scsi: hisi_sas: Update a couple of register settings for v3 hw * hisi_sas: Add missing PHY spinlock init (LP: #1777734) - scsi: hisi_sas: Add missing PHY spinlock init * hisi_sas: improve read performance by pre-allocating slot DMA buffers (LP: #1777727) - scsi: hisi_sas: use dma_zalloc_coherent() - scsi: hisi_sas: Use dmam_alloc_coherent() - scsi: hisi_sas: Pre-allocate slot DMA buffers * hisi_sas: Failures during host reset (LP: #1777696) - scsi: hisi_sas: Only process broadcast change in phy_bcast_v3_hw() - scsi: hisi_sas: Fix the conflict between dev gone and host reset - scsi: hisi_sas: Adjust task reject period during host reset - scsi: hisi_sas: Add a flag to filter PHY events during reset - scsi: hisi_sas: Release all remaining resources in clear nexus ha * Fake SAS addresses for SATA disks on HiSilicon D05 are non-unique (LP: #1776750) - scsi: hisi_sas: make SAS address of SATA disks unique * Vcs-Git header on bionic linux source package points to zesty git tree (LP: #1766055) - [Packaging]: Update Vcs-Git * large KVM instances run out of IRQ routes (LP: #1778261) - SAUCE: kvm -- increase KVM_MAX_IRQ_ROUTES to 2048 on x86 -- Marcelo Henrique Cerri Tue, 03 Jul 2018 16:17:05 -0300 linux-azure (4.15.0-1014.14) bionic; urgency=medium * linux-azure: 4.15.0-1014.14 -proposed tracker (LP: #1776342) * [Hyper-V] Disable CONFIG_HOTPLUG_CPU in linux-azure (LP: #1776293) - [Config] azure: CONFIG_HOTPLUG_CPU=n * [Hyper-V] IB/mlx5: Respect new UMR capabilities (LP: #1762554) - IB/mlx5: Enable ECN capable bits for UD RoCE v2 QPs - IB/mlx5: Respect new UMR capabilities [ Ubuntu: 4.15.0-24.26 ] * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338) * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483) - drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs - i40e: Fix attach VF to VM issue - tpm: cmd_ready command can be issued only after granting locality - tpm: tpm-interface: fix tpm_transmit/_cmd kdoc - tpm: add retry logic - Revert "ath10k: send (re)assoc peer command when NSS changed" - bonding: do not set slave_dev npinfo before slave_enable_netpoll in bond_enslave - ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy - ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts - KEYS: DNS: limit the length of option strings - l2tp: check sockaddr length in pppol2tp_connect() - net: validate attribute sizes in neigh_dump_table() - llc: delete timers synchronously in llc_sk_free() - tcp: don't read out-of-bounds opsize - net: af_packet: fix race in PACKET_{R|T}X_RING - tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets - net: fix deadlock while clearing neighbor proxy table - team: avoid adding twice the same option to the event list - net/smc: fix shutdown in state SMC_LISTEN - team: fix netconsole setup over team - packet: fix bitfield update race - tipc: add policy for TIPC_NLA_NET_ADDR - pppoe: check sockaddr length in pppoe_connect() - vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi - amd-xgbe: Add pre/post auto-negotiation phy hooks - sctp: do not check port in sctp_inet6_cmp_addr - amd-xgbe: Improve KR auto-negotiation and training - strparser: Do not call mod_delayed_work with a timeout of LONG_MAX - amd-xgbe: Only use the SFP supported transceiver signals - strparser: Fix incorrect strp->need_bytes value. - net: sched: ife: signal not finding metaid - tcp: clear tp->packets_out when purging write queue - net: sched: ife: handle malformed tlv length - net: sched: ife: check on metadata length - llc: hold llc_sap before release_sock() - llc: fix NULL pointer deref for SOCK_ZAPPED - net: ethernet: ti: cpsw: fix tx vlan priority mapping - virtio_net: split out ctrl buffer - virtio_net: fix adding vids on big-endian - KVM: s390: force bp isolation for VSIE - s390: correct module section names for expoline code revert - microblaze: Setup dependencies for ASM optimized lib functions - commoncap: Handle memory allocation failure. - scsi: mptsas: Disable WRITE SAME - cdrom: information leak in cdrom_ioctl_media_changed() - m68k/mac: Don't remap SWIM MMIO region - block/swim: Check drive type - block/swim: Don't log an error message for an invalid ioctl - block/swim: Remove extra put_disk() call from error path - block/swim: Rename macros to avoid inconsistent inverted logic - block/swim: Select appropriate drive on device open - block/swim: Fix array bounds check - block/swim: Fix IO error at end of medium - tracing: Fix missing tab for hwlat_detector print format - s390/cio: update chpid descriptor after resource accessibility event - s390/dasd: fix IO error for newly defined devices - s390/uprobes: implement arch_uretprobe_is_alive() - ACPI / video: Only default only_lcd to true on Win8-ready _desktops_ - docs: ip-sysctl.txt: fix name of some ipv6 variables - net: mvpp2: Fix DMA address mask size - net: stmmac: Disable ACS Feature for GMAC >= 4 - l2tp: hold reference on tunnels in netlink dumps - l2tp: hold reference on tunnels printed in pppol2tp proc file - l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file - l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow - s390/qeth: fix error handling in adapter command callbacks - s390/qeth: avoid control IO completion stalls - s390/qeth: handle failure on workqueue creation - bnxt_en: Fix memory fault in bnxt_ethtool_init() - virtio-net: add missing virtqueue kick when flushing packets - VSOCK: make af_vsock.ko removable again - hwmon: (k10temp) Add temperature offset for Ryzen 2700X - hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics - s390/cpum_cf: rename IBM z13/z14 counter names - kprobes: Fix random address output of blacklist file - Revert "pinctrl: intel: Initialize GPIO properly when used through irqchip" * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636) - SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist * bluetooth controller fail after suspend with USB autosuspend on XPS 13 9360 (LP: #1775217) - Bluetooth: btusb: Add Dell XPS 13 9360 to btusb_needs_reset_resume_table * [Hyper-V] PCI: hv: Fix 2 hang issues in hv_compose_msi_msg (LP: #1758378) - PCI: hv: Only queue new work items in hv_pci_devices_present() if necessary - PCI: hv: Remove the bogus test in hv_eject_device_work() - PCI: hv: Fix a comment typo in _hv_pcifront_read_config() * register on binfmt_misc may overflow and crash the system (LP: #1775856) - fs/binfmt_misc.c: do not allow offset overflow * CVE-2018-11508 - compat: fix 4-byte infoleak via uninitialized struct field * Network installs fail on SocioNext board (LP: #1775884) - net: netsec: reduce DMA mask to 40 bits - net: socionext: reset hardware in ndo_stop - net: netsec: enable tx-irq during open callback * r8169 ethernet card don't work after returning from suspension (LP: #1752772) - PCI: Add pcim_set_mwi(), a device-managed pci_set_mwi() - r8169: switch to device-managed functions in probe - r8169: remove netif_napi_del in probe error path - r8169: remove some WOL-related dead code - r8169: disable WOL per default - r8169: improve interrupt handling - r8169: fix interrupt number after adding support for MSI-X interrupts * ISST-LTE:KVM:Ubuntu18.04:BostonLC:boslcp3:boslcp3g3:Guest conosle hangs after hotplug CPU add operation. (LP: #1759723) - genirq/affinity: assign vectors to all possible CPUs - genirq/affinity: Don't return with empty affinity masks on error - genirq/affinity: Rename *node_to_possible_cpumask as *node_to_cpumask - genirq/affinity: Move actual irq vector spreading into a helper function - genirq/affinity: Allow irq spreading from a given starting point - genirq/affinity: Spread irq vectors among present CPUs as far as possible - blk-mq: simplify queue mapping & schedule with each possisble CPU - blk-mq: make sure hctx->next_cpu is set correctly - blk-mq: Avoid that blk_mq_delay_run_hw_queue() introduces unintended delays - blk-mq: make sure that correct hctx->next_cpu is set - blk-mq: avoid to write intermediate result to hctx->next_cpu - blk-mq: introduce blk_mq_hw_queue_first_cpu() to figure out first cpu - blk-mq: don't check queue mapped in __blk_mq_delay_run_hw_queue() - nvme: pci: pass max vectors as num_possible_cpus() to pci_alloc_irq_vectors - scsi: hpsa: fix selection of reply queue - scsi: megaraid_sas: fix selection of reply queue - scsi: core: introduce force_blk_mq - scsi: virtio_scsi: fix IO hang caused by automatic irq vector affinity - scsi: virtio_scsi: unify scsi_host_template * Fix several bugs in RDMA/hns driver (LP: #1770974) - RDMA/hns: Use structs to describe the uABI instead of opencoding - RDMA/hns: Remove unnecessary platform_get_resource() error check - RDMA/hns: Remove unnecessary operator - RDMA/hns: Add names to function arguments in function pointers - RDMA/hns: Fix misplaced call to hns_roce_cleanup_hem_table - RDMA/hns: Fix a bug with modifying mac address - RDMA/hns: Use free_pages function instead of free_page - RDMA/hns: Replace __raw_write*(cpu_to_le*()) with LE write*() - RDMA/hns: Bugfix for init hem table - RDMA/hns: Intercept illegal RDMA operation when use inline data - RDMA/hns: Fix the qp context state diagram - RDMA/hns: Only assign mtu if IB_QP_PATH_MTU bit is set - RDMA/hns: Remove some unnecessary attr_mask judgement - RDMA/hns: Only assign dqpn if IB_QP_PATH_DEST_QPN bit is set - RDMA/hns: Adjust the order of cleanup hem table - RDMA/hns: Update assignment method for owner field of send wqe - RDMA/hns: Submit bad wr - RDMA/hns: Fix a couple misspellings - RDMA/hns: Add rq inline flags judgement - RDMA/hns: Bugfix for rq record db for kernel - RDMA/hns: Load the RoCE dirver automatically - RDMA/hns: Update convert function of endian format - RDMA/hns: Add return operation when configured global param fail - RDMA/hns: Not support qp transition from reset to reset for hip06 - RDMA/hns: Fix the bug with rq sge - RDMA/hns: Set desc_dma_addr for zero when free cmq desc - RDMA/hns: Enable inner_pa_vld filed of mpt - RDMA/hns: Set NULL for __internal_mr - RDMA/hns: Fix the bug with NULL pointer - RDMA/hns: Bugfix for cq record db for kernel - RDMA/hns: Move the location for initializing tmp_len - RDMA/hns: Drop local zgid in favor of core defined variable - RDMA/hns: Add 64KB page size support for hip08 - RDMA/hns: Rename the idx field of db - RDMA/hns: Modify uar allocation algorithm to avoid bitmap exhaust - RDMA/hns: Increase checking CMQ status timeout value - RDMA/hns: Add reset process for RoCE in hip08 - RDMA/hns: Fix the illegal memory operation when cross page - RDMA/hns: Implement the disassociate_ucontext API * powerpc/livepatch: Implement reliable stack tracing for the consistency model (LP: #1771844) - powerpc/livepatch: Implement reliable stack tracing for the consistency model * vmxnet3: update to latest ToT (LP: #1768143) - vmxnet3: avoid xmit reset due to a race in vmxnet3 - vmxnet3: use correct flag to indicate LRO feature - vmxnet3: fix incorrect dereference when rxvlan is disabled * 4.15.0-22-generic fails to boot on IBM S822LC (POWER8 (raw), altivec supported) (LP: #1773162) - Revert "powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit" - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit * Decode ARM CPER records in kernel (LP: #1770244) - [Config] CONFIG_UEFI_CPER_ARM=y - efi: Move ARM CPER code to new file - efi: Parse ARM error information value * Adding back alx WoL feature (LP: #1772610) - SAUCE: Revert "alx: remove WoL support" - SAUCE: alx: add enable_wol paramenter * Lancer A0 Asic HBA's won't boot with 18.04 (LP: #1768103) - scsi: lpfc: Fix WQ/CQ creation for older asic's. - scsi: lpfc: Fix 16gb hbas failing cq create. * [LTCTest][OPAL][OP920] cpupower idle-info is not listing stop4 and stop5 idle states when all CORES are guarded (LP: #1771780) - SAUCE: cpuidle/powernv : init all present cpus for deep states * Huawei 25G/100G Network Adapters Unsupported (LP: #1770970) - net-next/hinic: add pci device ids for 25ge and 100ge card * [Ubuntu 18.04.1] POWER9 - Nvidia Volta - Kernel changes to enable Nvidia driver on bare metal (LP: #1772991) - powerpc/powernv/npu: Fix deadlock in mmio_invalidate() - powerpc/powernv/mce: Don't silently restart the machine - powerpc/npu-dma.c: Fix crash after __mmu_notifier_register failure - powerpc/mm: Flush cache on memory hot(un)plug - powerpc/powernv/memtrace: Let the arch hotunplug code flush cache - powerpc/powernv/npu: Add lock to prevent race in concurrent context init/destroy - powerpc/powernv/npu: Prevent overwriting of pnv_npu2_init_contex() callback parameters - powerpc/powernv/npu: Do a PID GPU TLB flush when invalidating a large address range - powerpc/mce: Fix a bug where mce loops on memory UE. * cpum_sf: ensure sample freq is non-zero (LP: #1772593) - s390/cpum_sf: ensure sample frequency of perf event attributes is non-zero * PCIe link speeds of 16 GT/s are shown as "Unknown speed" (LP: #1773243) - PCI: Add decoding for 16 GT/s link speed * False positive ACPI _PRS error messages (LP: #1773295) - ACPI / PCI: pci_link: Allow the absence of _PRS and change log level * Dell systems crash when disabling Nvidia dGPU (LP: #1773299) - ACPI / OSI: Add OEM _OSI strings to disable NVidia RTD3 * wlp3s0: failed to remove key (1, ff:ff:ff:ff:ff:ff) from hardware (-22) (LP: #1720930) - iwlwifi: mvm: fix "failed to remove key" message * Expose arm64 CPU topology to userspace (LP: #1770231) - ACPICA: ACPI 6.2: Additional PPTT flags - drivers: base: cacheinfo: move cache_setup_of_node() - drivers: base: cacheinfo: setup DT cache properties early - cacheinfo: rename of_node to fw_token - arm64/acpi: Create arch specific cpu to acpi id helper - ACPI/PPTT: Add Processor Properties Topology Table parsing - [Config] CONFIG_ACPI_PPTT=y - ACPI: Enable PPTT support on ARM64 - drivers: base cacheinfo: Add support for ACPI based firmware tables - arm64: Add support for ACPI based firmware tables - arm64: topology: rename cluster_id - arm64: topology: enable ACPI/PPTT based CPU topology - ACPI: Add PPTT to injectable table list - arm64: topology: divorce MC scheduling domain from core_siblings * hisi_sas robustness fixes (LP: #1774466) - scsi: hisi_sas: delete timer when removing hisi_sas driver - scsi: hisi_sas: print device id for errors - scsi: hisi_sas: Add some checks to avoid free'ing a sas_task twice - scsi: hisi_sas: check host frozen before calling "done" function - scsi: hisi_sas: check sas_dev gone earlier in hisi_sas_abort_task() - scsi: hisi_sas: stop controller timer for reset - scsi: hisi_sas: update PHY linkrate after a controller reset - scsi: hisi_sas: change slot index allocation mode - scsi: hisi_sas: Change common allocation mode of device id - scsi: hisi_sas: Reset disks when discovered - scsi: hisi_sas: Create a scsi_host_template per HW module - scsi: hisi_sas: Init disks after controller reset - scsi: hisi_sas: Try wait commands before before controller reset - scsi: hisi_sas: Include TMF elements in struct hisi_sas_slot - scsi: hisi_sas: Add v2 hw force PHY function for internal ATA command - scsi: hisi_sas: Terminate STP reject quickly for v2 hw - scsi: hisi_sas: Fix return value when get_free_slot() failed - scsi: hisi_sas: Mark PHY as in reset for nexus reset * hisi_sas: Support newer v3 hardware (LP: #1774467) - scsi: hisi_sas: update RAS feature for later revision of v3 HW - scsi: hisi_sas: check IPTT is valid before using it for v3 hw - scsi: hisi_sas: fix PI memory size - scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw - scsi: hisi_sas: remove redundant handling to event95 for v3 - scsi: hisi_sas: add readl poll timeout helper wrappers - scsi: hisi_sas: workaround a v3 hw hilink bug - scsi: hisi_sas: Add LED feature for v3 hw * hisi_sas: improve performance by optimizing DQ locking (LP: #1774472) - scsi: hisi_sas: initialize dq spinlock before use - scsi: hisi_sas: optimise the usage of DQ locking - scsi: hisi_sas: relocate smp sg map - scsi: hisi_sas: make return type of prep functions void - scsi: hisi_sas: allocate slot buffer earlier - scsi: hisi_sas: Don't lock DQ for complete task sending - scsi: hisi_sas: Use device lock to protect slot alloc/free - scsi: hisi_sas: add check of device in hisi_sas_task_exec() - scsi: hisi_sas: fix a typo in hisi_sas_task_prep() * Request to revert SAUCE patches in the 18.04 SRU and update with upstream version (LP: #1768431) - scsi: cxlflash: Handle spurious interrupts - scsi: cxlflash: Remove commmands from pending list on timeout - scsi: cxlflash: Synchronize reset and remove ops - SAUCE: (no-up) cxlflash: OCXL diff between v2 and v3 * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520) - SAUCE: Revert "drm/i915/edp: Allow alternate fixed mode for eDP if available." * ELANPAD ELAN0612 does not work, patch available (LP: #1773509) - SAUCE: Input: elan_i2c - add ELAN0612 to the ACPI table * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336) - SAUCE: CacheFiles: fix a read_waiter/read_copier race * hns3 driver updates (LP: #1768670) - net: hns3: VF should get the real rss_size instead of rss_size_max - net: hns3: set the cmdq out_vld bit to 0 after used - net: hns3: fix endian issue when PF get mbx message flag - net: hns3: fix the queue id for tqp enable&&reset - net: hns3: set the max ring num when alloc netdev - net: hns3: add support for VF driver inner interface hclgevf_ops.get_tqps_and_rss_info - net: hns3: refactor the hclge_get/set_rss function - net: hns3: refactor the hclge_get/set_rss_tuple function - net: hns3: fix for RSS configuration loss problem during reset - net: hns3: fix for pause configuration lost during reset - net: hns3: fix for use-after-free when setting ring parameter - net: hns3: refactor the get/put_vector function - net: hns3: fix for coalesce configuration lost during reset - net: hns3: refactor the coalesce related struct - net: hns3: fix for coal configuation lost when setting the channel - net: hns3: add existence check when remove old uc mac address - net: hns3: fix for netdev not running problem after calling net_stop and net_open - net: hns3: fix for ipv6 address loss problem after setting channels - net: hns3: unify the pause params setup function - net: hns3: fix rx path skb->truesize reporting bug - net: hns3: add support for querying pfc puase packets statistic - net: hns3: fix for loopback failure when vlan filter is enable - net: hns3: fix for buffer overflow smatch warning - net: hns3: fix error type definition of return value - net: hns3: fix return value error of hclge_get_mac_vlan_cmd_status() - net: hns3: add existence checking before adding unicast mac address - net: hns3: add result checking for VF when modify unicast mac address - net: hns3: reallocate tx/rx buffer after changing mtu - net: hns3: fix the VF queue reset flow error - net: hns3: fix for vlan table lost problem when resetting - net: hns3: increase the max time for IMP handle command - net: hns3: change GL update rate - net: hns3: change the time interval of int_gl calculating - net: hns3: fix for getting wrong link mode problem - net: hns3: add get_link support to VF - net: hns3: add querying speed and duplex support to VF - net: hns3: fix for not returning problem in get_link_ksettings when phy exists - net: hns3: Changes to make enet watchdog timeout func common for PF/VF - net: hns3: Add VF Reset Service Task to support event handling - net: hns3: Add VF Reset device state and its handling - net: hns3: Add support to request VF Reset to PF - net: hns3: Add support to reset the enet/ring mgmt layer - net: hns3: Add support to re-initialize the hclge device - net: hns3: Changes to support ARQ(Asynchronous Receive Queue) - net: hns3: Add *Asserting Reset* mailbox message & handling in VF - net: hns3: Changes required in PF mailbox to support VF reset - net: hns3: hclge_inform_reset_assert_to_vf() can be static - net: hns3: fix for returning wrong value problem in hns3_get_rss_key_size - net: hns3: fix for returning wrong value problem in hns3_get_rss_indir_size - net: hns3: fix for the wrong shift problem in hns3_set_txbd_baseinfo - net: hns3: fix for not initializing VF rss_hash_key problem - net: hns3: never send command queue message to IMP when reset - net: hns3: remove unnecessary pci_set_drvdata() and devm_kfree() - net: hns3: fix length overflow when CONFIG_ARM64_64K_PAGES - net: hns3: Remove error log when getting pfc stats fails - net: hns3: fix to correctly fetch l4 protocol outer header - net: hns3: Fixes the out of bounds access in hclge_map_tqp - net: hns3: Fixes the error legs in hclge_init_ae_dev function - net: hns3: fix for phy_addr error in hclge_mac_mdio_config - net: hns3: Fix to support autoneg only for port attached with phy - net: hns3: fix a dead loop in hclge_cmd_csq_clean - net: hns3: Fix for packet loss due wrong filter config in VLAN tbls - net: hns3: Remove packet statistics in the range of 8192~12287 - net: hns3: Add support of hardware rx-vlan-offload to HNS3 VF driver - net: hns3: Fix for setting mac address when resetting - net: hns3: remove add/del_tunnel_udp in hns3_enet module - net: hns3: fix for cleaning ring problem - net: hns3: refactor the loopback related function - net: hns3: Fix for deadlock problem occurring when unregistering ae_algo - net: hns3: Fix for the null pointer problem occurring when initializing ae_dev failed - net: hns3: Add a check for client instance init state - net: hns3: Change return type of hnae3_register_ae_dev - net: hns3: Change return type of hnae3_register_ae_algo - net: hns3: Change return value in hnae3_register_client - net: hns3: Fixes the back pressure setting when sriov is enabled - net: hns3: Fix for fiber link up problem - net: hns3: Add support of .sriov_configure in HNS3 driver - net: hns3: Fixes the missing PCI iounmap for various legs - net: hns3: Fixes error reported by Kbuild and internal review - net: hns3: Fixes API to fetch ethernet header length with kernel default - net: hns3: cleanup of return values in hclge_init_client_instance() - net: hns3: Fix the missing client list node initialization - net: hns3: Fix for hns3 module is loaded multiple times problem - net: hns3: Use enums instead of magic number in hclge_is_special_opcode - net: hns3: Fix for netdev not running problem after calling net_stop and net_open - net: hns3: Fixes kernel panic issue during rmmod hns3 driver - net: hns3: Fix for CMDQ and Misc. interrupt init order problem - net: hns3: Updates RX packet info fetch in case of multi BD - net: hns3: Add support for tx_accept_tag2 and tx_accept_untag2 config - net: hns3: Add STRP_TAGP field support for hardware revision 0x21 - net: hns3: Add support to enable TX/RX promisc mode for H/W rev(0x21) - net: hns3: Fix for PF mailbox receving unknown message - net: hns3: Fixes the state to indicate client-type initialization - net: hns3: Fixes the init of the VALID BD info in the descriptor - net: hns3: Removes unnecessary check when clearing TX/RX rings - net: hns3: Clear TX/RX rings when stopping port & un-initializing client - net: hns3: Remove unused led control code - net: hns3: Adds support for led locate command for copper port - net: hns3: Fixes initalization of RoCE handle and makes it conditional - net: hns3: Disable vf vlan filter when vf vlan table is full - net: hns3: Add support for IFF_ALLMULTI flag - net: hns3: Add repeat address checking for setting mac address - net: hns3: Fix setting mac address error - net: hns3: Fix for service_task not running problem after resetting - net: hns3: Fix for hclge_reset running repeatly problem - net: hns3: Fix for phy not link up problem after resetting - net: hns3: Add missing break in misc_irq_handle - net: hns3: Fix for vxlan tx checksum bug - net: hns3: Optimize the PF's process of updating multicast MAC - net: hns3: Optimize the VF's process of updating multicast MAC - SAUCE: {topost} net: hns3: add support for serdes loopback selftest - SAUCE: {topost} net: hns3: RX BD information valid only in last BD except VLD bit and buffer size - SAUCE: {topost} net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector - SAUCE: {topost} net: hns3: rename the interface for init_client_instance and uninit_client_instance - SAUCE: {topost} net: hns3: add vector status check before free vector - SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6 - SAUCE: {topost} net: hns3: remove unused head file in hnae3.c - SAUCE: {topost} net: hns3: extraction an interface for state state init|uninit - SAUCE: {topost} net: hns3: print the ret value in error information - SAUCE: {topost} net: hns3: remove the Redundant put_vector in hns3_client_uninit - SAUCE: {topost} net: hns3: add unlikely for error check - SAUCE: {topost} net: hns3: remove back in struct hclge_hw - SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits - SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir - SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send - SAUCE: {topost} net: hns3: remove some redundant assignments - SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean - SAUCE: {topost} net: hns3: using modulo for cyclic counters in hclge_cmd_send - SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done - SAUCE: {topost} net: hns3: remove some unused members of some structures - SAUCE: {topost} net: hns3: give default option while dependency HNS3 set - SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single - SAUCE: {topost} net: hns3: modify hnae_ to hnae3_ - SAUCE: {topost} net: hns3: fix unused function warning in VF driver - SAUCE: {topost} net: hns3: remove some redundant assignments - SAUCE: {topost} net: hns3: standardize the handle of return value - SAUCE: {topost} net: hns3: remove extra space and brackets - SAUCE: {topost} net: hns3: fix unreasonable code comments - SAUCE: {topost} net: hns3: use decimal for bit offset macros - SAUCE: {topost} net: hns3: modify inconsistent bit mask macros - SAUCE: {topost} net: hns3: fix mislead parameter name - SAUCE: {topost} net: hns3: remove unused struct member and definition - SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver - SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE - SAUCE: {topost} net: hns3: optimize the process of notifying roce client - SAUCE: {topost} net: hns3: Add calling roce callback function when link status change - SAUCE: {topost} net: hns3: fix tc setup when netdev is first up - SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode - SAUCE: {topost} net: hns3: fix for waterline not setting correctly - SAUCE: {topost} net: hns3: fix for l4 checksum offload bug - SAUCE: {topost} net: hns3: fix for mailbox message truncated problem - SAUCE: {topost} net: hns3: Add configure for mac minimal frame size - SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest - SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module - SAUCE: {topost} net: hns3: remove the warning when clear reset cause - SAUCE: {topost} net: hns3: Use roce handle when calling roce callback function - SAUCE: {topost} net: hns3: prevent sending command during global or core reset - SAUCE: {topost} net: hns3: modify the order of initializeing command queue register - SAUCE: {topost} net: hns3: reset net device with rtnl_lock - SAUCE: {topost} net: hns3: prevent to request reset frequently - SAUCE: {topost} net: hns3: correct reset event status register - SAUCE: {topost} net: hns3: separate roce from nic when resetting - SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver - SAUCE: {topost} net: hns3: fix return value error in hns3_reset_notify_down_enet - SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation while resetting - SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm - SAUCE: {topost} net: hns3: fix for using wrong mask and shift in hclge_get_ring_chain_from_mbx - SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx - SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF response - SAUCE: net: hns3: Fix for VF mailbox receiving unknown message - SAUCE: net: hns3: Optimize PF CMDQ interrupt switching process * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306) - ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs * Bionic update: upstream stable patchset 2018-05-29 (LP: #1774063) - cifs: do not allow creating sockets except with SMB1 posix exensions - btrfs: fix unaligned access in readdir - x86/acpi: Prevent X2APIC id 0xffffffff from being accounted - clocksource/imx-tpm: Correct -ETIME return condition check - x86/tsc: Prevent 32bit truncation in calc_hpet_ref() - drm/vc4: Fix memory leak during BO teardown - drm/i915/gvt: throw error on unhandled vfio ioctls - drm/i915/audio: Fix audio detection issue on GLK - drm/i915: Do no use kfree() to free a kmem_cache_alloc() return value - drm/i915: Fix LSPCON TMDS output buffer enabling from low-power state - drm/i915/bxt, glk: Increase PCODE timeouts during CDCLK freq changing - usb: musb: fix enumeration after resume - usb: musb: call pm_runtime_{get,put}_sync before reading vbus registers - usb: musb: Fix external abort in musb_remove on omap2430 - firewire-ohci: work around oversized DMA reads on JMicron controllers - x86/tsc: Allow TSC calibration without PIT - NFSv4: always set NFS_LOCK_LOST when a lock is lost. - ACPI / LPSS: Do not instiate platform_dev for devs without MMIO resources - ALSA: hda - Use IS_REACHABLE() for dependency on input - ASoC: au1x: Fix timeout tests in au1xac97c_ac97_read() - kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl - RDMA/core: Clarify rdma_ah_find_type - KVM: PPC: Book3S HV: Enable migration of decrementer register - netfilter: ipv6: nf_defrag: Pass on packets to stack per RFC2460 - tracing/hrtimer: Fix tracing bugs by taking all clock bases and modes into account - KVM: s390: use created_vcpus in more places - platform/x86: dell-laptop: Filter out spurious keyboard backlight change events - xprtrdma: Fix backchannel allocation of extra rpcrdma_reps - selftest: ftrace: Fix to pick text symbols for kprobes - PCI: Add function 1 DMA alias quirk for Marvell 9128 - Input: psmouse - fix Synaptics detection when protocol is disabled - libbpf: Makefile set specified permission mode - Input: synaptics - reset the ABS_X/Y fuzz after initializing MT axes - i40iw: Free IEQ resources - i40iw: Zero-out consumer key on allocate stag for FMR - perf unwind: Do not look just at the global callchain_param.record_mode - tools lib traceevent: Simplify pointer print logic and fix %pF - perf callchain: Fix attr.sample_max_stack setting - tools lib traceevent: Fix get_field_str() for dynamic strings - perf record: Fix failed memory allocation for get_cpuid_str - iommu/exynos: Don't unconditionally steal bus ops - powerpc: System reset avoid interleaving oops using die synchronisation - iommu/vt-d: Use domain instead of cache fetching - dm thin: fix documentation relative to low water mark threshold - dm mpath: return DM_MAPIO_REQUEUE on blk-mq rq allocation failure - ubifs: Fix uninitialized variable in search_dh_cookie() - net: stmmac: dwmac-meson8b: fix setting the RGMII TX clock on Meson8b - net: stmmac: dwmac-meson8b: propagate rate changes to the parent clock - spi: a3700: Clear DATA_OUT when performing a read - IB/cq: Don't force IB_POLL_DIRECT poll context for ib_process_cq_direct - nfs: Do not convert nfs_idmap_cache_timeout to jiffies - MIPS: Fix clean of vmlinuz.{32,ecoff,bin,srec} - PCI: Add dummy pci_irqd_intx_xlate() for CONFIG_PCI=n build - watchdog: sp5100_tco: Fix watchdog disable bit - kconfig: Don't leak main menus during parsing - kconfig: Fix automatic menu creation mem leak - kconfig: Fix expr_free() E_NOT leak - ipmi/powernv: Fix error return code in ipmi_powernv_probe() - Btrfs: set plug for fsync - btrfs: Fix out of bounds access in btrfs_search_slot - Btrfs: fix scrub to repair raid6 corruption - btrfs: fail mount when sb flag is not in BTRFS_SUPER_FLAG_SUPP - Btrfs: fix unexpected EEXIST from btrfs_get_extent - Btrfs: raid56: fix race between merge_bio and rbio_orig_end_io - RDMA/cma: Check existence of netdevice during port validation - f2fs: avoid hungtask when GC encrypted block if io_bits is set - scsi: devinfo: fix format of the device list - scsi: fas216: fix sense buffer initialization - Input: stmfts - set IRQ_NOAUTOEN to the irq flag - HID: roccat: prevent an out of bounds read in kovaplus_profile_activated() - nfp: fix error return code in nfp_pci_probe() - block: Set BIO_TRACE_COMPLETION on new bio during split - bpf: test_maps: cleanup sockmaps when test ends - i40evf: Don't schedule reset_task when device is being removed - i40evf: ignore link up if not running - platform/x86: thinkpad_acpi: suppress warning about palm detection - KVM: s390: vsie: use READ_ONCE to access some SCB fields - blk-mq-debugfs: don't allow write on attributes with seq_operations set - ASoC: rockchip: Use dummy_dai for rt5514 dsp dailink - igb: Allow to remove administratively set MAC on VFs - igb: Clear TXSTMP when ptp_tx_work() is timeout - fm10k: fix "failed to kill vid" message for VF - x86/hyperv: Stop suppressing X86_FEATURE_PCID - tty: serial: exar: Relocate sleep wake-up handling - device property: Define type of PROPERTY_ENRTY_*() macros - crypto: artpec6 - remove select on non-existing CRYPTO_SHA384 - RDMA/uverbs: Use an unambiguous errno for method not supported - jffs2: Fix use-after-free bug in jffs2_iget()'s error handling path - ixgbe: don't set RXDCTL.RLPML for 82599 - i40e: program fragmented IPv4 filter input set - i40e: fix reported mask for ntuple filters - samples/bpf: Partially fixes the bpf.o build - powerpc/numa: Use ibm,max-associativity-domains to discover possible nodes - powerpc/numa: Ensure nodes initialized for hotplug - RDMA/mlx5: Avoid memory leak in case of XRCD dealloc failure - ntb_transport: Fix bug with max_mw_size parameter - gianfar: prevent integer wrapping in the rx handler - x86/hyperv: Check for required priviliges in hyperv_init() - netfilter: x_tables: fix pointer leaks to userspace - tcp_nv: fix potential integer overflow in tcpnv_acked - kvm: Map PFN-type memory regions as writable (if possible) - x86/kvm/vmx: do not use vm-exit instruction length for fast MMIO when running nested - fs/dax.c: release PMD lock even when there is no PMD support in DAX - ocfs2: return -EROFS to mount.ocfs2 if inode block is invalid - ocfs2/acl: use 'ip_xattr_sem' to protect getting extended attribute - ocfs2: return error when we attempt to access a dirty bh in jbd2 - mm/mempolicy: fix the check of nodemask from user - mm/mempolicy: add nodes_empty check in SYSC_migrate_pages - asm-generic: provide generic_pmdp_establish() - sparc64: update pmdp_invalidate() to return old pmd value - mm: thp: use down_read_trylock() in khugepaged to avoid long block - mm: pin address_space before dereferencing it while isolating an LRU page - mm/fadvise: discard partial page if endbyte is also EOF - openvswitch: Remove padding from packet before L3+ conntrack processing - blk-mq: fix discard merge with scheduler attached - IB/hfi1: Re-order IRQ cleanup to address driver cleanup race - IB/hfi1: Fix for potential refcount leak in hfi1_open_file() - IB/ipoib: Fix for potential no-carrier state - IB/core: Map iWarp AH type to undefined in rdma_ah_find_type - drm/nouveau/pmu/fuc: don't use movw directly anymore - s390/eadm: fix CONFIG_BLOCK include dependency - netfilter: ipv6: nf_defrag: Kill frag queue on RFC2460 failure - x86/power: Fix swsusp_arch_resume prototype - x86/dumpstack: Avoid uninitlized variable - firmware: dmi_scan: Fix handling of empty DMI strings - ACPI: processor_perflib: Do not send _PPC change notification if not ready - ACPI / bus: Do not call _STA on battery devices with unmet dependencies - ACPI / scan: Use acpi_bus_get_status() to initialize ACPI_TYPE_DEVICE devs - MIPS: TXx9: use IS_BUILTIN() for CONFIG_LEDS_CLASS - perf record: Fix period option handling - MIPS: Generic: Support GIC in EIC mode - perf evsel: Fix period/freq terms setup - xen-netfront: Fix race between device setup and open - xen/grant-table: Use put_page instead of free_page - bpf: sockmap, fix leaking maps with attached but not detached progs - RDS: IB: Fix null pointer issue - arm64: spinlock: Fix theoretical trylock() A-B-A with LSE atomics - proc: fix /proc/*/map_files lookup - PM / domains: Fix up domain-idle-states OF parsing - cifs: silence compiler warnings showing up with gcc-8.0.0 - bcache: properly set task state in bch_writeback_thread() - bcache: fix for allocator and register thread race - bcache: fix for data collapse after re-attaching an attached device - bcache: return attach error when no cache set exist - cpufreq: intel_pstate: Enable HWP during system resume on CPU0 - selftests/ftrace: Add some missing glob checks - rxrpc: Don't put crypto buffers on the stack - svcrdma: Fix Read chunk round-up - net: Extra '_get' in declaration of arch_get_platform_mac_address - tools/libbpf: handle issues with bpf ELF objects containing .eh_frames - SUNRPC: Don't call __UDPX_INC_STATS() from a preemptible context - net: stmmac: discard disabled flags in interrupt status register - bpf: fix rlimit in reuseport net selftest - ACPI / EC: Restore polling during noirq suspend/resume phases - PM / wakeirq: Fix unbalanced IRQ enable for wakeirq - vfs/proc/kcore, x86/mm/kcore: Fix SMAP fault when dumping vsyscall user page - powerpc/mm/hash64: Zero PGD pages on allocation - x86/platform/UV: Fix GAM Range Table entries less than 1GB - locking/qspinlock: Ensure node->count is updated before initialising node - powerpc/powernv: IMC fix out of bounds memory access at shutdown - perf test: Fix test trace+probe_libc_inet_pton.sh for s390x - irqchip/gic-v3: Ignore disabled ITS nodes - cpumask: Make for_each_cpu_wrap() available on UP as well - irqchip/gic-v3: Change pr_debug message to pr_devel - RDMA/core: Reduce poll batch for direct cq polling - alarmtimer: Init nanosleep alarm timer on stack - netfilter: x_tables: cap allocations at 512 mbyte - netfilter: x_tables: add counters allocation wrapper - netfilter: compat: prepare xt_compat_init_offsets to return errors - netfilter: compat: reject huge allocation requests - netfilter: x_tables: limit allocation requests for blob rule heads - perf: Fix sample_max_stack maximum check - perf: Return proper values for user stack errors - RDMA/mlx5: Fix NULL dereference while accessing XRC_TGT QPs - Revert "KVM: X86: Fix SMRAM accessing even if VM is shutdown" - mac80211_hwsim: fix use-after-free bug in hwsim_exit_net - btrfs: Fix race condition between delayed refs and blockgroup removal - mm,vmscan: Allow preallocating memory for register_shrinker(). * Bionic update: upstream stable patchset 2018-05-24 (LP: #1773233) - tty: make n_tty_read() always abort if hangup is in progress - cpufreq: CPPC: Use transition_delay_us depending transition_latency - ubifs: Check ubifs_wbuf_sync() return code - ubi: fastmap: Don't flush fastmap work on detach - ubi: Fix error for write access - ubi: Reject MLC NAND - mm/ksm.c: fix inconsistent accounting of zero pages - mm/hmm: hmm_pfns_bad() was accessing wrong struct - task_struct: only use anon struct under randstruct plugin - fs/reiserfs/journal.c: add missing resierfs_warning() arg - resource: fix integer overflow at reallocation - ipc/shm: fix use-after-free of shm file via remap_file_pages() - mm, slab: reschedule cache_reap() on the same CPU - usb: musb: gadget: misplaced out of bounds check - phy: allwinner: sun4i-usb: poll vbus changes on A23/A33 when driving VBUS - usb: gadget: udc: core: update usb_ep_queue() documentation - ARM64: dts: meson: reduce odroid-c2 eMMC maximum rate - KVM: arm/arm64: vgic-its: Fix potential overrun in vgic_copy_lpi_list - ARM: EXYNOS: Fix coupled CPU idle freeze on Exynos4210 - arm: dts: mt7623: fix USB initialization fails on bananapi-r2 - ARM: dts: at91: at91sam9g25: fix mux-mask pinctrl property - ARM: dts: exynos: Fix IOMMU support for GScaler devices on Exynos5250 - ARM: dts: at91: sama5d4: fix pinctrl compatible string - spi: atmel: init FIFOs before spi enable - spi: Fix scatterlist elements size in spi_map_buf - spi: Fix unregistration of controller with fixed SPI bus number - media: atomisp_fops.c: disable atomisp_compat_ioctl32 - media: vivid: check if the cec_adapter is valid - media: vsp1: Fix BRx conditional path in WPF - x86/xen: Delay get_cpu_cap until stack canary is established - regmap: Fix reversed bounds check in regmap_raw_write() - ACPI / video: Add quirk to force acpi-video backlight on Samsung 670Z5E - ACPI / hotplug / PCI: Check presence of slot itself in get_slot_status() - USB: gadget: f_midi: fixing a possible double-free in f_midi - USB:fix USB3 devices behind USB3 hubs not resuming at hibernate thaw - usb: dwc3: prevent setting PRTCAP to OTG from debugfs - usb: dwc3: pci: Properly cleanup resource - usb: dwc3: gadget: never call ->complete() from ->ep_queue() - cifs: fix memory leak in SMB2_open() - fix smb3-encryption breakage when CONFIG_DEBUG_SG=y - smb3: Fix root directory when server returns inode number of zero - HID: i2c-hid: fix size check and type usage - i2c: i801: Save register SMBSLVCMD value only once - i2c: i801: Restore configuration at shutdown - CIFS: refactor crypto shash/sdesc allocation&free - CIFS: add sha512 secmech - CIFS: fix sha512 check in cifs_crypto_secmech_release - powerpc/64s: Fix dt_cpu_ftrs to have restore_cpu clear unwanted LPCR bits - powerpc/64: Call H_REGISTER_PROC_TBL when running as a HPT guest on POWER9 - powerpc/64: Fix smp_wmb barrier definition use use lwsync consistently - powerpc/kprobes: Fix call trace due to incorrect preempt count - powerpc/kexec_file: Fix error code when trying to load kdump kernel - powerpc/powernv: define a standard delay for OPAL_BUSY type retry loops - powerpc/powernv: Fix OPAL NVRAM driver OPAL_BUSY loops - HID: Fix hid_report_len usage - HID: core: Fix size as type u32 - soc: mediatek: fix the mistaken pointer accessed when subdomains are added - ASoC: ssm2602: Replace reg_default_raw with reg_default - ASoC: topology: Fix kcontrol name string handling - irqchip/gic: Take lock when updating irq type - random: use a tighter cap in credit_entropy_bits_safe() - extcon: intel-cht-wc: Set direction and drv flags for V5 boost GPIO - block: use 32-bit blk_status_t on Alpha - jbd2: if the journal is aborted then don't allow update of the log tail - ext4: shutdown should not prevent get_write_access - ext4: eliminate sleep from shutdown ioctl - ext4: pass -ESHUTDOWN code to jbd2 layer - ext4: don't update checksum of new initialized bitmaps - ext4: protect i_disksize update by i_data_sem in direct write path - ext4: limit xattr size to INT_MAX - ext4: always initialize the crc32c checksum driver - ext4: don't allow r/w mounts if metadata blocks overlap the superblock - ext4: move call to ext4_error() into ext4_xattr_check_block() - ext4: add bounds checking to ext4_xattr_find_entry() - ext4: add extra checks to ext4_xattr_block_get() - dm crypt: limit the number of allocated pages - RDMA/ucma: Don't allow setting RDMA_OPTION_IB_PATH without an RDMA device - RDMA/mlx5: Protect from NULL pointer derefence - RDMA/rxe: Fix an out-of-bounds read - ALSA: pcm: Fix UAF at PCM release via PCM timer access - IB/srp: Fix srp_abort() - IB/srp: Fix completion vector assignment algorithm - dmaengine: at_xdmac: fix rare residue corruption - cxl: Fix possible deadlock when processing page faults from cxllib - tpm: self test failure should not cause suspend to fail - libnvdimm, dimm: fix dpa reservation vs uninitialized label area - libnvdimm, namespace: use a safe lookup for dimm device name - nfit, address-range-scrub: fix scrub in-progress reporting - nfit: skip region registration for incomplete control regions - ring-buffer: Check if memory is available before allocation - um: Compile with modern headers - um: Use POSIX ucontext_t instead of struct ucontext - iommu/vt-d: Fix a potential memory leak - mmc: jz4740: Fix race condition in IRQ mask update - mmc: tmio: Fix error handling when issuing CMD23 - PCI: Mark Broadcom HT1100 and HT2000 Root Port Extended Tags as broken - clk: mvebu: armada-38x: add support for missing clocks - clk: fix false-positive Wmaybe-uninitialized warning - clk: mediatek: fix PWM clock source by adding a fixed-factor clock - clk: bcm2835: De-assert/assert PLL reset signal when appropriate - pwm: rcar: Fix a condition to prevent mismatch value setting to duty - thermal: imx: Fix race condition in imx_thermal_probe() - dt-bindings: clock: mediatek: add binding for fixed-factor clock axisel_d4 - watchdog: f71808e_wdt: Fix WD_EN register read - ALSA: pcm: Use ERESTARTSYS instead of EINTR in OSS emulation - ALSA: pcm: Avoid potential races between OSS ioctls and read/write - ALSA: pcm: Return -EBUSY for OSS ioctls changing busy streams - ALSA: pcm: Fix mutex unbalance in OSS emulation ioctls - ALSA: pcm: Fix endless loop for XRUN recovery in OSS emulation - drm/amdgpu: Add an ATPX quirk for hybrid laptop - drm/amdgpu: Fix always_valid bos multiple LRU insertions. - drm/amdgpu/sdma: fix mask in emit_pipeline_sync - drm/amdgpu: Fix PCIe lane width calculation - drm/amdgpu/si: implement get/set pcie_lanes asic callback - drm/rockchip: Clear all interrupts before requesting the IRQ - drm/radeon: add PX quirk for Asus K73TK - drm/radeon: Fix PCIe lane width calculation - ALSA: line6: Use correct endpoint type for midi output - ALSA: rawmidi: Fix missing input substream checks in compat ioctls - ALSA: hda - New VIA controller suppor no-snoop path - random: fix crng_ready() test - random: use a different mixing algorithm for add_device_randomness() - random: crng_reseed() should lock the crng instance that it is modifying - random: add new ioctl RNDRESEEDCRNG - HID: input: fix battery level reporting on BT mice - HID: hidraw: Fix crash on HIDIOCGFEATURE with a destroyed device - HID: wacom: bluetooth: send exit report for recent Bluetooth devices - MIPS: uaccess: Add micromips clobbers to bzero invocation - MIPS: memset.S: EVA & fault support for small_memset - MIPS: memset.S: Fix return of __clear_user from Lpartial_fixup - MIPS: memset.S: Fix clobber of v1 in last_fixup - powerpc/eeh: Fix enabling bridge MMIO windows - powerpc/lib: Fix off-by-one in alternate feature patching - udf: Fix leak of UTF-16 surrogates into encoded strings - fanotify: fix logic of events on child - mmc: sdhci-pci: Only do AMD tuning for HS200 - drm/i915: Correctly handle limited range YCbCr data on VLV/CHV - jffs2_kill_sb(): deal with failed allocations - hypfs_kill_super(): deal with failed allocations - orangefs_kill_sb(): deal with allocation failures - rpc_pipefs: fix double-dput() - Don't leak MNT_INTERNAL away from internal mounts - autofs: mount point create should honour passed in mode - mm/filemap.c: fix NULL pointer in page_cache_tree_insert() - Revert "media: lirc_zilog: driver only sends LIRCCODE" - media: staging: lirc_zilog: incorrect reference counting - writeback: safer lock nesting - Bluetooth: hci_bcm: Add irq_polarity module option - mm: hwpoison: disable memory error handling on 1GB hugepage - media: rc: oops in ir_timer_keyup after device unplug - acpi, nfit: rework NVDIMM leaf method detection - ceph: always update atime/mtime/ctime for new inode - ext4: fix offset overflow on 32-bit archs in ext4_iomap_begin() - ext4: force revalidation of directory pointer after seekdir(2) - RDMA/core: Avoid that ib_drain_qp() triggers an out-of-bounds stack access - xprtrdma: Fix latency regression on NUMA NFS/RDMA clients - xprtrdma: Fix corner cases when handling device removal - IB/srpt: Fix an out-of-bounds stack access in srpt_zerolength_write() - drivers/infiniband/core/verbs.c: fix build with gcc-4.4.4 - drivers/infiniband/ulp/srpt/ib_srpt.c: fix build with gcc-4.4.4 - mmc: core: Prevent bus reference leak in mmc_blk_init() - drm/amd/display: HDMI has no sound after Panel power off/on - trace_uprobe: Use %lx to display offset - clk: tegra: Mark HCLK, SCLK and EMC as critical - pwm: mediatek: Fix up PWM4 and PWM5 malfunction on MT7623 - pwm: mediatek: Improve precision in rate calculation - HID: i2c-hid: Fix resume issue on Raydium touchscreen device - s390: add support for IBM z14 Model ZR1 - drm/i915: Fix hibernation with ACPI S0 target state - libnvdimm, dimm: handle EACCES failures from label reads - device-dax: allow MAP_SYNC to succeed - HID: i2c-hid: fix inverted return value from i2c_hid_command() * CVE-2018-7755 - SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl -- Marcelo Henrique Cerri Thu, 14 Jun 2018 10:55:10 -0300 linux-azure (4.15.0-1013.13) bionic; urgency=medium * linux-azure: 4.15.0-1013.13 -proposed tracker (LP: #1772930) * Switch Build-Depends: transfig to fig2dev (LP: #1770770) - [Config] update Build-Depends: transfig to fig2dev [ Ubuntu: 4.15.0-23.25 ] * linux: 4.15.0-23.25 -proposed tracker (LP: #1772927) * arm64 SDEI support needs trampoline code for KPTI (LP: #1768630) - arm64: mmu: add the entry trampolines start/end section markers into sections.h - arm64: sdei: Add trampoline code for remapping the kernel * Some PCIe errors not surfaced through rasdaemon (LP: #1769730) - ACPI: APEI: handle PCIe AER errors in separate function - ACPI: APEI: call into AER handling regardless of severity * qla2xxx: Fix page fault at kmem_cache_alloc_node() (LP: #1770003) - scsi: qla2xxx: Fix session cleanup for N2N - scsi: qla2xxx: Remove unused argument from qlt_schedule_sess_for_deletion() - scsi: qla2xxx: Serialize session deletion by using work_lock - scsi: qla2xxx: Serialize session free in qlt_free_session_done - scsi: qla2xxx: Don't call dma_free_coherent with IRQ disabled. - scsi: qla2xxx: Fix warning in qla2x00_async_iocb_timeout() - scsi: qla2xxx: Prevent relogin trigger from sending too many commands - scsi: qla2xxx: Fix double free bug after firmware timeout - scsi: qla2xxx: Fixup locking for session deletion * Several hisi_sas bug fixes (LP: #1768974) - scsi: hisi_sas: dt-bindings: add an property of signal attenuation - scsi: hisi_sas: support the property of signal attenuation for v2 hw - scsi: hisi_sas: fix the issue of link rate inconsistency - scsi: hisi_sas: fix the issue of setting linkrate register - scsi: hisi_sas: increase timer expire of internal abort task - scsi: hisi_sas: remove unused variable hisi_sas_devices.running_req - scsi: hisi_sas: fix return value of hisi_sas_task_prep() - scsi: hisi_sas: Code cleanup and minor bug fixes * [bionic] machine stuck and bonding not working well when nvmet_rdma module is loaded (LP: #1764982) - nvmet-rdma: Don't flush system_wq by default during remove_one - nvme-rdma: Don't flush delete_wq by default during remove_one * Warnings/hang during error handling of SATA disks on SAS controller (LP: #1768971) - scsi: libsas: defer ata device eh commands to libata * Hotplugging a SATA disk into a SAS controller may cause crash (LP: #1768948) - ata: do not schedule hot plug if it is a sas host * ISST-LTE:pKVM:Ubuntu1804: rcu_sched self-detected stall on CPU follow by CPU ATTEMPT TO RE-ENTER FIRMWARE! (LP: #1767927) - powerpc/powernv: Handle unknown OPAL errors in opal_nvram_write() - powerpc/64s: return more carefully from sreset NMI - powerpc/64s: sreset panic if there is no debugger or crash dump handlers * fsnotify: Fix fsnotify_mark_connector race (LP: #1765564) - fsnotify: Fix fsnotify_mark_connector race * Hang on network interface removal in Xen virtual machine (LP: #1771620) - xen-netfront: Fix hang on device removal * HiSilicon HNS NIC names are truncated in /proc/interrupts (LP: #1765977) - net: hns: Avoid action name truncation * Ubuntu 18.04 kernel crashed while in degraded mode (LP: #1770849) - SAUCE: powerpc/perf: Fix memory allocation for core-imc based on num_possible_cpus() * Switch Build-Depends: transfig to fig2dev (LP: #1770770) - [Config] update Build-Depends: transfig to fig2dev * smp_call_function_single/many core hangs with stop4 alone (LP: #1768898) - cpufreq: powernv: Fix hardlockup due to synchronous smp_call in timer interrupt * Add d-i support for Huawei NICs (LP: #1767490) - d-i: add hinic to nic-modules udeb * unregister_netdevice: waiting for eth0 to become free. Usage count = 5 (LP: #1746474) - xfrm: reuse uncached_list to track xdsts * Include nfp driver in linux-modules (LP: #1768526) - [Config] Add nfp.ko to generic inclusion list * Kernel panic on boot (m1.small in cn-north-1) (LP: #1771679) - x86/xen: Reset VCPU0 info pointer after shared_info remap * CVE-2018-3639 (x86) - x86/bugs: Fix the parameters alignment and missing void - KVM: SVM: Move spec control call after restore of GS - x86/speculation: Use synthetic bits for IBRS/IBPB/STIBP - x86/cpufeatures: Disentangle MSR_SPEC_CTRL enumeration from IBRS - x86/cpufeatures: Disentangle SSBD enumeration - x86/cpufeatures: Add FEATURE_ZEN - x86/speculation: Handle HT correctly on AMD - x86/bugs, KVM: Extend speculation control for VIRT_SPEC_CTRL - x86/speculation: Add virtualized speculative store bypass disable support - x86/speculation: Rework speculative_store_bypass_update() - x86/bugs: Unify x86_spec_ctrl_{set_guest,restore_host} - x86/bugs: Expose x86_spec_ctrl_base directly - x86/bugs: Remove x86_spec_ctrl_set() - x86/bugs: Rework spec_ctrl base and mask logic - x86/speculation, KVM: Implement support for VIRT_SPEC_CTRL/LS_CFG - KVM: SVM: Implement VIRT_SPEC_CTRL support for SSBD - x86/bugs: Rename SSBD_NO to SSB_NO - bpf: Prevent memory disambiguation attack - KVM: VMX: Expose SSBD properly to guests. * Suspend to idle: Open lid didn't resume (LP: #1771542) - ACPI / PM: Do not reconfigure GPEs for suspend-to-idle * Fix initialization failure detection in SDEI for device-tree based systems (LP: #1768663) - firmware: arm_sdei: Fix return value check in sdei_present_dt() * No driver for Huawei network adapters on arm64 (LP: #1769899) - net-next/hinic: add arm64 support * CVE-2018-1092 - ext4: fail ext4_iget for root directory if unallocated * kernel 4.15 breaks nouveau on Lenovo P50 (LP: #1763189) - drm/nouveau: Fix deadlock in nv50_mstm_register_connector() * update-initramfs not adding i915 GuC firmware for Kaby Lake, firmware fails to load (LP: #1728238) - Revert "UBUNTU: SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for unreleased firmware" * Battery drains when laptop is off (shutdown) (LP: #1745646) - PCI / PM: Check device_may_wakeup() in pci_enable_wake() * Dell Latitude 5490/5590 BIOS update 1.1.9 causes black screen at boot (LP: #1764194) - drm/i915/bios: filter out invalid DDC pins from VBT child devices * Intel 9462 A370:42A4 doesn't work (LP: #1748853) - iwlwifi: add shared clock PHY config flag for some devices - iwlwifi: add a bunch of new 9000 PCI IDs * Fix an issue that some PCI devices get incorrectly suspended (LP: #1764684) - PCI / PM: Always check PME wakeup capability for runtime wakeup support * [SRU][Bionic/Artful] fix false positives in W+X checking (LP: #1769696) - init: fix false positives in W+X checking * Bionic update to v4.15.18 stable release (LP: #1769723) - netfilter: ipset: Missing nfnl_lock()/nfnl_unlock() is added to ip_set_net_exit() - cdc_ether: flag the Cinterion AHS8 modem by gemalto as WWAN - rds: MP-RDS may use an invalid c_path - slip: Check if rstate is initialized before uncompressing - vhost: fix vhost_vq_access_ok() log check - l2tp: fix races in tunnel creation - l2tp: fix race in duplicate tunnel detection - ip_gre: clear feature flags when incompatible o_flags are set - vhost: Fix vhost_copy_to_user() - lan78xx: Correctly indicate invalid OTP - media: v4l2-compat-ioctl32: don't oops on overlay - media: v4l: vsp1: Fix header display list status check in continuous mode - ipmi: Fix some error cleanup issues - parisc: Fix out of array access in match_pci_device() - parisc: Fix HPMC handler by increasing size to multiple of 16 bytes - Drivers: hv: vmbus: do not mark HV_PCIE as perf_device - PCI: hv: Serialize the present and eject work items - PCI: hv: Fix 2 hang issues in hv_compose_msi_msg() - KVM: PPC: Book3S HV: trace_tlbie must not be called in realmode - perf/core: Fix use-after-free in uprobe_perf_close() - x86/mce/AMD: Get address from already initialized block - hwmon: (ina2xx) Fix access to uninitialized mutex - ath9k: Protect queue draining by rcu_read_lock() - x86/apic: Fix signedness bug in APIC ID validity checks - f2fs: fix heap mode to reset it back - block: Change a rcu_read_{lock,unlock}_sched() pair into rcu_read_{lock,unlock}() - nvme: Skip checking heads without namespaces - lib: fix stall in __bitmap_parselist() - blk-mq: order getting budget and driver tag - blk-mq: don't keep offline CPUs mapped to hctx 0 - ovl: fix lookup with middle layer opaque dir and absolute path redirects - xen: xenbus_dev_frontend: Fix XS_TRANSACTION_END handling - hugetlbfs: fix bug in pgoff overflow checking - nfsd: fix incorrect umasks - scsi: qla2xxx: Fix small memory leak in qla2x00_probe_one on probe failure - block/loop: fix deadlock after loop_set_status - nfit: fix region registration vs block-data-window ranges - s390/qdio: don't retry EQBS after CCQ 96 - s390/qdio: don't merge ERROR output buffers - s390/ipl: ensure loadparm valid flag is set - get_user_pages_fast(): return -EFAULT on access_ok failure - mm/gup_benchmark: handle gup failures - getname_kernel() needs to make sure that ->name != ->iname in long case - Bluetooth: Fix connection if directed advertising and privacy is used - Bluetooth: hci_bcm: Treat Interrupt ACPI resources as always being active- low - rtl8187: Fix NULL pointer dereference in priv->conf_mutex - ovl: set lower layer st_dev only if setting lower st_ino - Linux 4.15.18 * Kernel bug when unplugging Thunderbolt 3 cable, leaves xHCI host controller dead (LP: #1768852) - xhci: Fix Kernel oops in xhci dbgtty * Incorrect blacklist of bcm2835_wdt (LP: #1766052) - [Packaging] Fix missing watchdog for Raspberry Pi * CVE-2018-8087 - mac80211_hwsim: fix possible memory leak in hwsim_new_radio_nl() * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in DELL XPS 13 9370 with firmware 1.50 (LP: #1763748) - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device * [ALSA] [PATCH] Clevo P950ER ALC1220 Fixup (LP: #1769721) - SAUCE: ALSA: hda/realtek - Clevo P950ER ALC1220 Fixup * Bionic: Intermittently sent to Emergency Mode on boot with unhandled kernel NULL pointer dereference at 0000000000000980 (LP: #1768292) - thunderbolt: Prevent crash when ICM firmware is not running * linux-snapdragon: reduce EPROBEDEFER noise during boot (LP: #1768761) - [Config] snapdragon: DRM_I2C_ADV7511=y * regression Aquantia Corp. AQC107 4.15.0-13-generic -> 4.15.0-20-generic ? (LP: #1767088) - net: aquantia: Regression on reset with 1.x firmware - net: aquantia: oops when shutdown on already stopped device * e1000e msix interrupts broken in linux-image-4.15.0-15-generic (LP: #1764892) - e1000e: Remove Other from EIAC * Acer Swift sf314-52 power button not managed (LP: #1766054) - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode * set PINCFG_HEADSET_MIC to parse_flags for Dell precision 3630 (LP: #1766398) - ALSA: hda/realtek - set PINCFG_HEADSET_MIC to parse_flags * Change the location for one of two front mics on a lenovo thinkcentre machine (LP: #1766477) - ALSA: hda/realtek - adjust the location of one mic * SRU: bionic: apply 50 ZFS upstream bugfixes (LP: #1764690) - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu15 (LP: #1764690) * [8086:3e92] display becomes blank after S3 (LP: #1763271) - drm/i915/edp: Do not do link training fallback or prune modes on EDP -- Marcelo Henrique Cerri Thu, 24 May 2018 10:44:42 -0300 linux-azure (4.15.0-1012.12) bionic; urgency=medium * linux-image-4.15.0-20-generic install after upgrade from xenial breaks (LP: #1767133) - Packaging: Add versioned dependency for linux-base [ Ubuntu: 4.15.0-22.24 ] * CVE-2018-3639 (powerpc) - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit - stf-barrier: set eieio instruction bit 6 for future optimisations * CVE-2018-3639 (x86) - x86/nospec: Simplify alternative_msr_write() - x86/bugs: Concentrate bug detection into a separate function - x86/bugs: Concentrate bug reporting into a separate function - x86/bugs: Read SPEC_CTRL MSR during boot and re-use reserved bits - x86/bugs, KVM: Support the combination of guest and host IBRS - x86/bugs: Expose /sys/../spec_store_bypass - x86/cpufeatures: Add X86_FEATURE_RDS - x86/bugs: Provide boot parameters for the spec_store_bypass_disable mitigation - x86/bugs/intel: Set proper CPU features and setup RDS - x86/bugs: Whitelist allowed SPEC_CTRL MSR values - x86/bugs/AMD: Add support to disable RDS on Fam[15,16,17]h if requested - x86/KVM/VMX: Expose SPEC_CTRL Bit(2) to the guest - x86/speculation: Create spec-ctrl.h to avoid include hell - prctl: Add speculation control prctls - x86/process: Allow runtime control of Speculative Store Bypass - x86/speculation: Add prctl for Speculative Store Bypass mitigation - nospec: Allow getting/setting on non-current task - proc: Provide details on speculation flaw mitigations - seccomp: Enable speculation flaw mitigations - x86/bugs: Make boot modes __ro_after_init - prctl: Add force disable speculation - seccomp: Use PR_SPEC_FORCE_DISABLE - seccomp: Add filter flag to opt-out of SSB mitigation - seccomp: Move speculation migitation control to arch code - x86/speculation: Make "seccomp" the default mode for Speculative Store Bypass - x86/bugs: Rename _RDS to _SSBD - proc: Use underscores for SSBD in 'status' - Documentation/spec_ctrl: Do some minor cleanups - x86/bugs: Fix __ssb_select_mitigation() return type - x86/bugs: Make cpu_show_common() static * LSM Stacking prctl values should be redefined as to not collide with upstream prctls (LP: #1769263) // CVE-2018-3639 - SAUCE: LSM stacking: adjust prctl values [ Ubuntu: 4.15.0-21.22 ] * linux: 4.15.0-21.22 -proposed tracker (LP: #1767397) * initramfs-tools exception during pm.DoInstall with do-release-upgrade from 16.04 to 18.04 (LP: #1766727) - Add linux-image-* Breaks on s390-tools (<< 2.3.0-0ubuntu3) * linux-image-4.15.0-20-generic install after upgrade from xenial breaks (LP: #1767133) - Packaging: Depends on linux-base that provides the necessary tools * linux-image packages need to Breaks flash-kernel << 3.90ubuntu2 (LP: #1766629) - linux-image-* breaks on flash-kernel (<< 3.90ubuntu2) -- Stefan Bader Wed, 16 May 2018 18:31:36 +0200 linux-azure (4.15.0-1011.11) bionic; urgency=medium * linux-azure: 4.15.0-1011.11 -proposed tracker (LP: #1770294) * fsnotify: Fix fsnotify_mark_connector race (LP: #1765564) - fsnotify: Fix fsnotify_mark_connector race -- Kamal Mostafa Wed, 09 May 2018 18:43:32 -0700 linux-azure (4.15.0-1009.9) bionic; urgency=medium * linux-azure: 4.15.0-1009.9 -proposed tracker (LP: #1766467) [ Ubuntu: 4.15.0-20.21 ] * linux: 4.15.0-20.21 -proposed tracker (LP: #1766452) * package shim-signed (not installed) failed to install/upgrade: installed shim-signed package post-installation script subprocess returned error exit status 5 (LP: #1766391) - [Packaging] fix invocation of header postinst hooks -- Kleber Sacilotto de Souza Tue, 24 Apr 2018 12:19:14 +0200 linux-azure (4.15.0-1008.8) bionic; urgency=medium * linux-azure: 4.15.0-1008.8 -proposed tracker (LP: #1766025) [ Ubuntu: 4.15.0-19.20 ] * linux: 4.15.0-19.20 -proposed tracker (LP: #1766021) * Kernel 4.15.0-15 breaks Dell PowerEdge 12th Gen servers (LP: #1765232) - Revert "blk-mq: simplify queue mapping & schedule with each possisble CPU" - Revert "genirq/affinity: assign vectors to all possible CPUs" -- Seth Forshee Sat, 21 Apr 2018 20:11:42 -0500 linux-azure (4.15.0-1007.7) bionic; urgency=medium * linux-azure: 4.15.0-1007.7 -proposed tracker (LP: #1765495) * Miscellaneous Ubuntu changes - [Config] updateconfigs after rebase to Ubuntu-4.15.0-18.19 - [Packaging] update flavour-control.stub for signing changes [ Ubuntu: 4.15.0-18.19 ] * linux: 4.15.0-18.19 -proposed tracker (LP: #1765490) * [regression] Ubuntu 18.04:[4.15.0-17-generic #18] KVM Guest Kernel: meltdown: rfi/fallback displacement flush not enabled bydefault (kvm) (LP: #1765429) - powerpc/pseries: Fix clearing of security feature flags * signing: only install a signed kernel (LP: #1764794) - [Packaging] update to Debian like control scripts - [Packaging] switch to triggers for postinst.d postrm.d handling - [Packaging] signing -- switch to raw-signing tarballs - [Packaging] signing -- switch to linux-image as signed when available - [Config] signing -- enable Opal signing for ppc64el - [Packaging] printenv -- add signing options * [18.04 FEAT] Sign POWER host/NV kernels (LP: #1696154) - [Packaging] signing -- add support for signing Opal kernel binaries * Please cherrypick s390 unwind fix (LP: #1765083) - s390/compat: fix setup_frame32 * Ubuntu 18.04 installer does not detect any IPR based HDD/RAID array [S822L] [ipr] (LP: #1751813) - d-i: move ipr to storage-core-modules on ppc64el * drivers/gpu/drm/bridge/adv7511/adv7511.ko missing (LP: #1764816) - SAUCE: (no-up) rename the adv7511 drm driver to adv7511_drm * Miscellaneous Ubuntu changes - [Packaging] Add linux-oem to rebuild test blacklist. [ Ubuntu: 4.15.0-17.18 ] * linux: 4.15.0-17.18 -proposed tracker (LP: #1764498) * Eventual OOM with profile reloads (LP: #1750594) - SAUCE: apparmor: fix memory leak when duplicate profile load [ Ubuntu: 4.15.0-16.17 ] * linux: 4.15.0-16.17 -proposed tracker (LP: #1763785) * [18.04] [bug] CFL-S(CNP)/CNL GPIO testing failed (LP: #1757346) - [Config]: Set CONFIG_PINCTRL_CANNONLAKE=y * [Ubuntu 18.04] USB Type-C test failed on GLK (LP: #1758797) - SAUCE: usb: typec: ucsi: Increase command completion timeout value * Fix trying to "push" an already active pool VP (LP: #1763386) - SAUCE: powerpc/xive: Fix trying to "push" an already active pool VP * hisi_sas: Revert and replace SAUCE patches w/ upstream (LP: #1762824) - Revert "UBUNTU: SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace" - Revert "UBUNTU: SAUCE: scsi: hisi_sas: config for hip08 ES" - scsi: hisi_sas: modify some register config for hip08 - scsi: hisi_sas: add v3 hw MODULE_DEVICE_TABLE() * Realtek card reader - RTS5243 [VEN_10EC&DEV_5260] (LP: #1737673) - misc: rtsx: Move Realtek Card Reader Driver to misc - updateconfigs for Realtek Card Reader Driver - misc: rtsx: Add support for RTS5260 - misc: rtsx: Fix symbol clashes * Mellanox [mlx5] [bionic] UBSAN: Undefined behaviour in ./include/linux/net_dim.h (LP: #1763269) - net/mlx5e: Fix int overflow * apparmor bug fixes for bionic (LP: #1763427) - apparmor: fix logging of the existence test for signals - apparmor: make signal label match work when matching stacked labels - apparmor: audit unknown signal numbers - apparmor: fix memory leak on buffer on error exit path - apparmor: fix mediation of prlimit * dangling symlinks to loaded apparmor policy (LP: #1755563) // apparmor bug fixes for bionic (LP: #1763427) - apparmor: fix dangling symlinks to policy rawdata after replacement * [OPAL] Assert fail: core/mem_region.c:447:lock_held_by_me(®ion->free_list_lock) (LP: #1762913) - powerpc/watchdog: remove arch_trigger_cpumask_backtrace * [LTC Test] Ubuntu 18.04: tm_trap_test failed on P8 compat mode guest (LP: #1762928) - powerpc/tm: Fix endianness flip on trap * Add support for RT5660 codec based sound cards on Baytrail (LP: #1657674) - SAUCE: (no-up) ASoC: Intel: Support machine driver for RT5660 on Baytrail - SAUCE: (no-up) ASoC: rt5660: Add ACPI support - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Add MCLK, quirks - [Config] CONFIG_SND_SOC_INTEL_BYTCR_RT5660_MACH=m, CONFIG_SND_SOC_RT5660=m * /dev/ipmi enumeration flaky on Cavium Sabre nodes (LP: #1762812) - i2c: xlp9xx: return ENXIO on slave address NACK - i2c: xlp9xx: Handle transactions with I2C_M_RECV_LEN properly - i2c: xlp9xx: Check for Bus state before every transfer - i2c: xlp9xx: Handle NACK on DATA properly * [18.04 FEAT] Add kvm_stat from kernel tree (LP: #1734130) - tools/kvm_stat: simplify the sortkey function - tools/kvm_stat: use a namedtuple for storing the values - tools/kvm_stat: use a more pythonic way to iterate over dictionaries - tools/kvm_stat: avoid 'is' for equality checks - tools/kvm_stat: fix crash when filtering out all non-child trace events - tools/kvm_stat: print error on invalid regex - tools/kvm_stat: fix debugfs handling - tools/kvm_stat: mark private methods as such - tools/kvm_stat: eliminate extra guest/pid selection dialog - tools/kvm_stat: separate drilldown and fields filtering - tools/kvm_stat: group child events indented after parent - tools/kvm_stat: print 'Total' line for multiple events only - tools/kvm_stat: Fix python3 syntax - tools/kvm_stat: Don't use deprecated file() - tools/kvm_stat: Remove unused function - [Packaging] Add linux-tools-host package for VM host tools - [Config] do_tools_host=true for amd64 * Bionic update to v4.15.17 stable release (LP: #1763366) - i40iw: Fix sequence number for the first partial FPDU - i40iw: Correct Q1/XF object count equation - i40iw: Validate correct IRD/ORD connection parameters - clk: meson: mpll: use 64-bit maths in params_from_rate - ARM: dts: ls1021a: add "fsl,ls1021a-esdhc" compatible string to esdhc node - Bluetooth: Add a new 04ca:3015 QCA_ROME device - ipv6: Reinject IPv6 packets if IPsec policy matches after SNAT - thermal: power_allocator: fix one race condition issue for thermal_instances list - perf probe: Find versioned symbols from map - perf probe: Add warning message if there is unexpected event name - perf evsel: Fix swap for samples with raw data - perf evsel: Enable ignore_missing_thread for pid option - l2tp: fix missing print session offset info - rds; Reset rs->rs_bound_addr in rds_add_bound() failure path - ACPI / video: Default lcd_only to true on Win8-ready and newer machines - IB/mlx5: Report inner RSS capability - VFS: close race between getcwd() and d_move() - watchdog: dw_wdt: add stop watchdog operation - clk: divider: fix incorrect usage of container_of - PM / devfreq: Fix potential NULL pointer dereference in governor_store - gpiolib: don't dereference a desc before validation - net_sch: red: Fix the new offload indication - selftests/net: fix bugs in address and port initialization - thermal/drivers/hisi: Remove bogus const from function return type - RDMA/cma: Mark end of CMA ID messages - hwmon: (ina2xx) Make calibration register value fixed - f2fs: fix lock dependency in between dio_rwsem & i_mmap_sem - clk: sunxi-ng: a83t: Add M divider to TCON1 clock - media: videobuf2-core: don't go out of the buffer range - ASoC: Intel: Skylake: Disable clock gating during firmware and library download - ASoC: Intel: cht_bsw_rt5645: Analog Mic support - drm/msm: Fix NULL deref in adreno_load_gpu - IB/ipoib: Fix for notify send CQ failure messages - spi: sh-msiof: Fix timeout failures for TX-only DMA transfers - scsi: mpt3sas: Proper handling of set/clear of "ATA command pending" flag. - irqchip/ompic: fix return value check in ompic_of_init() - irqchip/gic-v3: Fix the driver probe() fail due to disabled GICC entry - ACPI: EC: Fix debugfs_create_*() usage - mac80211: Fix setting TX power on monitor interfaces - vfb: fix video mode and line_length being set when loaded - crypto: crypto4xx - perform aead icv check in the driver - gpio: label descriptors using the device name - arm64: asid: Do not replace active_asids if already 0 - powernv-cpufreq: Add helper to extract pstate from PMSR - IB/rdmavt: Allocate CQ memory on the correct node - blk-mq: avoid to map CPU into stale hw queue - blk-mq: fix race between updating nr_hw_queues and switching io sched - backlight: tdo24m: Fix the SPI CS between transfers - nvme-fabrics: protect against module unload during create_ctrl - nvme-fabrics: don't check for non-NULL module in nvmf_register_transport - pinctrl: baytrail: Enable glitch filter for GPIOs used as interrupts - nvme_fcloop: disassocate local port structs - nvme_fcloop: fix abort race condition - tpm: return a TPM_RC_COMMAND_CODE response if command is not implemented - perf report: Fix a no annotate browser displayed issue - staging: lustre: disable preempt while sampling processor id. - ASoC: Intel: sst: Fix the return value of 'sst_send_byte_stream_mrfld()' - power: supply: axp288_charger: Properly stop work on probe-error / remove - rt2x00: do not pause queue unconditionally on error path - wl1251: check return from call to wl1251_acx_arp_ip_filter - net/mlx5: Fix race for multiple RoCE enable - bcache: ret IOERR when read meets metadata error - bcache: stop writeback thread after detaching - bcache: segregate flash only volume write streams - net: Fix netdev_WARN_ONCE macro - net/mlx5e: IPoIB, Use correct timestamp in child receive flow - blk-mq: fix kernel oops in blk_mq_tag_idle() - tty: n_gsm: Allow ADM response in addition to UA for control dlci - block, bfq: put async queues for root bfq groups too - serdev: Fix serdev_uevent failure on ACPI enumerated serdev-controllers - EDAC, mv64x60: Fix an error handling path - uio_hv_generic: check that host supports monitor page - Bluetooth: hci_bcm: Mandate presence of shutdown and device wake GPIO - Bluetooth: hci_bcm: Validate IRQ before using it - Bluetooth: hci_bcm: Make shutdown and device wake GPIO optional - i40evf: don't rely on netif_running() outside rtnl_lock() - drm/amd/powerplay: fix memory leakage when reload (v2) - cxgb4vf: Fix SGE FL buffer initialization logic for 64K pages - PM / domains: Don't skip driver's ->suspend|resume_noirq() callbacks - scsi: megaraid_sas: Error handling for invalid ldcount provided by firmware in RAID map - scsi: megaraid_sas: unload flag should be set after scsi_remove_host is called - RDMA/cma: Fix rdma_cm path querying for RoCE - gpio: thunderx: fix error return code in thunderx_gpio_probe() - x86/gart: Exclude GART aperture from vmcore - sdhci: Advertise 2.0v supply on SDIO host controller - Input: goodix - disable IRQs while suspended - mtd: mtd_oobtest: Handle bitflips during reads - crypto: aes-generic - build with -Os on gcc-7+ - perf tools: Fix copyfile_offset update of output offset - tcmu: release blocks for partially setup cmds - thermal: int3400_thermal: fix error handling in int3400_thermal_probe() - drm/i915/cnp: Ignore VBT request for know invalid DDC pin. - drm/i915/cnp: Properly handle VBT ddc pin out of bounds. - x86/microcode: Propagate return value from updating functions - x86/CPU: Add a microcode loader callback - x86/CPU: Check CPU feature bits after microcode upgrade - x86/microcode: Get rid of struct apply_microcode_ctx - x86/microcode/intel: Check microcode revision before updating sibling threads - x86/microcode/intel: Writeback and invalidate caches before updating microcode - x86/microcode: Do not upload microcode if CPUs are offline - x86/microcode/intel: Look into the patch cache first - x86/microcode: Request microcode on the BSP - x86/microcode: Synchronize late microcode loading - x86/microcode: Attempt late loading only when new microcode is present - x86/microcode: Fix CPU synchronization routine - arp: fix arp_filter on l3slave devices - ipv6: the entire IPv6 header chain must fit the first fragment - lan78xx: Crash in lan78xx_writ_reg (Workqueue: events lan78xx_deferred_multicast_write) - net: dsa: Discard frames from unused ports - net: fix possible out-of-bound read in skb_network_protocol() - net/ipv6: Fix route leaking between VRFs - net/ipv6: Increment OUTxxx counters after netfilter hook - netlink: make sure nladdr has correct size in netlink_connect() - net/mlx5e: Verify coalescing parameters in range - net sched actions: fix dumping which requires several messages to user space - net/sched: fix NULL dereference in the error path of tcf_bpf_init() - pptp: remove a buggy dst release in pptp_connect() - r8169: fix setting driver_data after register_netdev - sctp: do not leak kernel memory to user space - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6 - vhost: correctly remove wait queue during poll failure - vlan: also check phy_driver ts_info for vlan's real device - vrf: Fix use after free and double free in vrf_finish_output - bonding: fix the err path for dev hwaddr sync in bond_enslave - bonding: move dev_mc_sync after master_upper_dev_link in bond_enslave - bonding: process the err returned by dev_set_allmulti properly in bond_enslave - net: fool proof dev_valid_name() - ip_tunnel: better validate user provided tunnel names - ipv6: sit: better validate user provided tunnel names - ip6_gre: better validate user provided tunnel names - ip6_tunnel: better validate user provided tunnel names - vti6: better validate user provided tunnel names - net/mlx5e: Set EQE based as default TX interrupt moderation mode - net_sched: fix a missing idr_remove() in u32_delete_key() - net/sched: fix NULL dereference in the error path of tcf_vlan_init() - net/mlx5e: Avoid using the ipv6 stub in the TC offload neigh update path - net/mlx5e: Fix memory usage issues in offloading TC flows - net/sched: fix NULL dereference in the error path of tcf_sample_init() - nfp: use full 40 bits of the NSP buffer address - ipv6: sr: fix seg6 encap performances with TSO enabled - net/mlx5e: Don't override vport admin link state in switchdev mode - net/mlx5e: Sync netdev vxlan ports at open - net/sched: fix NULL dereference in the error path of tunnel_key_init() - net/sched: fix NULL dereference on the error path of tcf_skbmod_init() - strparser: Fix sign of err codes - net/mlx4_en: Fix mixed PFC and Global pause user control requests - net/mlx5e: Fix traffic being dropped on VF representor - vhost: validate log when IOTLB is enabled - route: check sysctl_fib_multipath_use_neigh earlier than hash - team: move dev_mc_sync after master_upper_dev_link in team_port_add - vhost_net: add missing lock nesting notation - net/mlx4_core: Fix memory leak while delete slave's resources - Linux 4.15.17 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume from sleep (88E8055) (LP: #1758507) // Bionic update to v4.15.17 stable release (LP: #1763366) - sky2: Increase D3 delay to sky2 stops working after suspend * [Featire] CNL: Enable RAPL support (LP: #1685712) - powercap: RAPL: Add support for Cannon Lake * System Z {kernel} UBUNTU18.04 wrong kernel config (LP: #1762719) - s390: move nobp parameter functions to nospec-branch.c - s390: add automatic detection of the spectre defense - s390: report spectre mitigation via syslog - s390: add sysfs attributes for spectre - [Config] CONFIG_EXPOLINE_AUTO=y, CONFIG_KERNEL_NOBP=n for s390 - s390: correct nospec auto detection init order * Merge the linux-snapdragon kernel into bionic master/snapdragon (LP: #1763040) - drm/msm: fix spelling mistake: "ringubffer" -> "ringbuffer" - drm/msm: fix msm_rd_dump_submit prototype - drm/msm: gpu: Only sync fences on rings that exist - wcn36xx: set default BTLE coexistence config - wcn36xx: Add hardware scan offload support - wcn36xx: Reduce spinlock in indication handler - wcn36xx: fix incorrect assignment to msg_body.min_ch_time - wcn36xx: release DMA memory in case of error - mailbox: qcom: Convert APCS IPC driver to use regmap - mailbox: qcom: Create APCS child device for clock controller - clk: qcom: Add A53 PLL support - clk: qcom: Add regmap mux-div clocks support - clk: qcom: Add APCS clock controller support - clk: qcom: msm8916: Fix return value check in qcom_apcs_msm8916_clk_probe() - media: venus: venc: set correctly GOP size and number of B-frames - media: venus: venc: configure entropy mode - media: venus: venc: Apply inloop deblocking filter - media: venus: cleanup set_property controls - arm64: defconfig: enable REMOTEPROC - arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c - kernel: configs; add distro.config - arm64: configs: enable WCN36xx - kernel: distro.config: enable debug friendly USB network adpater - arm64: configs: enable QCOM Venus - arm64: defconfig: Enable a53/apcs and avs - arm64: defconfig: enable ondemand governor as default - arm64: defconfig: enable QCOM_TSENS - arm64: defconfig: enable new trigger modes for leds - kernel: configs: enable dm_mod and dm_crypt - Force the SMD regulator driver to be compiled-in - arm64: defconfig: enable CFG80211_DEFAULT_PS by default - arm64: configs: enable BT_QCOMSMD - kernel: configs: add more USB net drivers - arm64: defconfig: disable ANALOG_TV and DIGITAL_TV - arm64: configs: Enable camera drivers - kernel: configs: add freq stat to sysfs - arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default - arm64: defconfig: Enable QRTR features - kernel: configs: set USB_CONFIG_F_FS in distro.config - kernel: distro.config: enable 'schedutil' CPUfreq governor - kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs - kernel: distro.config: enable 'BBR' TCP congestion algorithm - arm64: defconfig: enable LEDS_QCOM_LPG - HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap - power: avs: Add support for CPR (Core Power Reduction) - power: avs: cpr: Use raw mem access for qfprom - power: avs: cpr: fix with new reg_sequence structures - power: avs: cpr: Register with cpufreq-dt - regulator: smd: Add floor and corner operations - PM / OPP: Support adjusting OPP voltages at runtime - PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage() - PM / OPP: HACK: Allow to set regulator without opp_list - PM / OPP: Add a helper to get an opp regulator for device - cpufreq: Add apq8016 to cpufreq-dt-platdev blacklist - regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m - ov5645: I2C address change - i2c: Add Qualcomm Camera Control Interface driver - camss: vfe: Skip first four frames from sensor - camss: Do not register if no cameras are present - i2c-qcom-cci: Fix run queue completion timeout - i2c-qcom-cci: Fix I2C address bug - media: ov5645: Fix I2C address - drm/bridge/adv7511: Delay clearing of HPD interrupt status - HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing - leds: Add driver for Qualcomm LPG - wcn36xx: Fix warning due to duplicate scan_completed notification - arm64: dts: Add CPR DT node for msm8916 - arm64: dts: add spmi-regulator nodes - arm64: dts: msm8916: Add cpufreq support - arm64: dts: msm8916: Add a shared CPU opp table - arm64: dts: msm8916: Add cpu cooling maps - arm64: dts: pm8916: Mark the s2 regulator as always-on - dt-bindings: mailbox: qcom: Document the APCS clock binding - arm64: dts: qcom: msm8916: Add msm8916 A53 PLL DT node - arm64: dts: qcom: msm8916: Use the new APCS mailbox driver - arm64: dts: qcom: msm8916: Add clock properties to the APCS node - arm64: dts: qcom: apq8016-sbc: Allow USR4 LED to notify kernel panic - dt-bindings: media: Binding document for Qualcomm Camera Control Interface driver - MAINTAINERS: Add Qualcomm Camera Control Interface driver - DT: leds: Add Qualcomm Light Pulse Generator binding - arm64: dts: qcom: msm8996: Add mpp and lpg blocks - arm64: dts: qcom: Add pwm node for pm8916 - arm64: dts: qcom: Add user LEDs on db820c - arm64: dts: qcom: Add WiFI/BT LEDs on db820c - ARM: dts: qcom: Add LPG node to pm8941 - ARM: dts: qcom: honami: Add LPG node and RGB LED - arm64: dts: qcom: Add Camera Control Interface support - arm64: dts: qcom: Add apps_iommu vfe child node - arm64: dts: qcom: Add camss device node - arm64: dts: qcom: Add ov5645 device nodes - arm64: dts: msm8916: Fix camera sensors I2C addresses - arm: dts: qcom: db410c: Enable PWM signal on MPP4 - packaging: arm64: add a uboot flavour - part1 - packaging: arm64: add a uboot flavour - part2 - packaging: arm64: add a uboot flavour - part3 - packaging: arm64: add a uboot flavour - part4 - packaging: arm64: add a uboot flavour - part5 - packaging: arm64: rename uboot flavour to snapdragon - [Config] updateconfigs after qcomlt import - [Config] arm64: snapdragon: COMMON_CLK_QCOM=y - [Config] arm64: snapdragon: MSM_GCC_8916=y - [Config] arm64: snapdragon: REGULATOR_FIXED_VOLTAGE=y - [Config] arm64: snapdragon: PINCTRL_MSM8916=y - [Config] arm64: snapdragon: HWSPINLOCK_QCOM=y - [Config] arm64: snapdragon: SPMI=y, SPMI_MSM_PMIC_ARB=y - [Config] arm64: snapdragon: REGMAP_SPMI=y, PINCTRL_QCOM_SPMI_PMIC=y - [Config] arm64: snapdragon: REGULATOR_QCOM_SPMI=y - [Config] arm64: snapdragon: MFD_SPMI_PMIC=y - [Config] arm64: snapdragon: QCOM_SMEM=y - [Config] arm64: snapdragon: RPMSG=y, RPMSG_QCOM_SMD=y - [Config] arm64: snapdragon: QCOM_SMD_RPM=y, REGULATOR_QCOM_SMD_RPM=y - [Config] arm64: snapdragon: QCOM_CLK_SMD_RPM=y - [Config] arm64: snapdragon: QCOM_BAM_DMA=y - [Config] arm64: snapdragon: QCOM_HIDMA=y, QCOM_HIDMA_MGMT=y - [Config] arm64: snapdragon: QCOM_CPR=y - [Config] arm64: snapdragon: QCOM_QFPROM=y, QCOM_TSENS=y - [Config] arm64: snapdragon: MMC_SDHCI=y, MMC_SDHCI_PLTFM=y, MMC_SDHCI_MSM=y - [Config] turn off DRM_MSM_REGISTER_LOGGING - [Config] arm64: snapdragon: I2C_QUP=y - [Config] arm64: snapdragon: SPI_QUP=y - [Config] arm64: snapdragon: USB_ULPI_BUS=y, PHY_QCOM_USB_HS=y - [Config] arm64: snapdragon: QCOM_APCS_IPC=y - [Config] arm64: snapdragon: QCOM_WCNSS_CTRL=y - [Config] arm64: snapdragon: QCOM_SMSM=y - [Config] arm64: snapdragon: QCOM_SMP2P=y - [Config] arm64: snapdragon: DRM_MSM=y - [Config] arm64: snapdragon: SND_SOC=y - [Config] arm64: snapdragon: QCOM_WCNSS_PIL=m - [Config] arm64: snapdragon: QCOM_A53PLL=y, QCOM_CLK_APCS_MSM8916=y - [Config] arm64: snapdragon: INPUT_PM8941_PWRKEY=y - [Config] arm64: snapdragon: MEDIA_SUBDRV_AUTOSELECT=y, VIDEO_OV5645=m - [Config] arm64: snapdragon: SND_SOC_APQ8016_SBC=y, SND_SOC_LPASS_APQ8016=y - [Config] arm64: snapdragon: SND_SOC_MSM8916_WCD_ANALOG=y, SND_SOC_MSM8916_WCD_DIGITAL=y - SAUCE: media: ov5645: skip address change if dt addr == default addr - SAUCE: drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS #ifdefs - [Config] arm64: snapdragon: ADV7511_SNAPDRAGON_HACKS=y - packaging: snapdragon: fixup ABI paths * LSM stacking patches for bionic (LP: #1763062) - SAUCE: LSM stacking: procfs: add smack subdir to attrs - SAUCE: LSM stacking: LSM: Manage credential security blobs - SAUCE: LSM stacking: LSM: Manage file security blobs - SAUCE: LSM stacking: LSM: Manage task security blobs - SAUCE: LSM stacking: LSM: Manage remaining security blobs - SAUCE: LSM stacking: LSM: General stacking - SAUCE: LSM stacking: fixup initialize task->security - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code - SAUCE: LSM stacking: add support for stacking getpeersec_stream - SAUCE: LSM stacking: add stacking support to apparmor network hooks - SAUCE: LSM stacking: fixup apparmor stacking enablement - SAUCE: LSM stacking: fixup stacking kconfig - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params - SAUCE: LSM stacking: provide prctl interface for setting context - SAUCE: LSM stacking: inherit current display LSM - SAUCE: LSM stacking: keep an index for each registered LSM - SAUCE: LSM stacking: verify display LSM - SAUCE: LSM stacking: provide a way to specify the default display lsm - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries - SAUCE: LSM stacking: add /proc//attr/display_lsm - SAUCE: LSM stacking: add Kconfig to set default display LSM - SAUCE: LSM stacking: add configs for LSM stacking - SAUCE: LSM stacking: add apparmor and selinux proc dirs - SAUCE: LSM stacking: remove procfs context interface * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14 (LP: #1720779) // LSM stacking patches for bionic (LP: #1763062) - SAUCE: LSM stacking: check for invalid zero sized writes * RDMA/hns: ensure for-loop actually iterates and free's buffers (LP: #1762757) - RDMA/hns: ensure for-loop actually iterates and free's buffers * Support cq/rq record doorbell for RDMA on HSilicon hip08 systems (LP: #1762755) - RDMA/hns: Fix the endian problem for hns - RDMA/hns: Support rq record doorbell for the user space - RDMA/hns: Support cq record doorbell for the user space - RDMA/hns: Support rq record doorbell for kernel space - RDMA/hns: Support cq record doorbell for kernel space - RDMA/hns: Fix cqn type and init resp - RDMA/hns: Fix init resp when alloc ucontext - RDMA/hns: Fix cq record doorbell enable in kernel * Replace LPC patchset with upstream version (LP: #1762758) - Revert "UBUNTU: SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver" - Revert "UBUNTU: SAUCE: HISI LPC: Add ACPI support" - Revert "UBUNTU: SAUCE: ACPI / scan: do not enumerate Indirect IO host children" - Revert "UBUNTU: SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings" - Revert "UBUNTU: SAUCE: OF: Add missing I/O range exception for indirect-IO devices" - Revert "UBUNTU: SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts" - Revert "UBUNTU: SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()" - Revert "UBUNTU: SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()" - Revert "UBUNTU: SAUCE: LIB: Introduce a generic PIO mapping method" - lib: Add generic PIO mapping method - PCI: Remove __weak tag from pci_register_io_range() - PCI: Add fwnode handler as input param of pci_register_io_range() - PCI: Apply the new generic I/O management on PCI IO hosts - of: Add missing I/O range exception for indirect-IO devices - HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings - ACPI / scan: Rename acpi_is_serial_bus_slave() for more general use - ACPI / scan: Do not enumerate Indirect IO host children - HISI LPC: Add ACPI support - MAINTAINERS: Add John Garry as maintainer for HiSilicon LPC driver * Enable Tunneled Operations on POWER9 (LP: #1762448) - powerpc/powernv: Enable tunneled operations - cxl: read PHB indications from the device tree * PSL traces reset after PERST for debug AFU image (LP: #1762462) - cxl: Enable NORST bit in PSL_DEBUG register for PSL9 * NFS + sec=krb5 is broken (LP: #1759791) - sunrpc: remove incorrect HMAC request initialization * Raspberry Pi 3 microSD support missing from the installer (LP: #1729128) - d-i: add bcm2835 to block-modules * Backport USB core quirks (LP: #1762695) - usb: core: Add "quirks" parameter for usbcore - usb: core: Copy parameter string correctly and remove superfluous null check - usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks * [Ubuntu 18.04] cryptsetup: 'device-mapper: reload ioctl on failed' when setting up a second end-to-end encrypted disk (LP: #1762353) - SAUCE: s390/crypto: Adjust s390 aes and paes cipher * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 - powerpc/64s: Wire up cpu_show_spectre_v2() * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5753 - powerpc/64s: Wire up cpu_show_spectre_v1() * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5754 - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again - powerpc/rfi-flush: Always enable fallback flush on pseries - powerpc/rfi-flush: Differentiate enabled and patched flush types - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration - powerpc/64s: Move cpu_show_meltdown() - powerpc/64s: Enhance the information in cpu_show_meltdown() - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush() - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush() * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 // CVE-2017-5753 // CVE-2017-5754 - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags - powerpc: Add security feature flags for Spectre/Meltdown - powerpc/pseries: Set or clear security feature flags - powerpc/powernv: Set or clear security feature flags * Hisilicon network subsystem 3 support (LP: #1761610) - net: hns3: export pci table of hclge and hclgevf to userspace - d-i: Add hns3 drivers to nic-modules * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534) - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712) - perf vendor events aarch64: Add JSON metrics for ARM Cortex-A53 Processor - perf vendor events: Drop incomplete multiple mapfile support - perf vendor events: Fix error code in json_events() - perf vendor events: Drop support for unused topic directories - perf vendor events: Add support for pmu events vendor subdirectory - perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory - perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory - perf vendor events: Add support for arch standard events - perf vendor events arm64: Add armv8-recommended.json - perf vendor events arm64: Fixup ThunderX2 to use recommended events - perf vendor events arm64: fixup A53 to use recommended events - perf vendor events arm64: add HiSilicon hip08 JSON file - perf vendor events arm64: Enable JSON events for ThunderX2 B0 * Warning "cache flush timed out!" seen when unloading the cxl driver (LP: #1762367) - cxl: Check if PSL data-cache is available before issue flush request * Bionic update to 4.15.16 stable release (LP: #1762370) - ARM: OMAP: Fix SRAM W+X mapping - ARM: 8746/1: vfp: Go back to clearing vfp_current_hw_state[] - ARM: dts: sun6i: a31s: bpi-m2: improve pmic properties - ARM: dts: sun6i: a31s: bpi-m2: add missing regulators - mtd: jedec_probe: Fix crash in jedec_read_mfr() - mtd: nand: atmel: Fix get_sectorsize() function - ALSA: usb-audio: Add native DSD support for TEAC UD-301 - ALSA: pcm: Use dma_bytes as size parameter in dma_mmap_coherent() - ALSA: pcm: potential uninitialized return values - x86/platform/uv/BAU: Add APIC idt entry - perf/hwbp: Simplify the perf-hwbp code, fix documentation - ceph: only dirty ITER_IOVEC pages for direct read - ipc/shm.c: add split function to shm_vm_ops - i2c: i2c-stm32f7: fix no check on returned setup - powerpc/mm: Add tracking of the number of coprocessors using a context - powerpc/mm: Workaround Nest MMU bug with TLB invalidations - powerpc/64s: Fix i-side SLB miss bad address handler saving nonvolatile GPRs - partitions/msdos: Unable to mount UFS 44bsd partitions - xfrm_user: uncoditionally validate esn replay attribute struct - RDMA/ucma: Check AF family prior resolving address - RDMA/ucma: Fix use-after-free access in ucma_close - RDMA/ucma: Ensure that CM_ID exists prior to access it - RDMA/rdma_cm: Fix use after free race with process_one_req - RDMA/ucma: Check that device is connected prior to access it - RDMA/ucma: Check that device exists prior to accessing it - RDMA/ucma: Introduce safer rdma_addr_size() variants - ipv6: fix possible deadlock in rt6_age_examine_exception() - net: xfrm: use preempt-safe this_cpu_read() in ipcomp_alloc_tfms() - xfrm: Refuse to insert 32 bit userspace socket policies on 64 bit systems - percpu: add __GFP_NORETRY semantics to the percpu balancing path - netfilter: x_tables: make allocation less aggressive - netfilter: bridge: ebt_among: add more missing match size checks - l2tp: fix races with ipv4-mapped ipv6 addresses - netfilter: drop template ct when conntrack is skipped. - netfilter: x_tables: add and use xt_check_proc_name - phy: qcom-ufs: add MODULE_LICENSE tag - Bluetooth: Fix missing encryption refresh on Security Request - drm/i915/dp: Write to SET_POWER dpcd to enable MST hub. - bitmap: fix memset optimization on big-endian systems - USB: serial: ftdi_sio: add RT Systems VX-8 cable - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator - USB: serial: cp210x: add ELDAT Easywave RX09 id - serial: 8250: Add Nuvoton NPCM UART - mei: remove dev_err message on an unsupported ioctl - /dev/mem: Avoid overwriting "err" in read_mem() - media: usbtv: prevent double free in error case - parport_pc: Add support for WCH CH382L PCI-E single parallel port card. - crypto: lrw - Free rctx->ext with kzfree - crypto: talitos - don't persistently map req_ctx->hw_context and req_ctx->buf - crypto: inside-secure - fix clock management - crypto: testmgr - Fix incorrect values in PKCS#1 test vector - crypto: talitos - fix IPsec cipher in length - crypto: ahash - Fix early termination in hash walk - crypto: caam - Fix null dereference at error path - crypto: ccp - return an actual key size from RSA max_size callback - crypto: arm,arm64 - Fix random regeneration of S_shipped - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one - Btrfs: fix unexpected cow in run_delalloc_nocow - staging: comedi: ni_mio_common: ack ai fifo error interrupts. - Revert "base: arch_topology: fix section mismatch build warnings" - Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370 - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad - vt: change SGR 21 to follow the standards - ARM: dts: DRA76-EVM: Set powerhold property for tps65917 - net: hns: Fix ethtool private flags - Fix slab name "biovec-(1<<(21-12))" - Revert "ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin" - Revert "ARM: dts: omap3-n900: Fix the audio CODEC's reset pin" - Revert "cpufreq: Fix governor module removal race" - Revert "ip6_vti: adjust vti mtu according to mtu of lower device" - Linux 4.15.16 * [18.04][config] regression: nvme and nvme_core couldn't be built as modules starting 4.15-rc2 (LP: #1759893) - SAUCE: Revert "lightnvm: include NVM Express driver if OCSSD is selected for build" - [Config] CONFIG_BLK_DEV_NMVE=m * Miscellaneous Ubuntu changes - [Packaging] Only install cloud init files when do_tools_common=true -- Seth Forshee Fri, 20 Apr 2018 11:29:31 -0500 linux-azure (4.15.0-1006.6) bionic; urgency=medium * linux-azure: 4.15.0-1006.6 -proposed tracker (LP: #1763772) * zram module is missing in linux-azure (LP: #1762756) - [Config] linux-azure: CONFIG_ZRAM=m * Disable nouveau driver in linux-azure kernel (LP: #1763456) - [Config] linux-azure: CONFIG_DRM_NOUVEAU=n * linux-azure-edge should follow bionic/linux-azure in a similar way to linux- hwe (LP: #1763494) - [Packaging] Increase version -- Marcelo Henrique Cerri Fri, 13 Apr 2018 13:33:53 -0300 linux-azure (4.15.0-1004.4) bionic; urgency=medium * linux-azure: 4.15.0-1004.4 -proposed tracker (LP: #1761181) * [Hyper-V] hv_netvsc: enable multicast if necessary (LP: #1759885) - hv_netvsc: fix filter flags - SAUCE: hv_netvsc: enable multicast if necessary * [Hyper-V][linux-azure] Change config for MLX4 and MLX5 (LP: #1759656) - [Config] azure: CONFIG_MLX{4,5}_INFINIBAND=y * [Hyper-V] Improvements for UDP on SRIOV (LP: #1756414) - SAUCE: hv_netvsc: avoid retry on send during shutdown - SAUCE: hv_netvsc: only wake transmit queue if link is up - SAUCE: hv_netvsc: fix error unwind handling if vmbus_open fails - SAUCE: hv_netvsc: cancel subchannel setup before halting device - SAUCE: hv_netvsc: fix race in napi poll when rescheduling - SAUCE: hv_netvsc: use napi_schedule_irqoff - SAUCE: hv_netvsc: defer queue selection to VF - SAUCE: hv_netvsc: filter multicast/broadcast - SAUCE: hv_netvsc: propagate rx filters to VF * [Hyper-V] PCI: hv: Fix 2 hang issues in hv_compose_msi_msg (LP: #1758378) - SAUCE: PCI: hv: Serialize the present and eject work items - SAUCE: PCI: hv: Fix 2 hang issues in hv_compose_msi_msg() - SAUCE: PCI: hv: Fix a comment typo in _hv_pcifront_read_config() - SAUCE: PCI: hv: Remove the bogus test in hv_eject_device_work() - SAUCE: PCI: hv: Only queue new work items in hv_pci_devices_present() if necessary * Miscellaneous Ubuntu changes - [Packaging] Only install cloud init files when do_tools_common=true [ Ubuntu: 4.15.0-15.16 ] * linux: 4.15.0-15.16 -proposed tracker (LP: #1761177) * FFe: Enable configuring resume offset via sysfs (LP: #1760106) - PM / hibernate: Make passing hibernate offsets more friendly * /dev/bcache/by-uuid links not created after reboot (LP: #1729145) - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent * Ubuntu18.04:POWER9:DD2.2 - Unable to start a KVM guest with default machine type(pseries-bionic) complaining "KVM implementation does not support Transactional Memory, try cap-htm=off" (kvm) (LP: #1752026) - powerpc: Use feature bit for RTC presence rather than timebase presence - powerpc: Book E: Remove unused CPU_FTR_L2CSR bit - powerpc: Free up CPU feature bits on 64-bit machines - powerpc: Add CPU feature bits for TM bug workarounds on POWER9 v2.2 - powerpc/powernv: Provide a way to force a core into SMT4 mode - KVM: PPC: Book3S HV: Work around transactional memory bugs in POWER9 - KVM: PPC: Book3S HV: Work around XER[SO] bug in fake suspend mode - KVM: PPC: Book3S HV: Work around TEXASR bug in fake suspend state * Important Kernel fixes to be backported for Power9 (kvm) (LP: #1758910) - powerpc/mm: Fixup tlbie vs store ordering issue on POWER9 * Ubuntu 18.04 - IO Hang on some namespaces when running HTX with 16 namespaces (Bolt / NVMe) (LP: #1757497) - powerpc/64s: Fix lost pending interrupt due to race causing lost update to irq_happened * fwts-efi-runtime-dkms 18.03.00-0ubuntu1: fwts-efi-runtime-dkms kernel module failed to build (LP: #1760876) - [Packaging] include the retpoline extractor in the headers [ Ubuntu: 4.15.0-14.15 ] * linux: 4.15.0-14.15 -proposed tracker (LP: #1760678) * [Bionic] mlx4 ETH - mlnx_qos failed when set some TC to vendor (LP: #1758662) - net/mlx4_en: Change default QoS settings * AT_BASE_PLATFORM in AUXV is absent on kernels available on Ubuntu 17.10 (LP: #1759312) - powerpc/64s: Fix NULL AT_BASE_PLATFORM when using DT CPU features * Bionic update to 4.15.15 stable release (LP: #1760585) - net: dsa: Fix dsa_is_user_port() test inversion - openvswitch: meter: fix the incorrect calculation of max delta_t - qed: Fix MPA unalign flow in case header is split across two packets. - tcp: purge write queue upon aborting the connection - qed: Fix non TCP packets should be dropped on iWARP ll2 connection - sysfs: symlink: export sysfs_create_link_nowarn() - net: phy: relax error checking when creating sysfs link netdev->phydev - devlink: Remove redundant free on error path - macvlan: filter out unsupported feature flags - net: ipv6: keep sk status consistent after datagram connect failure - ipv6: old_dport should be a __be16 in __ip6_datagram_connect() - ipv6: sr: fix NULL pointer dereference when setting encap source address - ipv6: sr: fix scheduling in RCU when creating seg6 lwtunnel state - mlxsw: spectrum_buffers: Set a minimum quota for CPU port traffic - net: phy: Tell caller result of phy_change() - ipv6: Reflect MTU changes on PMTU of exceptions for MTU-less routes - net sched actions: return explicit error when tunnel_key mode is not specified - ppp: avoid loop in xmit recursion detection code - rhashtable: Fix rhlist duplicates insertion - test_rhashtable: add test case for rhltable with duplicate objects - kcm: lock lower socket in kcm_attach - sch_netem: fix skb leak in netem_enqueue() - ieee802154: 6lowpan: fix possible NULL deref in lowpan_device_event() - net: use skb_to_full_sk() in skb_update_prio() - net: Fix hlist corruptions in inet_evict_bucket() - s390/qeth: free netdevice when removing a card - s390/qeth: when thread completes, wake up all waiters - s390/qeth: lock read device while queueing next buffer - s390/qeth: on channel error, reject further cmd requests - soc/fsl/qbman: fix issue in qman_delete_cgr_safe() - dpaa_eth: fix error in dpaa_remove() - dpaa_eth: remove duplicate initialization - dpaa_eth: increment the RX dropped counter when needed - dpaa_eth: remove duplicate increment of the tx_errors counter - dccp: check sk for closed state in dccp_sendmsg() - ipv6: fix access to non-linear packet in ndisc_fill_redirect_hdr_option() - l2tp: do not accept arbitrary sockets - net: ethernet: arc: Fix a potential memory leak if an optional regulator is deferred - net: ethernet: ti: cpsw: add check for in-band mode setting with RGMII PHY interface - net: fec: Fix unbalanced PM runtime calls - net/iucv: Free memory obtained by kzalloc - netlink: avoid a double skb free in genlmsg_mcast() - net: Only honor ifindex in IP_PKTINFO if non-0 - net: systemport: Rewrite __bcm_sysport_tx_reclaim() - qede: Fix qedr link update - skbuff: Fix not waking applications when errors are enqueued - team: Fix double free in error path - Linux 4.15.15 * Ubuntu 18.04 [ WSP DD2.2 with stop4 and stop5 enabled ]: kdump fails to capture dump when smt=2 or off. (LP: #1758206) - powerpc/crash: Remove the test for cpu_online in the IPI callback - powernv/kdump: Fix cases where the kdump kernel can get HMI's - powerpc/kdump: Fix powernv build break when KEXEC_CORE=n * [Intel Ubuntu 18.04 Bug] Null pointer dereference, when disconnecting RAID rebuild target (LP: #1759279) - md: document lifetime of internal rdev pointer. * [Feature]Crystal Ridge:add support for the platform capabilities NFIT sub- table in ACPI 6.2A (LP: #1730829) - ACPICA: ACPI 6.0A: Changes to the NFIT ACPI table - acpi: nfit: Add support for detect platform CPU cache flush on power loss - acpi: nfit: add persistent memory control flag for nd_region - libnvdimm: expose platform persistence attribute for nd_region - libnvdimm: re-enable deep flush for pmem devices via fsync() - libnvdimm, nfit: fix persistence domain reporting * Allow multiple mounts of zfs datasets (LP: #1759848) - SAUCE: Allow mounting datasets more than once (LP: #1759848) * Update Aquantia driver to fix various issues (LP: #1759303) - net: aquantia: Eliminate AQ_DIMOF, replace with ARRAY_SIZE - net: aquantia: Cleanup status flags accesses - net: aquantia: Cleanup hardware access modules - net: aquantia: Remove duplicate hardware descriptors declarations - net: aquantia: Add const qualifiers for hardware ops tables - net: aquantia: Simplify dependencies between pci modules - net: aquantia: Eliminate aq_nic structure abstraction - net: aquantia: Fix register definitions to linux style - net: aquantia: Prepend hw access functions declarations with prefix - net: aquantia: Fix internal stats calculation on rx - net: aquantia: Introduce new device ids and constants - net: aquantia: Introduce new AQC devices and capabilities - net: aquantia: Convert hw and caps structures to const static pointers - net: aquantia: Cleanup pci functions module - net: aquantia: Remove create/destroy from hw ops - net: aquantia: Change confusing no_ff_addr to more meaningful name - net: aquantia: Introduce firmware ops callbacks - net: aquantia: Introduce support for new firmware on AQC cards - net: aquantia: Introduce global AQC hardware reset sequence - net: aquantia: Report correct mediatype via ethtool - net: aquantia: bump driver version to match aquantia internal numbering - net: aquantia: Fix hardware reset when SPI may rarely hangup - net: aquantia: Fix a regression with reset on old firmware - net: aquantia: Change inefficient wait loop on fw data reads - net: aquantia: Add tx clean budget and valid budget handling logic - net: aquantia: Allow live mac address changes - net: aquantia: Implement pci shutdown callback - net: aquantia: driver version bump * ISST-LTE:KVM:Ubuntu1804:BostonLC:boslcp3: cpu hotplug on boslcp3g4 guest dumping call traces continuously. (LP: #1759722) - blk-mq: turn WARN_ON in __blk_mq_run_hw_queue into printk * ISST-LTE:KVM:Ubuntu18.04:BostonLC:boslcp3:boslcp3g3:Guest conosle hangs after hotplug CPU add operation. (LP: #1759723) - genirq/affinity: assign vectors to all possible CPUs - blk-mq: simplify queue mapping & schedule with each possisble CPU * test_bpf fails (LP: #1756150) - test_bpf: Fix testing with CONFIG_BPF_JIT_ALWAYS_ON=y on other arches * Bionic update to v4.15.14 stable release (LP: #1759655) - MIPS: ralink: Remove ralink_halt() - MIPS: ralink: Fix booting on MT7621 - MIPS: lantiq: Fix Danube USB clock - MIPS: lantiq: Enable AHB Bus for USB - MIPS: lantiq: ase: Enable MFD_SYSCON - iio: chemical: ccs811: Corrected firmware boot/application mode transition - iio: st_pressure: st_accel: pass correct platform data to init - iio: adc: meson-saradc: unlock on error in meson_sar_adc_lock() - ALSA: usb-audio: Fix parsing descriptor of UAC2 processing unit - ALSA: aloop: Sync stale timer before release - ALSA: aloop: Fix access to not-yet-ready substream via cable - ALSA: hda - Force polling mode on CFL for fixing codec communication - ALSA: hda/realtek - Fix speaker no sound after system resume - ALSA: hda/realtek - Fix Dell headset Mic can't record - ALSA: hda/realtek - Always immediately update mute LED with pin VREF - mmc: core: Fix tracepoint print of blk_addr and blksz - mmc: core: Disable HPI for certain Micron (Numonyx) eMMC cards - mmc: block: fix updating ext_csd caches on ioctl call - mmc: dw_mmc: Fix the DTO/CTO timeout overflow calculation for 32-bit systems - mmc: dw_mmc: exynos: fix the suspend/resume issue for exynos5433 - mmc: dw_mmc: fix falling from idmac to PIO mode when dw_mci_reset occurs - PCI: Add function 1 DMA alias quirk for Highpoint RocketRAID 644L - ahci: Add PCI-id for the Highpoint Rocketraid 644L card - lockdep: fix fs_reclaim warning - clk: bcm2835: Fix ana->maskX definitions - clk: bcm2835: Protect sections updating shared registers - clk: sunxi-ng: a31: Fix CLK_OUT_* clock ops - RDMA/mlx5: Fix crash while accessing garbage pointer and freed memory - Drivers: hv: vmbus: Fix ring buffer signaling - pinctrl: samsung: Validate alias coming from DT - Bluetooth: btusb: Remove Yoga 920 from the btusb_needs_reset_resume_table - Bluetooth: btusb: Add Dell OptiPlex 3060 to btusb_needs_reset_resume_table - Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174 - libata: fix length validation of ATAPI-relayed SCSI commands - libata: remove WARN() for DMA or PIO command without data - libata: don't try to pass through NCQ commands to non-NCQ devices - libata: Apply NOLPM quirk to Crucial MX100 512GB SSDs - libata: Enable queued TRIM for Samsung SSD 860 - libata: Apply NOLPM quirk to Crucial M500 480 and 960GB SSDs - libata: Make Crucial BX100 500GB LPM quirk apply to all firmware versions - libata: Modify quirks for MX100 to limit NCQ_TRIM quirk to MU01 version - sched, cgroup: Don't reject lower cpu.max on ancestors - cgroup: fix rule checking for threaded mode switching - nfsd: remove blocked locks on client teardown - media: tegra-cec: reset rx_buf_cnt when start bit detected - hugetlbfs: check for pgoff value overflow - h8300: remove extraneous __BIG_ENDIAN definition - mm/vmalloc: add interfaces to free unmapped page table - x86/mm: implement free pmd/pte page interfaces - mm/khugepaged.c: convert VM_BUG_ON() to collapse fail - mm/thp: do not wait for lock_page() in deferred_split_scan() - mm/shmem: do not wait for lock_page() in shmem_unused_huge_shrink() - Revert "mm: page_alloc: skip over regions of invalid pfns where possible" - drm/vmwgfx: Fix black screen and device errors when running without fbdev - drm/vmwgfx: Fix a destoy-while-held mutex problem. - drm/radeon: Don't turn off DP sink when disconnected - drm/amd/display: We shouldn't set format_default on plane as atomic driver - drm/amd/display: Add one to EDID's audio channel count when passing to DC - drm: Reject getfb for multi-plane framebuffers - drm: udl: Properly check framebuffer mmap offsets - mm/vmscan: wake up flushers for legacy cgroups too - module: propagate error in modules_open() - acpi, numa: fix pxm to online numa node associations - ACPI / watchdog: Fix off-by-one error at resource assignment - libnvdimm, {btt, blk}: do integrity setup before add_disk() - brcmfmac: fix P2P_DEVICE ethernet address generation - rtlwifi: rtl8723be: Fix loss of signal - tracing: probeevent: Fix to support minus offset from symbol - mtdchar: fix usage of mtd_ooblayout_ecc() - mtd: nand: fsl_ifc: Fix nand waitfunc return value - mtd: nand: fsl_ifc: Fix eccstat array overflow for IFC ver >= 2.0.0 - mtd: nand: fsl_ifc: Read ECCSTAT0 and ECCSTAT1 registers for IFC 2.0 - staging: ncpfs: memory corruption in ncp_read_kernel() - can: peak/pcie_fd: fix echo_skb is occupied! bug - can: peak/pcie_fd: remove useless code when interface starts - can: ifi: Repair the error handling - can: ifi: Check core revision upon probe - can: cc770: Fix stalls on rt-linux, remove redundant IRQ ack - can: cc770: Fix queue stall & dropped RTR reply - can: cc770: Fix use after free in cc770_tx_interrupt() - tty: vt: fix up tabstops properly - x86/entry/64: Don't use IST entry for #BP stack - selftests/x86/ptrace_syscall: Fix for yet more glibc interference - x86/vsyscall/64: Use proper accessor to update P4D entry - x86/efi: Free efi_pgd with free_pages() - posix-timers: Protect posix clock array access against speculation - kvm/x86: fix icebp instruction handling - x86/build/64: Force the linker to use 2MB page size - x86/boot/64: Verify alignment of the LOAD segment - hwmon: (k10temp) Only apply temperature offset if result is positive - hwmon: (k10temp) Add temperature offset for Ryzen 1900X - perf/x86/intel/uncore: Fix Skylake UPI event format - perf stat: Fix CVS output format for non-supported counters - perf/core: Fix ctx_event_type in ctx_resched() - trace/bpf: remove helper bpf_perf_prog_read_value from tracepoint type programs - perf/x86/intel: Don't accidentally clear high bits in bdw_limit_period() - perf/x86/intel/uncore: Fix multi-domain PCI CHA enumeration bug on Skylake servers - iio: ABI: Fix name of timestamp sysfs file - iio: imu: st_lsm6dsx: fix endianness in st_lsm6dsx_read_oneshot() - iio: imu: st_lsm6dsx: introduce conf_lock mutex - staging: android: ion: Zero CMA allocated memory - kbuild: disable clang's default use of -fmerge-all-constants - bpf: skip unnecessary capability check - bpf, x64: increase number of passes - Linux 4.15.14 * System fails to start (boot) on battery due to read-only root file-system (LP: #1726930) // Bionic update to v4.15.14 stable release (LP: #1759655) - libata: disable LPM for Crucial BX100 SSD 500GB drive * [Feature][CFL][ICL] [CNL]Thunderbolt support (Titan Ridge) (LP: #1730775) - thunderbolt: Resume control channel after hibernation image is created - thunderbolt: Serialize PCIe tunnel creation with PCI rescan - thunderbolt: Handle connecting device in place of host properly - thunderbolt: Do not overwrite error code when domain adding fails - thunderbolt: Wait a bit longer for root switch config space - thunderbolt: Wait a bit longer for ICM to authenticate the active NVM - thunderbolt: Handle rejected Thunderbolt devices - thunderbolt: Factor common ICM add and update operations out - thunderbolt: Correct function name in kernel-doc comment - thunderbolt: Add tb_switch_get() - thunderbolt: Add tb_switch_find_by_route() - thunderbolt: Add tb_xdomain_find_by_route() - thunderbolt: Add constant for approval timeout - thunderbolt: Move driver ready handling to struct icm - thunderbolt: Add 'boot' attribute for devices - thunderbolt: Add support for preboot ACL - Documentation/admin-guide: fixes for thunderbolt.rst - thunderbolt: Introduce USB only (SL4) security level - thunderbolt: Add support for Intel Titan Ridge * QCA9377 requires more IRAM banks for its new firmware (LP: #1748345) - ath10k: update the IRAM bank number for QCA9377 * nfp: fix disabling on hw-tc-offload in flower (LP: #1752828) - nfp: bpf: require ETH table - nfp: don't advertise hw-tc-offload on non-port netdevs - nfp: forbid disabling hw-tc-offload on representors while offload active * Fix an issue that when system in S3, USB keyboard can't wake up the system. (LP: #1759511) - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW * retpoline hints: primary infrastructure and initial hints (LP: #1758856) - [Packaging] retpoline -- add safe usage hint support - [Packaging] retpoline-check -- only report additions - [Packaging] retpoline -- widen indirect call/jmp detection - [Packaging] retpoline -- elide %rip relative indirections - [Packaging] retpoline -- clear hint information from packages - SAUCE: apm -- annotate indirect calls within firmware_restrict_branch_speculation_{start,end} - SAUCE: EFI -- annotate indirect calls within firmware_restrict_branch_speculation_{start,end} - SAUCE: early/late -- annotate indirect calls in early/late initialisation code - SAUCE: vga_set_mode -- avoid jump tables - [Config] retpoine -- switch to new format * zfs system process hung on container stop/delete (LP: #1754584) - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584) - Revert "UBUNTU: SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)" - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584) * Important KVM fixes for ppc64el (LP: #1759045) - KVM: PPC: Book3S HV: Do SLB load/unload with guest LPCR value loaded - KVM: PPC: Book3S HV: Fix handling of secondary HPTEG in HPT resizing code - KVM: PPC: Book3S HV: Make HPT resizing work on POWER9 - KVM: PPC: Book3S: Add MMIO emulation for VMX instructions - KVM: PPC: Book3S: Fix compile error that occurs with some gcc versions - KVM: PPC: Book3S HV: Fix trap number return from __kvmppc_vcore_entry - KVM: PPC: Book3S HV: Fix duplication of host SLB entries * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64 (LP: #1755073) - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK * Update to ocxl driver (LP: #1755161) - ocxl: fix signed comparison with less than zero - ocxl: Fix potential bad errno on irq allocation - ocxl: Add get_metadata IOCTL to share OCXL information to userspace * CAPI Flash (cxlflash) update (LP: #1752672) - scsi: cxlflash: Update cxl-specific arguments to generic cookie - scsi: cxlflash: Explicitly cache number of interrupts per context - scsi: cxlflash: Remove embedded CXL work structures - scsi: cxlflash: Adapter context init can return error - scsi: cxlflash: Staging to support future accelerators - SAUCE: cxlflash: Preserve number of interrupts for master contexts - SAUCE: cxlflash: Avoid clobbering context control register value - SAUCE: cxlflash: Add argument identifier names - SAUCE: cxlflash: Introduce OCXL backend - SAUCE: cxlflash: Hardware AFU for OCXL - SAUCE: cxlflash: Read host function configuration - SAUCE: cxlflash: Setup function acTag range - SAUCE: cxlflash: Read host AFU configuration - SAUCE: cxlflash: Setup AFU acTag range - SAUCE: cxlflash: Setup AFU PASID - SAUCE: cxlflash: Adapter context support for OCXL - SAUCE: cxlflash: Use IDR to manage adapter contexts - SAUCE: cxlflash: Support adapter file descriptors for OCXL - SAUCE: cxlflash: Support adapter context discovery - SAUCE: cxlflash: Support image reload policy modification - SAUCE: cxlflash: MMIO map the AFU - SAUCE: cxlflash: Support starting an adapter context - SAUCE: cxlflash: Support process specific mappings - SAUCE: cxlflash: Support AFU state toggling - SAUCE: cxlflash: Support reading adapter VPD data - SAUCE: cxlflash: Setup function OCXL link - SAUCE: cxlflash: Setup OCXL transaction layer - SAUCE: cxlflash: Support process element lifecycle - SAUCE: cxlflash: Support AFU interrupt management - SAUCE: cxlflash: Support AFU interrupt mapping and registration - SAUCE: cxlflash: Support starting user contexts - SAUCE: cxlflash: Support adapter context polling - SAUCE: cxlflash: Support adapter context reading - SAUCE: cxlflash: Support adapter context mmap and release - SAUCE: cxlflash: Support file descriptor mapping - SAUCE: cxlflash: Introduce object handle fop - SAUCE: cxlflash: Setup LISNs for user contexts - SAUCE: cxlflash: Setup LISNs for master contexts - SAUCE: cxlflash: Update synchronous interrupt status bits - SAUCE: cxlflash: Introduce OCXL context state machine - SAUCE: cxlflash: Register for translation errors - SAUCE: cxlflash: Support AFU reset - SAUCE: cxlflash: Enable OCXL operations * [Feature][CFL] Enable pmc_core driver for H, S, and U SKUs (LP: #1730770) - platform/x86: intel_pmc_core: Remove unused EXPORTED API - platform/x86: intel_pmc_core: Change driver to a module - platform/x86: intel_pmc_core: Fix file permission warnings - platform/x86: intel_pmc_core: Refactor debugfs entries - platform/x86: intel_pmc_core: Substitute PCI with CPUID enumeration - platform/x86: intel_pmc_core: Convert to ICPU macro - platform/x86: intel_pmc_core: Remove unused header file - ACPI / LPIT: Export lpit_read_residency_count_address() - platform/x86: intel_pmc_core: Read base address from LPIT - x86/cpu: Add Cannonlake to Intel family - platform/x86: intel_pmc_core: Add CannonLake PCH support - platform/x86: intel_pmc_core: Special case for Coffeelake * Cpu utilization showing system time for kvm guests (performance) (sysstat) (LP: #1755979) - KVM: PPC: Book3S HV: Fix guest time accounting with VIRT_CPU_ACCOUNTING_GEN * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core (LP: #1736393) - SAUCE: drm/i915:Don't set chip specific data - SAUCE: drm/i915: make previous commit affects Wyse 3040 only * [Bug] ISH support for CFL-H (LP: #1739522) - HID: intel-ish-hid: Enable Cannon Lake and Coffee Lake laptop/desktop * ath9k can't connect to wifi AP (LP: #1727228) - ath9k: add MSI support - ath9k: add a quirk to set use_msi automatically * [P9,Power NV][Witherspoon][Ubuntu 18.04][Perf] : PMU events by name it is not listed under perf list (LP: #1755470) - iperf vendor events: Use more flexible pattern matching for CPU identification for mapfile.csv * zed process consuming 100% cpu (LP: #1751796) - SAUCE: Fix ioctl loop-spin in zed (LP: #1751796) * Bionic update to 4.15.13 stable release (LP: #1758886) - scsi: megaraid_sas: Do not use 32-bit atomic request descriptor for Ventura controllers - staging: android: ashmem: Fix possible deadlock in ashmem_ioctl - drm/amdgpu: use polling mem to set SDMA3 wptr for VF - Bluetooth: hci_qca: Avoid setup failure on missing rampatch - Bluetooth: btqcomsmd: Fix skb double free corruption - cpufreq: longhaul: Revert transition_delay_us to 200 ms - media: c8sectpfe: fix potential NULL pointer dereference in c8sectpfe_timer_interrupt - drm/msm: fix leak in failed get_pages - IB/ipoib: Warn when one port fails to initialize - RDMA/iwpm: Fix uninitialized error code in iwpm_send_mapinfo() - hv_netvsc: Fix the receive buffer size limit - hv_netvsc: Fix the TX/RX buffer default sizes - tcp: allow TLP in ECN CWR - spi: sh-msiof: Avoid writing to registers from spi_master.setup() - libbpf: prefer global symbols as bpf program name source - rtlwifi: rtl_pci: Fix the bug when inactiveps is enabled. - rtlwifi: always initialize variables given to RT_TRACE() - media: bt8xx: Fix err 'bt878_probe()' - ath10k: handling qos at STA side based on AP WMM enable/disable - media: [RESEND] media: dvb-frontends: Add delay to Si2168 restart - qmi_wwan: set FLAG_SEND_ZLP to avoid network initiated disconnect - tty: goldfish: Enable 'earlycon' only if built-in - serial: 8250_dw: Disable clock on error - cros_ec: fix nul-termination for firmware build info - watchdog: Fix potential kref imbalance when opening watchdog - watchdog: Fix kref imbalance seen if handle_boot_enabled=0 - platform/chrome: Use proper protocol transfer function - dmaengine: zynqmp_dma: Fix race condition in the probe - drm/tilcdc: ensure nonatomic iowrite64 is not used - mmc: avoid removing non-removable hosts during suspend - mmc: block: fix logical error to avoid memory leak - /dev/mem: Add bounce buffer for copy-out - net: phy: meson-gxl: check phy_write return value - sfp: fix EEPROM reading in the case of non-SFF8472 SFPs - sfp: fix non-detection of PHY - media: s5p-mfc: Fix lock contention - request_firmware() once - rtc: ac100: Fix multiple race conditions - IB/ipoib: Avoid memory leak if the SA returns a different DGID - RDMA/cma: Use correct size when writing netlink stats - IB/umem: Fix use of npages/nmap fields - iser-target: avoid reinitializing rdma contexts for isert commands - bpf/cgroup: fix a verification error for a CGROUP_DEVICE type prog - vgacon: Set VGA struct resource types - omapdrm: panel: fix compatible vendor string for td028ttec1 - mmc: sdhci-xenon: wait 5ms after set 1.8V signal enable - drm/omap: DMM: Check for DMM readiness after successful transaction commit - pty: cancel pty slave port buf's work in tty_release - coresight: Fix disabling of CoreSight TPIU - PCI: designware-ep: Fix ->get_msi() to check MSI_EN bit - PCI: endpoint: Fix find_first_zero_bit() usage - PCI: rcar: Handle rcar_pcie_parse_request_of_pci_ranges() failures - media: davinci: fix a debug printk - clk: check ops pointer on clock register - dt-bindings: display: panel: Fix compatible string for Toshiba LT089AC29000 - clk: use round rate to bail out early in set_rate - pinctrl: Really force states during suspend/resume - pinctrl: rockchip: enable clock when reading pin direction register - iommu/vt-d: clean up pr_irq if request_threaded_irq fails - ip6_vti: adjust vti mtu according to mtu of lower device - ip_gre: fix error path when erspan_rcv failed - ip_gre: fix potential memory leak in erspan_rcv - soc: qcom: smsm: fix child-node lookup - RDMA/ocrdma: Fix permissions for OCRDMA_RESET_STATS - ARM: dts: aspeed-evb: Add unit name to memory node - nfsd4: permit layoutget of executable-only files - clk: at91: pmc: Wait for clocks when resuming - clk: Don't touch hardware when reparenting during registration - clk: axi-clkgen: Correctly handle nocount bit in recalc_rate() - clk: si5351: Rename internal plls to avoid name collisions - crypto: artpec6 - set correct iv size for gcm(aes) - hwrng: core - Clean up RNG list when last hwrng is unregistered - dmaengine: ti-dma-crossbar: Fix event mapping for TPCC_EVT_MUX_60_63 - IB/mlx5: Fix integer overflows in mlx5_ib_create_srq - IB/mlx5: Fix out-of-bounds read in create_raw_packet_qp_rq - RDMA/vmw_pvrdma: Fix usage of user response structures in ABI file - serial: 8250_pci: Don't fail on multiport card class - RDMA/core: Do not use invalid destination in determining port reuse - clk: migrate the count of orphaned clocks at init - RDMA/ucma: Fix access to non-initialized CM_ID object - RDMA/ucma: Don't allow join attempts for unsupported AF family - Linux 4.15.13 * Ubuntu18.04:PowerPC - Set Transparent Huge Pages (THP) by default to "always" (LP: #1753708) - Config: Set TRANSPARENT_HUGEPAGE_ALWAYS=y on ppc64el * Bionic update to 4.15.12 stable release (LP: #1757465) - x86/cpufeatures: Add Intel Total Memory Encryption cpufeature - x86/cpufeatures: Add Intel PCONFIG cpufeature - selftests/x86/entry_from_vm86: Exit with 1 if we fail - selftests/x86/entry_from_vm86: Add test cases for POPF - x86/vm86/32: Fix POPF emulation - x86/speculation, objtool: Annotate indirect calls/jumps for objtool on 32-bit kernels - x86/speculation: Remove Skylake C2 from Speculation Control microcode blacklist - KVM: x86: Fix device passthrough when SME is active - x86/mm: Fix vmalloc_fault to use pXd_large - parisc: Handle case where flush_cache_range is called with no context - ALSA: pcm: Fix UAF in snd_pcm_oss_get_formats() - ALSA: hda - Revert power_save option default value - ALSA: seq: Fix possible UAF in snd_seq_check_queue() - ALSA: seq: Clear client entry before deleting else at closing - drm/nouveau/bl: Fix oops on driver unbind - drm/nouveau/mmu: ALIGN_DOWN correct variable - drm/amdgpu: fix prime teardown order - drm/radeon: fix prime teardown order - drm/amdgpu/dce: Don't turn off DP sink when disconnected - fs: Teach path_connected to handle nfs filesystems with multiple roots. - KVM: arm/arm64: Reduce verbosity of KVM init log - KVM: arm/arm64: Reset mapped IRQs on VM reset - kvm: arm/arm64: vgic-v3: Tighten synchronization for guests using v2 on v3 - KVM: arm/arm64: vgic: Don't populate multiple LRs with the same vintid - lock_parent() needs to recheck if dentry got __dentry_kill'ed under it - fs/aio: Add explicit RCU grace period when freeing kioctx - fs/aio: Use RCU accessors for kioctx_table->table[] - RDMAVT: Fix synchronization around percpu_ref - irqchip/gic-v3-its: Ensure nr_ites >= nr_lpis - nvme: fix subsystem multiple controllers support check - xfs: preserve i_rdev when recycling a reclaimable inode - btrfs: Fix NULL pointer exception in find_bio_stripe - btrfs: add missing initialization in btrfs_check_shared - btrfs: alloc_chunk: fix DUP stripe size handling - btrfs: Fix use-after-free when cleaning up fs_devs with a single stale device - btrfs: remove spurious WARN_ON(ref->count < 0) in find_parent_nodes - btrfs: Fix memory barriers usage with device stats counters - scsi: qla2xxx: Fix smatch warning in qla25xx_delete_{rsp|req}_que - scsi: qla2xxx: Fix NULL pointer access for fcport structure - scsi: qla2xxx: Fix logo flag for qlt_free_session_done() - scsi: qla2xxx: Fix crashes in qla2x00_probe_one on probe failure - usb: dwc2: fix STM32F7 USB OTG HS compatible - dt-bindings: usb: fix the STM32F7 DWC2 OTG HS core binding - USB: gadget: udc: Add missing platform_device_put() on error in bdc_pci_probe() - usb: dwc3: Fix GDBGFIFOSPACE_TYPE values - usb: dwc3: core: Power-off core/PHYs on system_suspend in host mode - usb: dwc3: of-simple: fix oops by unbalanced clk disable call - usb: gadget: udc: renesas_usb3: fix oops in renesas_usb3_remove() - phy: phy-brcm-usb: Fix two DT properties to match bindings doc - phy: phy-brcm-usb-init: Some Low Speed keyboards fail on 7271 - phy: phy-brcm-usb-init: DRD mode can cause crash on startup - phy: phy-brcm-usb-init: Power down USB 3.0 PHY when XHCI disabled - Linux 4.15.12 * cxl: Fix timebase synchronization status on POWER9 missing (CAPI) (LP: #1757228) - cxl: Fix timebase synchronization status on P9 * [Feature][GLK] Enable L2 CDP (Code and Data Prioritization) (LP: #1737873) - x86/intel_rdt: Enumerate L2 Code and Data Prioritization (CDP) feature - x86/intel_rdt: Add command line parameter to control L2_CDP * [Feature] Crystal Ridge-Restrict DAX to configurations with struct page (LP: #1751724) - mm, dax: introduce pfn_t_special() - ext2: auto disable dax instead of failing mount - ext4: auto disable dax instead of failing mount - dax: require 'struct page' by default for filesystem dax - Config: Enable CONFIG_FS_DAX_LIMITED * Bionic update to 4.15.11 stable release (LP: #1756978) - x86: Treat R_X86_64_PLT32 as R_X86_64_PC32 - ASoC: sun4i-i2s: Fix RX slot number of SUN8I - ASoC: sgtl5000: Fix suspend/resume - ASoC: wm_adsp: For TLV controls only register TLV get/set - ASoC: rt5651: Fix regcache sync errors on resume - usb: host: xhci-rcar: add support for r8a77965 - xhci: Fix front USB ports on ASUS PRIME B350M-A - xhci: fix endpoint context tracer output - serial: sh-sci: prevent lockup on full TTY buffers - tty/serial: atmel: add new version check for usart - uas: fix comparison for error code - staging: comedi: fix comedi_nsamples_left. - staging: android: ashmem: Fix lockdep issue during llseek - scsi: sd_zbc: Fix potential memory leak - USB: storage: Add JMicron bridge 152d:2567 to unusual_devs.h - usbip: vudc: fix null pointer dereference on udc->lock - usb: quirks: add control message delay for 1b1c:1b20 - usb: usbmon: Read text within supplied buffer size - usb: gadget: f_fs: Fix use-after-free in ffs_fs_kill_sb() - usb: dwc3: Fix lock-up on ID change during system suspend/resume - serial: 8250_pci: Add Brainboxes UC-260 4 port serial device - serial: core: mark port as initialized in autoconfig - earlycon: add reg-offset to physical address before mapping - dm mpath: fix passing integrity data - Revert "btrfs: use proper endianness accessors for super_copy" - gfs2: Clean up {lookup,fillup}_metapath - gfs2: Fixes to "Implement iomap for block_map" (2) - drm/panel: rpi-touchscreen: propagate errors in rpi_touchscreen_i2c_read() - spi: imx: Fix failure path leak on GPIO request error correctly - HID: multitouch: Only look at non touch fields in first packet of a frame - KVM: PPC: Book3S HV: Avoid shifts by negative amounts - drm/edid: set ELD connector type in drm_edid_to_eld() - dma-buf/fence: Fix lock inversion within dma-fence-array - video/hdmi: Allow "empty" HDMI infoframes - KVM: PPC: Book3S HV: Fix typo in kvmppc_hv_get_dirty_log_radix() - HID: elo: clear BTN_LEFT mapping - iwlwifi: mvm: rs: don't override the rate history in the search cycle - ARM: dts: koelsch: Move cec_clock to root node - clk: meson: gxbb: fix wrong clock for SARADC/SANA - ARM: dts: exynos: Correct Trats2 panel reset line - drm/amdgpu: fix get_max_engine_clock_in_mhz - staging: rtl8822be: fix missing null check on dev_alloc_skb return - typec: tcpm: fusb302: Resolve out of order messaging events - USB: ledtrig-usbport: fix of-node leak - dt-bindings: serial: Add common rs485 binding for RTS polarity - sched: Stop switched_to_rt() from sending IPIs to offline CPUs - sched: Stop resched_cpu() from sending IPIs to offline CPUs - crypto: chelsio - Fix an error code in chcr_hash_dma_map() - crypto: ecc - Fix NULL pointer deref. on no default_rng - crypto: keywrap - Add missing ULL suffixes for 64-bit constants - crypto: cavium - fix memory leak on info - test_firmware: fix setting old custom fw path back on exit - drm/vblank: Fix vblank timestamp debugs - net: ieee802154: adf7242: Fix bug if defined DEBUG - rtc: brcmstb-waketimer: fix error handling in brcmstb_waketmr_probe() - perf report: Fix -D output for user metadata events - net: xfrm: allow clearing socket xfrm policies. - gpiolib: don't allow OPEN_DRAIN & OPEN_SOURCE flags simultaneously - mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]() - net: thunderx: Set max queue count taking XDP_TX into account - ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin - ARM: dts: omap3-n900: Fix the audio CODEC's reset pin - mtd: nand: ifc: update bufnum mask for ver >= 2.0.0 - userns: Don't fail follow_automount based on s_user_ns - xfrm: Fix xfrm_replay_overflow_offload_esn - leds: pm8058: Silence pointer to integer size warning - bpf: fix stack state printing in verifier log - power: supply: sbs-message: double left shift bug in sbsm_select() - power: supply: ab8500_charger: Fix an error handling path - power: supply: ab8500_charger: Bail out in case of error in 'ab8500_charger_init_hw_registers()' - drm/etnaviv: make THERMAL selectable - iio: adc: ina2xx: Shift bus voltage register to mask flag bits - iio: health: max30102: Add power enable parameter to get_temp function - ath10k: update tdls teardown state to target - cpufreq: Fix governor module removal race - KVM: X86: Restart the guest when insn_len is zero and SEV is enabled - drm/amdgpu:fix random missing of FLR NOTIFY - scsi: ses: don't ask for diagnostic pages repeatedly during probe - pwm: stmpe: Fix wrong register offset for hwpwm=2 case - drm/sun4i: Fix format mask in DE2 driver - pinctrl: sh-pfc: r8a7791: Add can_clk function - pinctrl: sh-pfc: r8a7795-es1: Fix MOD_SEL1 bit[25:24] to 0x3 when using STP_ISEN_1_D - perf annotate: Fix unnecessary memory allocation for s390x - perf annotate: Fix objdump comment parsing for Intel mov dissassembly - iwlwifi: mvm: avoid dumping assert log when device is stopped - drm/amdgpu:fix virtual dce bug - drm/amdgpu: fix amdgpu_sync_resv v2 - bnxt_en: Uninitialized variable in bnxt_tc_parse_actions() - clk: qcom: msm8916: fix mnd_width for codec_digcodec - mwifiex: cfg80211: do not change virtual interface during scan processing - ath10k: fix invalid STS_CAP_OFFSET_MASK - tools/usbip: fixes build with musl libc toolchain - spi: sun6i: disable/unprepare clocks on remove - bnxt_en: Don't print "Link speed -1 no longer supported" messages. - scsi: core: scsi_get_device_flags_keyed(): Always return device flags - scsi: devinfo: apply to HP XP the same flags as Hitachi VSP - scsi: dh: add new rdac devices - clk: renesas: r8a77970: Add LVDS clock - staging: fsl-dpaa2/eth: Fix access to FAS field - media: vsp1: Prevent suspending and resuming DRM pipelines - dm raid: fix raid set size revalidation - media: cpia2: Fix a couple off by one bugs - media: davinci: vpif_capture: add NULL check on devm_kzalloc return value - virtio_net: Disable interrupts if napi_complete_done rescheduled napi - net: sched: drop qdisc_reset from dev_graft_qdisc - veth: set peer GSO values - drm/amdkfd: Fix memory leaks in kfd topology - powerpc/64: Don't trace irqs-off at interrupt return to soft-disabled context - arm64: dts: renesas: salvator-common: Add EthernetAVB PHY reset - agp/intel: Flush all chipset writes after updating the GGTT - mac80211_hwsim: enforce PS_MANUAL_POLL to be set after PS_ENABLED - mac80211: remove BUG() when interface type is invalid - crypto: caam/qi - use correct print specifier for size_t - ASoC: nuc900: Fix a loop timeout test - mmc: mmc_test: Ensure command queue is disabled for testing - Fix misannotated out-of-line _copy_to_user() - ipvlan: add L2 check for packets arriving via virtual devices - rcutorture/configinit: Fix build directory error message - locking/locktorture: Fix num reader/writer corner cases - ima: relax requiring a file signature for new files with zero length - IB/mlx5: revisit -Wmaybe-uninitialized warning - dmaengine: qcom_hidma: check pending interrupts - drm/i915/glk: Disable Guc and HuC on GLK - Linux 4.15.11 - Config: Enable CONFIG_DRM_ETNAVIV_THERMAL=y * [FFE][Feature] KVM CLX avx512_vnni (LP: #1739665) - KVM: x86: add support for UMIP - KVM: Expose new cpu features to guest * Ubuntu18.04[P9 DD2.2 Boston]:Unable to boot power8 compat mode guests(ubuntu14.04.5) (kvm) (LP: #1756254) - KVM: PPC: Book3S HV: Allow HPT and radix on the same core for POWER9 v2.2 * Allow hugepage backing for "p8compat" mode kvm guests (LP: #1754206) - KVM: PPC: Book3S HV: Fix VRMA initialization with 2MB or 1GB memory backing * [Bug][KVM][Crystal Ridge] Terrible performance of vNVDIMM on QEMU with device DAX backend (LP: #1745899) - x86/mm: add a function to check if a pfn is UC/UC-/WC - KVM: MMU: consider host cache mode in MMIO page check * nfp: read ME frequency from vNIC ctrl memory (LP: #1752818) - nfp: add TLV capabilities to the BAR - nfp: read ME frequency from vNIC ctrl memory - nfp: fix TLV offset calculation * Miscellaneous Ubuntu changes - [Packaging] skip cloud tools packaging when not building package - [Packaging] final-checks -- remove check for empty retpoline files -- Marcelo Henrique Cerri Wed, 04 Apr 2018 18:08:55 -0300 linux-azure (4.15.0-1003.3) bionic; urgency=medium * linux-azure: 4.15.0-1003.3 -proposed tracker (LP: #1757167) * Enable secure boot on linux-azure (LP: #1754042) - Revert "UBUNTU: [debian] azure: do not build uefi signed binary" * [Hyper-v] Set CONFIG_I2C_PIIX4 to "n" (LP: #1752999) - [Config] azure: CONFIG_I2C_PIIX4=n * [Hyper-V] set config: CONFIG_EDAC_DECODE_MCE=y (LP: #1751123) - [Config] azure: CONFIG_EDAC_DECODE_MCE=y * Miscellaneous Ubuntu changes - [Config] updateconfigs after rebase to Ubuntu-4.15.0-13.14 - [Config] fix up retpoline abi files [ Ubuntu: 4.15.0-13.14 ] * linux: 4.15.0-13.14 -proposed tracker (LP: #1756408) * devpts: handle bind-mounts (LP: #1755857) - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC - SAUCE: devpts: resolve devpts bind-mounts - SAUCE: devpts: comment devpts_mntget() - SAUCE: selftests: add devpts selftests * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103) - d-i: add hisi_sas_v3_hw to scsi-modules * [Bionic][ARM64] enable ROCE and HNS3 driver support for hip08 SoC (LP: #1756097) - RDMA/hns: Refactor eq code for hip06 - RDMA/hns: Add eq support of hip08 - RDMA/hns: Add detailed comments for mb() call - RDMA/hns: Add rq inline data support for hip08 RoCE - RDMA/hns: Update the usage of sr_max and rr_max field - RDMA/hns: Set access flags of hip08 RoCE - RDMA/hns: Filter for zero length of sge in hip08 kernel mode - RDMA/hns: Fix QP state judgement before sending work requests - RDMA/hns: Assign dest_qp when deregistering mr - RDMA/hns: Fix endian problems around imm_data and rkey - RDMA/hns: Assign the correct value for tx_cqn - RDMA/hns: Create gsi qp in hip08 - RDMA/hns: Add gsi qp support for modifying qp in hip08 - RDMA/hns: Fill sq wqe context of ud type in hip08 - RDMA/hns: Assign zero for pkey_index of wc in hip08 - RDMA/hns: Update the verbs of polling for completion - RDMA/hns: Set the guid for hip08 RoCE device - net: hns3: Refactor of the reset interrupt handling logic - net: hns3: Add reset service task for handling reset requests - net: hns3: Refactors the requested reset & pending reset handling code - net: hns3: Add HNS3 VF IMP(Integrated Management Proc) cmd interface - net: hns3: Add mailbox support to VF driver - net: hns3: Add HNS3 VF HCL(Hardware Compatibility Layer) Support - net: hns3: Add HNS3 VF driver to kernel build framework - net: hns3: Unified HNS3 {VF|PF} Ethernet Driver for hip08 SoC - net: hns3: Add mailbox support to PF driver - net: hns3: Change PF to add ring-vect binding & resetQ to mailbox - net: hns3: Add mailbox interrupt handling to PF driver - net: hns3: add support to query tqps number - net: hns3: add support to modify tqps number - net: hns3: change the returned tqp number by ethtool -x - net: hns3: free the ring_data structrue when change tqps - net: hns3: get rss_size_max from configuration but not hardcode - net: hns3: add a mask initialization for mac_vlan table - net: hns3: add vlan offload config command - net: hns3: add ethtool related offload command - net: hns3: add handling vlan tag offload in bd - net: hns3: cleanup mac auto-negotiation state query - net: hns3: fix for getting auto-negotiation state in hclge_get_autoneg - net: hns3: add support for set_pauseparam - net: hns3: add support to update flow control settings after autoneg - net: hns3: add Asym Pause support to phy default features - net: hns3: add support for querying advertised pause frame by ethtool ethx - net: hns3: Increase the default depth of bucket for TM shaper - net: hns3: change TM sched mode to TC-based mode when SRIOV enabled - net: hns3: hns3_get_channels() can be static - net: hns3: Add ethtool interface for vlan filter - net: hns3: Disable VFs change rxvlan offload status - net: hns3: Unify the strings display of packet statistics - net: hns3: Fix spelling errors - net: hns3: Remove repeat statistic of rx_errors - net: hns3: Modify the update period of packet statistics - net: hns3: Mask the packet statistics query when NIC is down - net: hns3: Fix an error of total drop packet statistics - net: hns3: Fix a loop index error of tqp statistics query - net: hns3: Fix an error macro definition of HNS3_TQP_STAT - net: hns3: Remove a useless member of struct hns3_stats - net: hns3: Add packet statistics of netdev - net: hns3: Fix a response data read error of tqp statistics query - net: hns3: fix for updating fc_mode_last_time - net: hns3: fix for setting MTU - net: hns3: fix for changing MTU - net: hns3: add MTU initialization for hardware - net: hns3: fix for not setting pause parameters - net: hns3: remove redundant semicolon - net: hns3: Add more packet size statisctics - Revert "net: hns3: Add packet statistics of netdev" - net: hns3: report the function type the same line with hns3_nic_get_stats64 - net: hns3: add ethtool_ops.get_channels support for VF - net: hns3: remove TSO config command from VF driver - net: hns3: add ethtool_ops.get_coalesce support to PF - net: hns3: add ethtool_ops.set_coalesce support to PF - net: hns3: refactor interrupt coalescing init function - net: hns3: refactor GL update function - net: hns3: remove unused GL setup function - net: hns3: change the unit of GL value macro - net: hns3: add int_gl_idx setup for TX and RX queues - net: hns3: add feature check when feature changed - net: hns3: check for NULL function pointer in hns3_nic_set_features - net: hns: Fix for variable may be used uninitialized warnings - net: hns3: add support for get_regs - net: hns3: add manager table initialization for hardware - net: hns3: add ethtool -p support for fiber port - net: hns3: add net status led support for fiber port - net: hns3: converting spaces into tabs to avoid checkpatch.pl warning - net: hns3: add get/set_coalesce support to VF - net: hns3: add int_gl_idx setup for VF - [Config]: enable CONFIG_HNS3_HCLGEVF as module. * [Bionic][ARM64] add RAS extension and SDEI features (LP: #1756096) - KVM: arm64: Store vcpu on the stack during __guest_enter() - KVM: arm/arm64: Convert kvm_host_cpu_state to a static per-cpu allocation - KVM: arm64: Change hyp_panic()s dependency on tpidr_el2 - arm64: alternatives: use tpidr_el2 on VHE hosts - KVM: arm64: Stop save/restoring host tpidr_el1 on VHE - Docs: dt: add devicetree binding for describing arm64 SDEI firmware - firmware: arm_sdei: Add driver for Software Delegated Exceptions - arm64: Add vmap_stack header file - arm64: uaccess: Add PAN helper - arm64: kernel: Add arch-specific SDEI entry code and CPU masking - firmware: arm_sdei: Add support for CPU and system power states - firmware: arm_sdei: add support for CPU private events - arm64: acpi: Remove __init from acpi_psci_use_hvc() for use by SDEI - firmware: arm_sdei: Discover SDEI support via ACPI - arm64: sysreg: Move to use definitions for all the SCTLR bits - arm64: cpufeature: Detect CPU RAS Extentions - arm64: kernel: Survive corrected RAS errors notified by SError - arm64: Unconditionally enable IESB on exception entry/return for firmware- first - arm64: kernel: Prepare for a DISR user - KVM: arm/arm64: mask/unmask daif around VHE guests - KVM: arm64: Set an impdef ESR for Virtual-SError using VSESR_EL2. - KVM: arm64: Save/Restore guest DISR_EL1 - KVM: arm64: Save ESR_EL2 on guest SError - KVM: arm64: Handle RAS SErrors from EL1 on guest exit - KVM: arm64: Handle RAS SErrors from EL2 on guest exit - KVM: arm64: Emulate RAS error registers and set HCR_EL2's TERR & TEA - [Config]: enable RAS_EXTN and ARM_SDE_INTERFACE * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094) - scsi: hisi_sas: fix dma_unmap_sg() parameter - scsi: ata: enhance the definition of SET MAX feature field value - scsi: hisi_sas: relocate clearing ITCT and freeing device - scsi: hisi_sas: optimise port id refresh function - scsi: hisi_sas: some optimizations of host controller reset - scsi: hisi_sas: modify hisi_sas_dev_gone() for reset - scsi: hisi_sas: add an mechanism to do reset work synchronously - scsi: hisi_sas: change ncq process for v3 hw - scsi: hisi_sas: add RAS feature for v3 hw - scsi: hisi_sas: add some print to enhance debugging - scsi: hisi_sas: improve int_chnl_int_v2_hw() consistency with v3 hw - scsi: hisi_sas: add v2 hw port AXI error handling support - scsi: hisi_sas: use an general way to delay PHY work - scsi: hisi_sas: do link reset for some CHL_INT2 ints - scsi: hisi_sas: judge result of internal abort - scsi: hisi_sas: add internal abort dev in some places - scsi: hisi_sas: fix SAS_QUEUE_FULL problem while running IO - scsi: hisi_sas: re-add the lldd_port_deformed() - scsi: hisi_sas: add v3 hw suspend and resume - scsi: hisi_sas: Change frame type for SET MAX commands - scsi: hisi_sas: make local symbol host_attrs static - scsi: hisi_sas: fix a bug in hisi_sas_dev_gone() - SAUCE: scsi: hisi_sas: config for hip08 ES - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace - PM / core: Add LEAVE_SUSPENDED driver flag - PCI / PM: Support for LEAVE_SUSPENDED driver flag - PCI/AER: Skip recovery callbacks for correctable errors from ACPI APEI - PCI/ASPM: Calculate LTR_L1.2_THRESHOLD from device characteristics - PCI/ASPM: Enable Latency Tolerance Reporting when supported - PCI/ASPM: Unexport internal ASPM interfaces - PCI: Make PCI_SCAN_ALL_PCIE_DEVS work for Root as well as Downstream Ports - PCI/AER: Return error if AER is not supported - PCI/DPC: Enable DPC only if AER is available * [CVE] Spectre: System Z {kernel} UBUNTU18.04 (LP: #1754580) - s390: scrub registers on kernel entry and KVM exit - s390: add optimized array_index_mask_nospec - s390/alternative: use a copy of the facility bit mask - s390: add options to change branch prediction behaviour for the kernel - s390: run user space and KVM guests with modified branch prediction - s390: introduce execute-trampolines for branches - s390: Replace IS_ENABLED(EXPOLINE_*) with IS_ENABLED(CONFIG_EXPOLINE_*) - s390: do not bypass BPENTER for interrupt system calls - s390/entry.S: fix spurious zeroing of r0 * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424) - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove. * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug fixes (LP: #1752182) - scsi: lpfc: FLOGI failures are reported when connected to a private loop. - scsi: lpfc: Expand WQE capability of every NVME hardware queue - scsi: lpfc: Handle XRI_ABORTED_CQE in soft IRQ - scsi: lpfc: Fix NVME LS abort_xri - scsi: lpfc: Raise maximum NVME sg list size for 256 elements - scsi: lpfc: Driver fails to detect direct attach storage array - scsi: lpfc: Fix display for debugfs queInfo - scsi: lpfc: Adjust default value of lpfc_nvmet_mrq - scsi: lpfc: Fix ndlp ref count for pt2pt mode issue RSCN - scsi: lpfc: Linux LPFC driver does not process all RSCNs - scsi: lpfc: correct port registrations with nvme_fc - scsi: lpfc: Correct driver deregistrations with host nvme transport - scsi: lpfc: Fix crash during driver unload with running nvme traffic - scsi: lpfc: Fix driver handling of nvme resources during unload - scsi: lpfc: small sg cnt cleanup - scsi: lpfc: Fix random heartbeat timeouts during heavy IO - scsi: lpfc: update driver version to 11.4.0.5 - scsi: lpfc: Fix -EOVERFLOW behavior for NVMET and defer_rcv - scsi: lpfc: Fix receive PRLI handling - scsi: lpfc: Increase SCSI CQ and WQ sizes. - scsi: lpfc: Fix SCSI LUN discovery when SCSI and NVME enabled - scsi: lpfc: Fix issues connecting with nvme initiator - scsi: lpfc: Fix infinite wait when driver unregisters a remote NVME port. - scsi: lpfc: Beef up stat counters for debug - scsi: lpfc: update driver version to 11.4.0.6 - scsi: lpfc: correct sg_seg_cnt attribute min vs default - scsi: scsi_transport_fc: fix typos on 64/128 GBit define names - scsi: lpfc: don't dereference localport before it has been null checked - scsi: lpfc: fix a couple of minor indentation issues - treewide: Use DEVICE_ATTR_RW - treewide: Use DEVICE_ATTR_RO - treewide: Use DEVICE_ATTR_WO - scsi: lpfc: Fix frequency of Release WQE CQEs - scsi: lpfc: Increase CQ and WQ sizes for SCSI - scsi: lpfc: move placement of target destroy on driver detach - scsi: lpfc: correct debug counters for abort - scsi: lpfc: Add WQ Full Logic for NVME Target - scsi: lpfc: Fix PRLI handling when topology type changes - scsi: lpfc: Fix IO failure during hba reset testing with nvme io. - scsi: lpfc: Fix RQ empty firmware trap - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing - scsi: lpfc: Fix issue_lip if link is disabled - scsi: lpfc: Indicate CONF support in NVMe PRLI - scsi: lpfc: Fix SCSI io host reset causing kernel crash - scsi: lpfc: Validate adapter support for SRIU option - scsi: lpfc: Fix header inclusion in lpfc_nvmet - scsi: lpfc: Treat SCSI Write operation Underruns as an error - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap. - scsi: lpfc: update driver version to 11.4.0.7 - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers - scsi: lpfc: Rework sli4 doorbell infrastructure - scsi: lpfc: Add SLI-4 if_type=6 support to the code base - scsi: lpfc: Add push-to-adapter support to sli4 - scsi: lpfc: Add PCI Ids for if_type=6 hardware - scsi: lpfc: Add 64G link speed support - scsi: lpfc: Add if_type=6 support for cycling valid bits - scsi: lpfc: Enable fw download on if_type=6 devices - scsi: lpfc: Add embedded data pointers for enhanced performance - scsi: lpfc: Fix nvme embedded io length on new hardware - scsi: lpfc: Work around NVME cmd iu SGL type - scsi: lpfc: update driver version to 12.0.0.0 - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018 - scsi: lpfc: use __raw_writeX on DPP copies - scsi: lpfc: Add missing unlock in WQ full logic * CVE-2018-8043 - net: phy: mdio-bcm-unimac: fix potential NULL dereference in unimac_mdio_probe() * Bionic update to 4.15.10 stable release (LP: #1756100) - Revert "UBUNTU: SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE" - RDMA/ucma: Limit possible option size - RDMA/ucma: Check that user doesn't overflow QP state - RDMA/mlx5: Fix integer overflow while resizing CQ - bpf: cpumap: use GFP_KERNEL instead of GFP_ATOMIC in __cpu_map_entry_alloc() - IB/uverbs: Improve lockdep_check - mac80211_hwsim: don't use WQ_MEM_RECLAIM - net/smc: fix NULL pointer dereference on sock_create_kern() error path - regulator: stm32-vrefbuf: fix check on ready flag - drm/i915: Check for fused or unused pipes - drm/i915/audio: fix check for av_enc_map overflow - drm/i915: Fix rsvd2 mask when out-fence is returned - drm/i915: Clear the in-use marker on execbuf failure - drm/i915: Disable DC states around GMBUS on GLK - drm/i915: Update watermark state correctly in sanitize_watermarks - drm/i915: Try EDID bitbanging on HDMI after failed read - drm/i915/perf: fix perf stream opening lock - scsi: core: Avoid that ATA error handling can trigger a kernel hang or oops - scsi: qla2xxx: Fix NULL pointer crash due to active timer for ABTS - drm/i915: Always call to intel_display_set_init_power() in resume_early. - workqueue: Allow retrieval of current task's work struct - drm: Allow determining if current task is output poll worker - drm/nouveau: Fix deadlock on runtime suspend - drm/radeon: Fix deadlock on runtime suspend - drm/amdgpu: Fix deadlock on runtime suspend - drm/nouveau: prefer XBGR2101010 for addfb ioctl - drm/amd/powerplay/smu7: allow mclk switching with no displays - drm/amd/powerplay/vega10: allow mclk switching with no displays - Revert "drm/radeon/pm: autoswitch power state when in balanced mode" - drm/amd/display: check for ipp before calling cursor operations - drm/radeon: insist on 32-bit DMA for Cedar on PPC64/PPC64LE - drm/amd/powerplay: fix power over limit on Fiji - drm/amd/display: Default HDMI6G support to true. Log VBIOS table error. - drm/amdgpu: used cached pcie gen info for SI (v2) - drm/amdgpu: Notify sbios device ready before send request - drm/radeon: fix KV harvesting - drm/amdgpu: fix KV harvesting - drm/amdgpu:Correct max uvd handles - drm/amdgpu:Always save uvd vcpu_bo in VM Mode - ovl: redirect_dir=nofollow should not follow redirect for opaque lower - MIPS: BMIPS: Do not mask IPIs during suspend - MIPS: ath25: Check for kzalloc allocation failure - MIPS: OCTEON: irq: Check for null return on kzalloc allocation - PCI: dwc: Fix enumeration end when reaching root subordinate - Input: matrix_keypad - fix race when disabling interrupts - Revert "Input: synaptics - Lenovo Thinkpad T460p devices should use RMI" - bug: use %pB in BUG and stack protector failure - lib/bug.c: exclude non-BUG/WARN exceptions from report_bug() - mm/memblock.c: hardcode the end_pfn being -1 - Documentation/sphinx: Fix Directive import error - loop: Fix lost writes caused by missing flag - virtio_ring: fix num_free handling in error case - KVM: s390: fix memory overwrites when not using SCA entries - arm64: mm: fix thinko in non-global page table attribute check - IB/core: Fix missing RDMA cgroups release in case of failure to register device - Revert "nvme: create 'slaves' and 'holders' entries for hidden controllers" - kbuild: Handle builtin dtb file names containing hyphens - dm bufio: avoid false-positive Wmaybe-uninitialized warning - IB/mlx5: Fix incorrect size of klms in the memory region - bcache: fix crashes in duplicate cache device register - bcache: don't attach backing with duplicate UUID - x86/MCE: Save microcode revision in machine check records - x86/MCE: Serialize sysfs changes - perf tools: Fix trigger class trigger_on() - x86/spectre_v2: Don't check microcode versions when running under hypervisors - ALSA: hda/realtek - Add support headset mode for DELL WYSE - ALSA: hda/realtek - Add headset mode support for Dell laptop - ALSA: hda/realtek: Limit mic boost on T480 - ALSA: hda/realtek - Fix dock line-out volume on Dell Precision 7520 - ALSA: hda/realtek - Make dock sound work on ThinkPad L570 - ALSA: seq: More protection for concurrent write and ioctl races - ALSA: hda: add dock and led support for HP EliteBook 820 G3 - ALSA: hda: add dock and led support for HP ProBook 640 G2 - scsi: qla2xxx: Fix NULL pointer crash due to probe failure - scsi: qla2xxx: Fix recursion while sending terminate exchange - dt-bindings: Document mti,mips-cpc binding - MIPS: CPC: Map registers using DT in mips_cpc_default_phys_base() - nospec: Kill array_index_nospec_mask_check() - nospec: Include dependency - x86/entry: Reduce the code footprint of the 'idtentry' macro - x86/entry/64: Use 'xorl' for faster register clearing - x86/mm: Remove stale comment about KMEMCHECK - x86/asm: Improve how GEN_*_SUFFIXED_RMWcc() specify clobbers - x86/IO-APIC: Avoid warning in 32-bit builds - x86/LDT: Avoid warning in 32-bit builds with older gcc - x86-64/realmode: Add instruction suffix - Revert "x86/retpoline: Simplify vmexit_fill_RSB()" - x86/speculation: Use IBRS if available before calling into firmware - x86/retpoline: Support retpoline builds with Clang - x86/speculation, objtool: Annotate indirect calls/jumps for objtool - x86/speculation: Move firmware_restrict_branch_speculation_*() from C to CPP - x86/paravirt, objtool: Annotate indirect calls - x86/boot, objtool: Annotate indirect jump in secondary_startup_64() - x86/mm/sme, objtool: Annotate indirect call in sme_encrypt_execute() - objtool: Use existing global variables for options - objtool: Add retpoline validation - objtool: Add module specific retpoline rules - objtool, retpolines: Integrate objtool with retpoline support more closely - objtool: Fix another switch table detection issue - objtool: Fix 32-bit build - x86/kprobes: Fix kernel crash when probing .entry_trampoline code - watchdog: hpwdt: SMBIOS check - watchdog: hpwdt: Check source of NMI - watchdog: hpwdt: fix unused variable warning - watchdog: hpwdt: Remove legacy NMI sourcing. - netfilter: add back stackpointer size checks - netfilter: ipt_CLUSTERIP: fix a race condition of proc file creation - netfilter: xt_hashlimit: fix lock imbalance - netfilter: x_tables: fix missing timer initialization in xt_LED - netfilter: nat: cope with negative port range - netfilter: IDLETIMER: be syzkaller friendly - netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets - netfilter: bridge: ebt_among: add missing match size checks - netfilter: ipv6: fix use-after-free Write in nf_nat_ipv6_manip_pkt - netfilter: use skb_to_full_sk in ip6_route_me_harder - tpm_tis: Move ilb_base_addr to tpm_tis_data - tpm: Keep CLKRUN enabled throughout the duration of transmit_cmd() - tpm: delete the TPM_TIS_CLK_ENABLE flag - tpm: remove unused variables - tpm: only attempt to disable the LPC CLKRUN if is already enabled - x86/xen: Calculate __max_logical_packages on PV domains - scsi: qla2xxx: Fix system crash for Notify ack timeout handling - scsi: qla2xxx: Fix gpnid error processing - scsi: qla2xxx: Move session delete to driver work queue - scsi: qla2xxx: Skip IRQ affinity for Target QPairs - scsi: qla2xxx: Fix re-login for Nport Handle in use - scsi: qla2xxx: Retry switch command on time out - scsi: qla2xxx: Serialize GPNID for multiple RSCN - scsi: qla2xxx: Fix login state machine stuck at GPDB - scsi: qla2xxx: Fix NPIV host cleanup in target mode - scsi: qla2xxx: Relogin to target port on a cable swap - scsi: qla2xxx: Fix Relogin being triggered too fast - scsi: qla2xxx: Fix PRLI state check - scsi: qla2xxx: Fix abort command deadlock due to spinlock - scsi: qla2xxx: Replace fcport alloc with qla2x00_alloc_fcport - scsi: qla2xxx: Fix scan state field for fcport - scsi: qla2xxx: Clear loop id after delete - scsi: qla2xxx: Defer processing of GS IOCB calls - scsi: qla2xxx: Remove aborting ELS IOCB call issued as part of timeout. - scsi: qla2xxx: Fix system crash in qlt_plogi_ack_unref - scsi: qla2xxx: Fix memory leak in dual/target mode - NFS: Fix an incorrect type in struct nfs_direct_req - pNFS: Prevent the layout header refcount going to zero in pnfs_roc() - NFS: Fix unstable write completion - Linux 4.15.10 * Bionic update to 4.15.10 stable release (LP: #1756100) // CVE-2018-1000004. - ALSA: seq: Don't allow resizing pool in use * nfp: prioritize stats updates (LP: #1752061) - nfp: flower: prioritize stats updates * Ubuntu 18.04 - Kernel crash on nvme subsystem-reset /dev/nvme0 (Bolt / NVMe) (LP: #1753371) - nvme-pci: Fix EEH failure on ppc * sbsa watchdog crashes thunderx2 system (LP: #1755595) - watchdog: sbsa: use 32-bit read for WCV * KVM: s390: add vcpu stat counters for many instruction (LP: #1755132) - KVM: s390: diagnoses are instructions as well - KVM: s390: add vcpu stat counters for many instruction * CIFS SMB2/SMB3 does not work for domain based DFS (LP: #1747572) - CIFS: make IPC a regular tcon - CIFS: use tcon_ipc instead of use_ipc parameter of SMB2_ioctl - CIFS: dump IPC tcon in debug proc file * i2c-thunderx: erroneous error message "unhandled state: 0" (LP: #1754076) - i2c: octeon: Prevent error message on bus error * Boston-LC:bos1u1: Stress test on Qlogic Fibre Channel on Ubuntu KVM guest that caused KVM host crashed in qlt_free_session_done call (LP: #1750441) - scsi: qla2xxx: Fix memory corruption during hba reset test * Ubuntu 18.04 - Performance: Radix page fault handler bug in KVM (LP: #1752236) - KVM: PPC: Book3S HV: Fix handling of large pages in radix page fault handler * Fix ARC hit rate (LP: #1755158) - SAUCE: Fix ARC hit rate (LP: #1755158) * Bionic update to 4.15.9 stable release (LP: #1755275) - bpf: fix mlock precharge on arraymaps - bpf: fix memory leak in lpm_trie map_free callback function - bpf: fix rcu lockdep warning for lpm_trie map_free callback - bpf, x64: implement retpoline for tail call - bpf, arm64: fix out of bounds access in tail call - bpf: add schedule points in percpu arrays management - bpf: allow xadd only on aligned memory - bpf, ppc64: fix out of bounds access in tail call - scsi: mpt3sas: fix oops in error handlers after shutdown/unload - scsi: mpt3sas: wait for and flush running commands on shutdown/unload - KVM: x86: fix backward migration with async_PF - Linux 4.15.9 * Bionic update to 4.15.8 stable release (LP: #1755179) - hrtimer: Ensure POSIX compliance (relative CLOCK_REALTIME hrtimers) - ipmi_si: Fix error handling of platform device - platform/x86: dell-laptop: Allocate buffer on heap rather than globally - powerpc/pseries: Enable RAS hotplug events later - Bluetooth: btusb: Use DMI matching for QCA reset_resume quirking - ixgbe: fix crash in build_skb Rx code path - tpm: st33zp24: fix potential buffer overruns caused by bit glitches on the bus - tpm: fix potential buffer overruns caused by bit glitches on the bus - tpm_i2c_infineon: fix potential buffer overruns caused by bit glitches on the bus - tpm_i2c_nuvoton: fix potential buffer overruns caused by bit glitches on the bus - tpm_tis: fix potential buffer overruns caused by bit glitches on the bus - ALSA: usb-audio: Add a quirck for B&W PX headphones - ALSA: control: Fix memory corruption risk in snd_ctl_elem_read - ALSA: x86: Fix missing spinlock and mutex initializations - ALSA: hda: Add a power_save blacklist - ALSA: hda - Fix pincfg at resume on Lenovo T470 dock - mmc: sdhci-pci: Fix S0i3 for Intel BYT-based controllers - mmc: dw_mmc-k3: Fix out-of-bounds access through DT alias - mmc: dw_mmc: Avoid accessing registers in runtime suspended state - mmc: dw_mmc: Factor out dw_mci_init_slot_caps - mmc: dw_mmc: Fix out-of-bounds access for slot's caps - timers: Forward timer base before migrating timers - parisc: Use cr16 interval timers unconditionally on qemu - parisc: Reduce irq overhead when run in qemu - parisc: Fix ordering of cache and TLB flushes - parisc: Hide virtual kernel memory layout - btrfs: use proper endianness accessors for super_copy - block: fix the count of PGPGOUT for WRITE_SAME - block: kyber: fix domain token leak during requeue - block: pass inclusive 'lend' parameter to truncate_inode_pages_range - vfio: disable filesystem-dax page pinning - cpufreq: s3c24xx: Fix broken s3c_cpufreq_init() - dax: fix vma_is_fsdax() helper - direct-io: Fix sleep in atomic due to sync AIO - x86/xen: Zero MSR_IA32_SPEC_CTRL before suspend - x86/platform/intel-mid: Handle Intel Edison reboot correctly - x86/cpu_entry_area: Sync cpu_entry_area to initial_page_table - bridge: check brport attr show in brport_show - fib_semantics: Don't match route with mismatching tclassid - hdlc_ppp: carrier detect ok, don't turn off negotiation - ipv6 sit: work around bogus gcc-8 -Wrestrict warning - net: amd-xgbe: fix comparison to bitshift when dealing with a mask - net: ethernet: ti: cpsw: fix net watchdog timeout - net: fix race on decreasing number of TX queues - net: ipv4: don't allow setting net.ipv4.route.min_pmtu below 68 - netlink: ensure to loop over all netns in genlmsg_multicast_allns() - net: sched: report if filter is too large to dump - ppp: prevent unregistered channels from connecting to PPP units - sctp: verify size of a new chunk in _sctp_make_chunk() - udplite: fix partial checksum initialization - net/mlx5e: Fix TCP checksum in LRO buffers - sctp: fix dst refcnt leak in sctp_v4_get_dst - mlxsw: spectrum_switchdev: Check success of FDB add operation - net/mlx5e: Specify numa node when allocating drop rq - net: phy: fix phy_start to consider PHY_IGNORE_INTERRUPT - tcp: Honor the eor bit in tcp_mtu_probe - rxrpc: Fix send in rxrpc_send_data_packet() - tcp_bbr: better deal with suboptimal GSO - doc: Change the min default value of tcp_wmem/tcp_rmem. - net/mlx5e: Fix loopback self test when GRO is off - net_sched: gen_estimator: fix broken estimators based on percpu stats - net/sched: cls_u32: fix cls_u32 on filter replace - sctp: do not pr_err for the duplicated node in transport rhlist - mlxsw: spectrum_router: Fix error path in mlxsw_sp_vr_create - net: ipv4: Set addr_type in hash_keys for forwarded case - sctp: fix dst refcnt leak in sctp_v6_get_dst() - bridge: Fix VLAN reference count problem - net/mlx5e: Verify inline header size do not exceed SKB linear size - tls: Use correct sk->sk_prot for IPV6 - amd-xgbe: Restore PCI interrupt enablement setting on resume - cls_u32: fix use after free in u32_destroy_key() - mlxsw: spectrum_router: Do not unconditionally clear route offload indication - netlink: put module reference if dump start fails - tcp: purge write queue upon RST - tuntap: correctly add the missing XDP flush - tuntap: disable preemption during XDP processing - virtio-net: disable NAPI only when enabled during XDP set - cxgb4: fix trailing zero in CIM LA dump - net/mlx5: Fix error handling when adding flow rules - net: phy: Restore phy_resume() locking assumption - tcp: tracepoint: only call trace_tcp_send_reset with full socket - l2tp: don't use inet_shutdown on tunnel destroy - l2tp: don't use inet_shutdown on ppp session destroy - l2tp: fix races with tunnel socket close - l2tp: fix race in pppol2tp_release with session object destroy - l2tp: fix tunnel lookup use-after-free race - s390/qeth: fix underestimated count of buffer elements - s390/qeth: fix SETIP command handling - s390/qeth: fix overestimated count of buffer elements - s390/qeth: fix IP removal on offline cards - s390/qeth: fix double-free on IP add/remove race - Revert "s390/qeth: fix using of ref counter for rxip addresses" - s390/qeth: fix IP address lookup for L3 devices - s390/qeth: fix IPA command submission race - tcp: revert F-RTO middle-box workaround - tcp: revert F-RTO extension to detect more spurious timeouts - blk-mq: don't call io sched's .requeue_request when requeueing rq to ->dispatch - media: m88ds3103: don't call a non-initalized function - EDAC, sb_edac: Fix out of bound writes during DIMM configuration on KNL - KVM: s390: take care of clock-comparator sign control - KVM: s390: provide only a single function for setting the tod (fix SCK) - KVM: s390: consider epoch index on hotplugged CPUs - KVM: s390: consider epoch index on TOD clock syncs - nospec: Allow index argument to have const-qualified type - x86/mm: Fix {pmd,pud}_{set,clear}_flags() - ARM: orion: fix orion_ge00_switch_board_info initialization - ARM: dts: rockchip: Remove 1.8 GHz operation point from phycore som - ARM: mvebu: Fix broken PL310_ERRATA_753970 selects - ARM: kvm: fix building with gcc-8 - KVM: X86: Fix SMRAM accessing even if VM is shutdown - KVM: mmu: Fix overlap between public and private memslots - KVM/x86: Remove indirect MSR op calls from SPEC_CTRL - KVM: x86: move LAPIC initialization after VMCS creation - KVM/VMX: Optimize vmx_vcpu_run() and svm_vcpu_run() by marking the RDMSR path as unlikely() - KVM: x86: fix vcpu initialization with userspace lapic - KVM/x86: remove WARN_ON() for when vm_munmap() fails - ACPI / bus: Parse tables as term_list for Dell XPS 9570 and Precision M5530 - ARM: dts: LogicPD SOM-LV: Fix I2C1 pinmux - ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux - powerpc/64s/radix: Boot-time NULL pointer protection using a guard-PID - md: only allow remove_and_add_spares when no sync_thread running. - platform/x86: dell-laptop: fix kbd_get_state's request value - Linux 4.15.8 * ZFS setgid broken on 0.7 (LP: #1753288) - SAUCE: Fix ZFS setgid * /proc/kallsyms prints "(null)" for null addresses in 4.15 (LP: #1754297) - vsprintf: avoid misleading "(null)" for %px * Miscellaneous Ubuntu changes - d-i: Add netsec to nic-modules - [Config] fix up retpoline abi files - [Config] set NOBP and expoline options for s390 [ Ubuntu: 4.15.0-12.13 ] * linux: 4.15.0-12.13 -proposed tracker (LP: #1754059) * CONFIG_EFI=y on armhf (LP: #1726362) - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings * ppc64el: Support firmware disable of RFI flush (LP: #1751994) - powerpc/pseries: Support firmware disable of RFI flush - powerpc/powernv: Support firmware disable of RFI flush * [Feature] CFL/CNL (PCH:CNP-H): New GPIO Commit added (GPIO Driver needed) (LP: #1751714) - gpio / ACPI: Drop unnecessary ACPI GPIO to Linux GPIO translation - pinctrl: intel: Allow custom GPIO base for pad groups - pinctrl: cannonlake: Align GPIO number space with Windows * [Feature] Add xHCI debug device support in the driver (LP: #1730832) - usb: xhci: Make some static functions global - usb: xhci: Add DbC support in xHCI driver - [Config] USB_XHCI_DBGCAP=y for commit mainline dfba2174dc42. * [SRU] Lenovo E41 Mic mute hotkey is not responding (LP: #1753347) - platform/x86: ideapad-laptop: Increase timeout to wait for EC answer * headset mic can't be detected on two Dell machines (LP: #1748807) - ALSA: hda - Fix a wrong FIXUP for alc289 on Dell machines * hisi_sas: Add disk LED support (LP: #1752695) - scsi: hisi_sas: directly attached disk LED feature for v2 hw * [Feature] [Graphics]Whiskey Lake (Coffelake-U 4+2) new PCI Device ID adds (LP: #1742561) - drm/i915/cfl: Adding more Coffee Lake PCI IDs. * [Bug] [USB Function][CFL-CNL PCH]Stall Error and USB Transaction Error in trace, Disable of device-initiated U1/U2 failed and rebind failed: -517 during suspend/resume with usb storage. (LP: #1730599) - usb: Don't print a warning if interface driver rebind is deferred at resume * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655) - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386 - [Config] retpoline -- clean up i386 retpoline files * hisilicon hibmc regression due to ea642c3216cb ("drm/ttm: add io_mem_pfn callback") (LP: #1738334) - drm/ttm: add ttm_bo_io_mem_pfn to check io_mem_pfn * [Asus UX360UA] battery status in unity-panel is not changing when battery is being charged (LP: #1661876) // AC adapter status not detected on Asus ZenBook UX410UAK (LP: #1745032) - ACPI / battery: Add quirk for Asus UX360UA and UX410UAK * ASUS UX305LA - Battery state not detected correctly (LP: #1482390) - ACPI / battery: Add quirk for Asus GL502VSK and UX305LA * [18.04 FEAT] Automatically detect layer2 setting in the qeth device driver (LP: #1747639) - s390/diag: add diag26c support for VNIC info - s390/qeth: support early setup for z/VM NICs * Bionic update to v4.15.7 stable release (LP: #1752317) - netfilter: drop outermost socket lock in getsockopt() - arm64: mm: don't write garbage into TTBR1_EL1 register - kconfig.h: Include compiler types to avoid missed struct attributes - MIPS: boot: Define __ASSEMBLY__ for its.S build - xtensa: fix high memory/reserved memory collision - scsi: ibmvfc: fix misdefined reserved field in ibmvfc_fcp_rsp_info - MIPS: Drop spurious __unused in struct compat_flock - cfg80211: fix cfg80211_beacon_dup - i2c: designware: must wait for enable - i2c: bcm2835: Set up the rising/falling edge delays - X.509: fix BUG_ON() when hash algorithm is unsupported - X.509: fix NULL dereference when restricting key with unsupported_sig - PKCS#7: fix certificate chain verification - PKCS#7: fix certificate blacklisting - extcon: int3496: process id-pin first so that we start with the right status - genirq/matrix: Handle CPU offlining proper - RDMA/uverbs: Protect from races between lookup and destroy of uobjects - RDMA/uverbs: Protect from command mask overflow - RDMA/uverbs: Fix bad unlock balance in ib_uverbs_close_xrcd - RDMA/uverbs: Fix circular locking dependency - RDMA/uverbs: Sanitize user entered port numbers prior to access it - iio: adc: stm32: fix stm32h7_adc_enable error handling - iio: srf08: fix link error "devm_iio_triggered_buffer_setup" undefined - iio: buffer: check if a buffer has been set up when poll is called - iio: adis_lib: Initialize trigger before requesting interrupt - Kbuild: always define endianess in kconfig.h - x86/apic/vector: Handle vector release on CPU unplug correctly - x86/oprofile: Fix bogus GCC-8 warning in nmi_setup() - mm, swap, frontswap: fix THP swap if frontswap enabled - mm: don't defer struct page initialization for Xen pv guests - uapi/if_ether.h: move __UAPI_DEF_ETHHDR libc define - irqchip/gic-v3: Use wmb() instead of smb_wmb() in gic_raise_softirq() - irqchip/mips-gic: Avoid spuriously handling masked interrupts - PCI/cxgb4: Extend T3 PCI quirk to T4+ devices - net: thunderbolt: Tear down connection properly on suspend - net: thunderbolt: Run disconnect flow asynchronously when logout is received - ohci-hcd: Fix race condition caused by ohci_urb_enqueue() and io_watchdog_func() - usb: ohci: Proper handling of ed_rm_list to handle race condition between usb_kill_urb() and finish_unlinks() - arm64: Remove unimplemented syscall log message - arm64: Disable unhandled signal log messages by default - arm64: cpufeature: Fix CTR_EL0 field definitions - Add delay-init quirk for Corsair K70 RGB keyboards - usb: host: ehci: use correct device pointer for dma ops - usb: dwc3: gadget: Set maxpacket size for ep0 IN - usb: dwc3: ep0: Reset TRB counter for ep0 IN - usb: phy: mxs: Fix NULL pointer dereference on i.MX23/28 - usb: ldusb: add PIDs for new CASSY devices supported by this driver - Revert "usb: musb: host: don't start next rx urb if current one failed" - usb: gadget: f_fs: Process all descriptors during bind - usb: gadget: f_fs: Use config_ep_by_speed() - usb: renesas_usbhs: missed the "running" flag in usb_dmac with rx path - drm/cirrus: Load lut in crtc_commit - drm/atomic: Fix memleak on ERESTARTSYS during non-blocking commits - drm: Handle unexpected holes in color-eviction - drm/amdgpu: disable MMHUB power gating on raven - drm/amdgpu: fix VA hole handling on Vega10 v3 - drm/amdgpu: Add dpm quirk for Jet PRO (v2) - drm/amdgpu: only check mmBIF_IOV_FUNC_IDENTIFIER on tonga/fiji - drm/amdgpu: Avoid leaking PM domain on driver unbind (v2) - drm/amdgpu: add new device to use atpx quirk - arm64: __show_regs: Only resolve kernel symbols when running at EL1 - drm/i915/breadcrumbs: Ignore unsubmitted signalers - microblaze: fix endian handling - Linux 4.15.7 * [regression] Colour banding and artefacts appear system-wide on an Asus Zenbook UX303LA with Intel HD 4400 graphics (LP: #1749420) // Bionic update to v4.15.7 stable release (LP: #1752317) - drm/edid: Add 6 bpc quirk for CPT panel in Asus UX303LA * errors with sas hotplug (LP: #1752146) - scsi: libsas: fix memory leak in sas_smp_get_phy_events() - scsi: libsas: fix error when getting phy events - scsi: libsas: initialize sas_phy status according to response of DISCOVER - scsi: libsas: Use dynamic alloced work to avoid sas event lost - scsi: libsas: shut down the PHY if events reached the threshold - scsi: libsas: make the event threshold configurable - scsi: libsas: Use new workqueue to run sas event and disco event - scsi: libsas: use flush_workqueue to process disco events synchronously - scsi: libsas: direct call probe and destruct - scsi: libsas: notify event PORTE_BROADCAST_RCVD in sas_enable_revalidation() * rtnetlink: enable namespace identifying properties in rtnetlink requests (LP: #1748232) - rtnetlink: enable IFLA_IF_NETNSID in do_setlink() - rtnetlink: enable IFLA_IF_NETNSID for RTM_SETLINK - rtnetlink: enable IFLA_IF_NETNSID for RTM_DELLINK - rtnetlink: enable IFLA_IF_NETNSID for RTM_NEWLINK - rtnetlink: remove check for IFLA_IF_NETNSID - rtnetlink: require unique netns identifier * Bionic update to v4.15.6 stable release (LP: #1752119) - tun: fix tun_napi_alloc_frags() frag allocator - ptr_ring: fail early if queue occupies more than KMALLOC_MAX_SIZE - ptr_ring: try vmalloc() when kmalloc() fails - selinux: ensure the context is NUL terminated in security_context_to_sid_core() - selinux: skip bounded transition processing if the policy isn't loaded - media: pvrusb2: properly check endpoint types - crypto: x86/twofish-3way - Fix %rbp usage - staging: android: ion: Add __GFP_NOWARN for system contig heap - staging: android: ion: Switch from WARN to pr_warn - blk_rq_map_user_iov: fix error override - KVM: x86: fix escape of guest dr6 to the host - kcov: detect double association with a single task - netfilter: x_tables: fix int overflow in xt_alloc_table_info() - netfilter: x_tables: avoid out-of-bounds reads in xt_request_find_{match|target} - netfilter: ipt_CLUSTERIP: fix out-of-bounds accesses in clusterip_tg_check() - netfilter: on sockopt() acquire sock lock only in the required scope - netfilter: xt_cgroup: initialize info->priv in cgroup_mt_check_v1() - netfilter: xt_RATEEST: acquire xt_rateest_mutex for hash insert - rds: tcp: correctly sequence cleanup on netns deletion. - rds: tcp: atomically purge entries from rds_tcp_conn_list during netns delete - net: avoid skb_warn_bad_offload on IS_ERR - net_sched: gen_estimator: fix lockdep splat - soc: qcom: rmtfs_mem: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - ASoC: ux500: add MODULE_LICENSE tag - video: fbdev/mmp: add MODULE_LICENSE - ARM: 8743/1: bL_switcher: add MODULE_LICENSE tag - arm64: dts: add #cooling-cells to CPU nodes - dn_getsockoptdecnet: move nf_{get/set}sockopt outside sock lock - ANDROID: binder: remove WARN() for redundant txn error - ANDROID: binder: synchronize_rcu() when using POLLFREE. - staging: android: ashmem: Fix a race condition in pin ioctls - binder: check for binder_thread allocation failure in binder_poll() - binder: replace "%p" with "%pK" - staging: fsl-mc: fix build testing on x86 - staging: iio: adc: ad7192: fix external frequency setting - staging: iio: ad5933: switch buffer mode to software - xhci: Fix NULL pointer in xhci debugfs - xhci: Fix xhci debugfs devices node disappearance after hibernation - xhci: xhci debugfs device nodes weren't removed after device plugged out - xhci: fix xhci debugfs errors in xhci_stop - usbip: keep usbip_device sockfd state in sync with tcp_socket - crypto: s5p-sss - Fix kernel Oops in AES-ECB mode - mei: me: add cannon point device ids - mei: me: add cannon point device ids for 4th device - vmalloc: fix __GFP_HIGHMEM usage for vmalloc_32 on 32b systems - Linux 4.15.6 * Unable to insert test_bpf module on Bionic s390x (LP: #1751234) - bpf: fix selftests/bpf test_kmod.sh failure when CONFIG_BPF_JIT_ALWAYS_ON=y * [Ubuntu 18.04 FEAT] OpenCAPI enabling (LP: #1746988) - powerpc/powernv: Introduce new PHB type for opencapi links - powerpc/powernv: Set correct configuration space size for opencapi devices - powerpc/powernv: Add opal calls for opencapi - powerpc/powernv: Add platform-specific services for opencapi - powerpc/powernv: Capture actag information for the device - ocxl: Driver code for 'generic' opencapi devices - ocxl: Add AFU interrupt support - ocxl: Add a kernel API for other opencapi drivers - ocxl: Add trace points - ocxl: Add Makefile and Kconfig - [Config] CONFIG_OCXL=m for ppc64el - cxl: Remove support for "Processing accelerators" class - ocxl: Documentation - ocxl: add MAINTAINERS entry - cxl: Add support for ASB_Notify on POWER9 * Request to update 18.04 kernel aacraid to upstream 4.16 version (LP: #1746801) - scsi: aacraid: remove unused variable managed_request_id - scsi: aacraid: Do not attempt abort when Fw panicked - scsi: aacraid: Do not remove offlined devices - scsi: aacraid: Fix ioctl reset hang - scsi: aacraid: Allow reset_host sysfs var to recover Panicked Fw - scsi: aacraid: Refactor reset_host store function - scsi: aacraid: Move code to wait for IO completion to shutdown func - scsi: aacraid: Create bmic submission function from bmic identify - scsi: aacraid: Change phy luns function to use common bmic function - scsi: aacraid: Refactor and rename to make mirror existing changes - scsi: aacraid: Add target setup helper function - scsi: aacraid: Untangle targets setup from report phy luns - scsi: aacraid: Move function around to match existing code - scsi: aacraid: Create helper functions to get lun info - scsi: aacraid: Save bmic phy information for each phy - scsi: aacraid: Add helper function to set queue depth - scsi: aacraid: Merge func to get container information - scsi: aacraid: Process hba and container hot plug events in single function - scsi: aacraid: Added macros to help loop through known buses and targets - scsi: aacraid: Refactor resolve luns code and scsi functions - scsi: aacraid: Merge adapter setup with resolve luns - scsi: aacraid: Block concurrent hotplug event handling - scsi: aacraid: Use hotplug handling function in place of scsi_scan_host - scsi: aacraid: Reschedule host scan in case of failure - scsi: aacraid: Fix hang while scanning in eh recovery - scsi: aacraid: Skip schedule rescan in case of kdump - scsi: aacraid: Remove unused rescan variable - scsi: aacraid: Remove AAC_HIDE_DISK check in queue command - scsi: aacraid: Update driver version to 50877 - scsi: aacraid: Fix driver oops with dead battery - scsi: aacraid: remove redundant setting of variable c - scsi: aacraid: Get correct lun count - scsi: aacraid: Delay for rescan worker needs to be 10 seconds * [18.04] kpatch - Add livepatch hook support for ppc64le (LP: #1741992) - powerpc/modules: Add REL24 relocation support of livepatch symbols - powerpc/modules: Don't try to restore r2 after a sibling call - powerpc/modules: Improve restore_r2() error message * Ubuntu 18.04 - Include latest ibmvnic fixes in Ubuntu kernel (LP: #1748517) - ibmvnic: Rename IBMVNIC_MAX_TX_QUEUES to IBMVNIC_MAX_QUEUES - ibmvnic: Increase maximum number of RX/TX queues - ibmvnic: Include header descriptor support for ARP packets - ibmvnic: Don't handle RX interrupts when not up. - ibmvnic: Wait for device response when changing MAC - ibmvnic: fix firmware version when no firmware level has been provided by the VIOS server - ibmvnic: fix empty firmware version and errors cleanup - ibmvnic: Fix rx queue cleanup for non-fatal resets - ibmvnic: Ensure that buffers are NULL after free - ibmvnic: queue reset when CRQ gets closed during reset - ibmvnic: Reset long term map ID counter - ibmvnic: Remove skb->protocol checks in ibmvnic_xmit - ibmvnic: Wait until reset is complete to set carrier on - ibmvnic: Fix login buffer memory leaks - ibmvnic: Fix NAPI structures memory leak - ibmvnic: Free RX socket buffer in case of adapter error - ibmvnic: Clean RX pool buffers during device close - ibmvnic: Check for NULL skb's in NAPI poll routine - ibmvnic: Fix early release of login buffer * Power9 DD 2.2 needs HMI fixup backport of upstream patch(d075745d893c78730e4a3b7a60fca23c2f764081) into kernel (LP: #1751834) - KVM: PPC: Book3S HV: Improve handling of debug-trigger HMIs on POWER9 * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927) - d-i: add cxgb4 to nic-modules * BCM5719/tg3 loses connectivity due to missing heartbeats between fw and driver (LP: #1751337) - tg3: APE heartbeat changes * Miscellaneous Ubuntu changes - ubuntu: vbox -- update to 5.2.6-dfsg-5 - Revert "UBUNTU: SAUCE: Import aufs driver" - SAUCE: Import aufs driver - Revert "UBUNTU: SAUCE: (no-up) Convert bnx2x firmware files to ihex format" - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches - [Config] fix up retpoline abi files - ubuntu: vbox -- update to 5.2.8-dfsg-2 [ Ubuntu: 4.15.0-11.12 ] * linux: 4.15.0-11.12 -proposed tracker (LP: #1751285) * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319) - [Config] CONFIG_INDIRECT_PIO=y - SAUCE: LIB: Introduce a generic PIO mapping method - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range() - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range() - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts - SAUCE: OF: Add missing I/O range exception for indirect-IO devices - [Config] CONFIG_HISILICON_LPC=y - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings - SAUCE: ACPI / scan: do not enumerate Indirect IO host children - SAUCE: HISI LPC: Add ACPI support - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver * Bionic update to v4.15.5 stable release (LP: #1751131) - scsi: smartpqi: allow static build ("built-in") - IB/umad: Fix use of unprotected device pointer - IB/qib: Fix comparison error with qperf compare/swap test - IB/mlx4: Fix incorrectly releasing steerable UD QPs when have only ETH ports - IB/core: Fix two kernel warnings triggered by rxe registration - IB/core: Fix ib_wc structure size to remain in 64 bytes boundary - IB/core: Avoid a potential OOPs for an unused optional parameter - selftests: seccomp: fix compile error seccomp_bpf - kselftest: fix OOM in memory compaction test - RDMA/rxe: Fix a race condition related to the QP error state - RDMA/rxe: Fix a race condition in rxe_requester() - RDMA/rxe: Fix rxe_qp_cleanup() - cpufreq: powernv: Dont assume distinct pstate values for nominal and pmin - PM / devfreq: Propagate error from devfreq_add_device() - mwifiex: resolve reset vs. remove()/shutdown() deadlocks - ocfs2: try a blocking lock before return AOP_TRUNCATED_PAGE - trace_uprobe: Display correct offset in uprobe_events - powerpc/radix: Remove trace_tlbie call from radix__flush_tlb_all - powerpc/kernel: Block interrupts when updating TIDR - powerpc/vas: Don't set uses_vas for kernel windows - powerpc/numa: Invalidate numa_cpu_lookup_table on cpu remove - powerpc/mm: Flush radix process translations when setting MMU type - powerpc/xive: Use hw CPU ids when configuring the CPU queues - dma-buf: fix reservation_object_wait_timeout_rcu once more v2 - s390: fix handling of -1 in set{,fs}[gu]id16 syscalls - arm64: dts: msm8916: Correct ipc references for smsm - ARM: lpc3250: fix uda1380 gpio numbers - ARM: dts: STi: Add gpio polarity for "hdmi,hpd-gpio" property - ARM: dts: nomadik: add interrupt-parent for clcd - arm: dts: mt7623: fix card detection issue on bananapi-r2 - arm: spear600: Add missing interrupt-parent of rtc - arm: spear13xx: Fix dmas cells - arm: spear13xx: Fix spics gpio controller's warning - x86/gpu: add CFL to early quirks - x86/kexec: Make kexec (mostly) work in 5-level paging mode - x86/xen: init %gs very early to avoid page faults with stack protector - x86: PM: Make APM idle driver initialize polling state - mm, memory_hotplug: fix memmap initialization - x86/entry/64: Clear extra registers beyond syscall arguments, to reduce speculation attack surface - x86/entry/64/compat: Clear registers for compat syscalls, to reduce speculation attack surface - compiler-gcc.h: Introduce __optimize function attribute - compiler-gcc.h: __nostackprotector needs gcc-4.4 and up - crypto: sun4i_ss_prng - fix return value of sun4i_ss_prng_generate - crypto: sun4i_ss_prng - convert lock to _bh in sun4i_ss_prng_generate - powerpc/mm/radix: Split linear mapping on hot-unplug - x86/mm/pti: Fix PTI comment in entry_SYSCALL_64() - x86/speculation: Update Speculation Control microcode blacklist - x86/speculation: Correct Speculation Control microcode blacklist again - Revert "x86/speculation: Simplify indirect_branch_prediction_barrier()" - KVM/x86: Reduce retpoline performance impact in slot_handle_level_range(), by always inlining iterator helper methods - X86/nVMX: Properly set spec_ctrl and pred_cmd before merging MSRs - KVM/nVMX: Set the CPU_BASED_USE_MSR_BITMAPS if we have a valid L02 MSR bitmap - x86/speculation: Clean up various Spectre related details - PM / runtime: Update links_count also if !CONFIG_SRCU - PM: cpuidle: Fix cpuidle_poll_state_init() prototype - platform/x86: wmi: fix off-by-one write in wmi_dev_probe() - x86/entry/64: Clear registers for exceptions/interrupts, to reduce speculation attack surface - x86/entry/64: Merge SAVE_C_REGS and SAVE_EXTRA_REGS, remove unused extensions - x86/entry/64: Merge the POP_C_REGS and POP_EXTRA_REGS macros into a single POP_REGS macro - x86/entry/64: Interleave XOR register clearing with PUSH instructions - x86/entry/64: Introduce the PUSH_AND_CLEAN_REGS macro - x86/entry/64: Use PUSH_AND_CLEAN_REGS in more cases - x86/entry/64: Get rid of the ALLOC_PT_GPREGS_ON_STACK and SAVE_AND_CLEAR_REGS macros - x86/entry/64: Indent PUSH_AND_CLEAR_REGS and POP_REGS properly - x86/entry/64: Fix paranoid_entry() frame pointer warning - x86/entry/64: Remove the unused 'icebp' macro - selftests/x86: Fix vDSO selftest segfault for vsyscall=none - selftests/x86: Clean up and document sscanf() usage - selftests/x86/pkeys: Remove unused functions - selftests/x86: Fix build bug caused by the 5lvl test which has been moved to the VM directory - selftests/x86: Do not rely on "int $0x80" in test_mremap_vdso.c - gfs2: Fixes to "Implement iomap for block_map" - selftests/x86: Do not rely on "int $0x80" in single_step_syscall.c - selftests/x86: Disable tests requiring 32-bit support on pure 64-bit systems - objtool: Fix segfault in ignore_unreachable_insn() - x86/debug, objtool: Annotate WARN()-related UD2 as reachable - x86/debug: Use UD2 for WARN() - x86/speculation: Fix up array_index_nospec_mask() asm constraint - nospec: Move array_index_nospec() parameter checking into separate macro - x86/speculation: Add dependency - x86/mm: Rename flush_tlb_single() and flush_tlb_one() to __flush_tlb_one_[user|kernel]() - selftests/x86/mpx: Fix incorrect bounds with old _sigfault - x86/cpu: Rename cpu_data.x86_mask to cpu_data.x86_stepping - x86/spectre: Fix an error message - x86/cpu: Change type of x86_cache_size variable to unsigned int - x86/entry/64: Fix CR3 restore in paranoid_exit() - drm/ttm: Don't add swapped BOs to swap-LRU list - drm/ttm: Fix 'buf' pointer update in ttm_bo_vm_access_kmap() (v2) - drm/qxl: unref cursor bo when finished with it - drm/qxl: reapply cursor after resetting primary - drm/amd/powerplay: Fix smu_table_entry.handle type - drm/ast: Load lut in crtc_commit - drm: Check for lessee in DROP_MASTER ioctl - arm64: Add missing Falkor part number for branch predictor hardening - drm/radeon: Add dpm quirk for Jet PRO (v2) - drm/radeon: adjust tested variable - x86/smpboot: Fix uncore_pci_remove() indexing bug when hot-removing a physical CPU - rtc-opal: Fix handling of firmware error codes, prevent busy loops - mbcache: initialize entry->e_referenced in mb_cache_entry_create() - mmc: sdhci: Implement an SDHCI-specific bounce buffer - mmc: bcm2835: Don't overwrite max frequency unconditionally - Revert "mmc: meson-gx: include tx phase in the tuning process" - mlx5: fix mlx5_get_vector_affinity to start from completion vector 0 - Revert "apple-gmux: lock iGP IO to protect from vgaarb changes" - jbd2: fix sphinx kernel-doc build warnings - ext4: fix a race in the ext4 shutdown path - ext4: save error to disk in __ext4_grp_locked_error() - ext4: correct documentation for grpid mount option - mm: hide a #warning for COMPILE_TEST - mm: Fix memory size alignment in devm_memremap_pages_release() - MIPS: Fix typo BIG_ENDIAN to CPU_BIG_ENDIAN - MIPS: CPS: Fix MIPS_ISA_LEVEL_RAW fallout - MIPS: Fix incorrect mem=X@Y handling - PCI: Disable MSI for HiSilicon Hip06/Hip07 only in Root Port mode - PCI: iproc: Fix NULL pointer dereference for BCMA - PCI: pciehp: Assume NoCompl+ for Thunderbolt ports - PCI: keystone: Fix interrupt-controller-node lookup - video: fbdev: atmel_lcdfb: fix display-timings lookup - console/dummy: leave .con_font_get set to NULL - rbd: whitelist RBD_FEATURE_OPERATIONS feature bit - xen: Fix {set,clear}_foreign_p2m_mapping on autotranslating guests - xenbus: track caller request id - seq_file: fix incomplete reset on read from zero offset - tracing: Fix parsing of globs with a wildcard at the beginning - mpls, nospec: Sanitize array index in mpls_label_ok() - rtlwifi: rtl8821ae: Fix connection lost problem correctly - arm64: proc: Set PTE_NG for table entries to avoid traversing them twice - xprtrdma: Fix calculation of ri_max_send_sges - xprtrdma: Fix BUG after a device removal - blk-wbt: account flush requests correctly - target/iscsi: avoid NULL dereference in CHAP auth error path - iscsi-target: make sure to wake up sleeping login worker - dm: correctly handle chained bios in dec_pending() - Btrfs: fix deadlock in run_delalloc_nocow - Btrfs: fix crash due to not cleaning up tree log block's dirty bits - Btrfs: fix extent state leak from tree log - Btrfs: fix btrfs_evict_inode to handle abnormal inodes correctly - Btrfs: fix use-after-free on root->orphan_block_rsv - Btrfs: fix unexpected -EEXIST when creating new inode - 9p/trans_virtio: discard zero-length reply - mtd: nand: vf610: set correct ooblayout - ALSA: usb-audio: Fix UAC2 get_ctl request with a RANGE attribute - ALSA: hda/realtek - Add headset mode support for Dell laptop - ALSA: hda/realtek - Enable Thinkpad Dock device for ALC298 platform - ALSA: hda/realtek: PCI quirk for Fujitsu U7x7 - ALSA: usb-audio: add implicit fb quirk for Behringer UFX1204 - ALSA: usb: add more device quirks for USB DSD devices - ALSA: seq: Fix racy pool initializations - mvpp2: fix multicast address filter - usb: Move USB_UHCI_BIG_ENDIAN_* out of USB_SUPPORT - x86/mm, mm/hwpoison: Don't unconditionally unmap kernel 1:1 pages - ARM: dts: exynos: fix RTC interrupt for exynos5410 - ARM: pxa/tosa-bt: add MODULE_LICENSE tag - arm64: dts: msm8916: Add missing #phy-cells - ARM: dts: s5pv210: add interrupt-parent for ohci - arm: dts: mt7623: Update ethsys binding - arm: dts: mt2701: Add reset-cells - ARM: dts: Delete bogus reference to the charlcd - media: r820t: fix r820t_write_reg for KASAN - mmc: sdhci-of-esdhc: fix eMMC couldn't work after kexec - mmc: sdhci-of-esdhc: fix the mmc error after sleep on ls1046ardb - Linux 4.15.5 * retpoline abi files are empty on i386 (LP: #1751021) - [Packaging] retpoline-extract -- instantiate retpoline files for i386 - [Packaging] final-checks -- sanity checking ABI contents - [Packaging] final-checks -- check for empty retpoline files - [Config] Disable i386 retpoline check for next upload * Bionic update to v4.15.4 stable release (LP: #1751064) - watchdog: indydog: Add dependency on SGI_HAS_INDYDOG - cifs: Fix missing put_xid in cifs_file_strict_mmap - cifs: Fix autonegotiate security settings mismatch - CIFS: zero sensitive data when freeing - cpufreq: mediatek: add mediatek related projects into blacklist - dmaengine: dmatest: fix container_of member in dmatest_callback - ssb: Do not disable PCI host on non-Mips - watchdog: gpio_wdt: set WDOG_HW_RUNNING in gpio_wdt_stop - Revert "drm/i915: mark all device info struct with __initconst" - sched/rt: Use container_of() to get root domain in rto_push_irq_work_func() - sched/rt: Up the root domain ref count when passing it around via IPIs - media: dvb-usb-v2: lmedm04: Improve logic checking of warm start - media: dvb-usb-v2: lmedm04: move ts2020 attach to dm04_lme2510_tuner - media: hdpvr: Fix an error handling path in hdpvr_probe() - arm64: mm: Use non-global mappings for kernel space - arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN - arm64: mm: Move ASID from TTBR0 to TTBR1 - arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003 - arm64: mm: Rename post_ttbr0_update_workaround - arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN - arm64: mm: Allocate ASIDs in pairs - arm64: mm: Add arm64_kernel_unmapped_at_el0 helper - arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI - arm64: entry: Add exception trampoline page for exceptions from EL0 - arm64: mm: Map entry trampoline into trampoline and kernel page tables - arm64: entry: Explicitly pass exception level to kernel_ventry macro - arm64: entry: Hook up entry trampoline to exception vectors - arm64: erratum: Work around Falkor erratum #E1003 in trampoline code - arm64: cpu_errata: Add Kryo to Falkor 1003 errata - arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks - arm64: entry: Add fake CPU feature for unmapping the kernel at EL0 - arm64: kaslr: Put kernel vectors address in separate data page - arm64: use RET instruction for exiting the trampoline - arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0 - arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry - arm64: Take into account ID_AA64PFR0_EL1.CSV3 - arm64: capabilities: Handle duplicate entries for a capability - arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR - arm64: kpti: Fix the interaction between ASID switching and software PAN - arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs - arm64: kpti: Make use of nG dependent on arm64_kernel_unmapped_at_el0() - arm64: mm: Permit transitioning from Global to Non-Global without BBM - arm64: kpti: Add ->enable callback to remap swapper using nG mappings - arm64: Force KPTI to be disabled on Cavium ThunderX - arm64: entry: Reword comment about post_ttbr_update_workaround - arm64: idmap: Use "awx" flags for .idmap.text .pushsection directives - perf: arm_spe: Fail device probe when arm64_kernel_unmapped_at_el0() - arm64: barrier: Add CSDB macros to control data-value prediction - arm64: Implement array_index_mask_nospec() - arm64: Make USER_DS an inclusive limit - arm64: Use pointer masking to limit uaccess speculation - arm64: entry: Ensure branch through syscall table is bounded under speculation - arm64: uaccess: Prevent speculative use of the current addr_limit - arm64: uaccess: Don't bother eliding access_ok checks in __{get, put}_user - arm64: uaccess: Mask __user pointers for __arch_{clear, copy_*}_user - arm64: futex: Mask __user pointers prior to dereference - arm64: cpufeature: __this_cpu_has_cap() shouldn't stop early - arm64: Run enable method for errata work arounds on late CPUs - arm64: cpufeature: Pass capability structure to ->enable callback - drivers/firmware: Expose psci_get_version through psci_ops structure - arm64: Move post_ttbr_update_workaround to C code - arm64: Add skeleton to harden the branch predictor against aliasing attacks - arm64: Move BP hardening to check_and_switch_context - arm64: KVM: Use per-CPU vector when BP hardening is enabled - arm64: entry: Apply BP hardening for high-priority synchronous exceptions - arm64: entry: Apply BP hardening for suspicious interrupts from EL0 - arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75 - arm64: Implement branch predictor hardening for affected Cortex-A CPUs - arm64: Implement branch predictor hardening for Falkor - arm64: Branch predictor hardening for Cavium ThunderX2 - arm64: KVM: Increment PC after handling an SMC trap - arm/arm64: KVM: Consolidate the PSCI include files - arm/arm64: KVM: Add PSCI_VERSION helper - arm/arm64: KVM: Add smccc accessors to PSCI code - arm/arm64: KVM: Implement PSCI 1.0 support - arm/arm64: KVM: Advertise SMCCC v1.1 - arm64: KVM: Make PSCI_VERSION a fast path - arm/arm64: KVM: Turn kvm_psci_version into a static inline - arm64: KVM: Report SMCCC_ARCH_WORKAROUND_1 BP hardening support - arm64: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling - firmware/psci: Expose PSCI conduit - firmware/psci: Expose SMCCC version through psci_ops - arm/arm64: smccc: Make function identifiers an unsigned quantity - arm/arm64: smccc: Implement SMCCC v1.1 inline primitive - arm64: Add ARM_SMCCC_ARCH_WORKAROUND_1 BP hardening support - arm64: Kill PSCI_GET_VERSION as a variant-2 workaround - mtd: cfi: convert inline functions to macros - mtd: nand: brcmnand: Disable prefetch by default - mtd: nand: Fix nand_do_read_oob() return value - mtd: nand: sunxi: Fix ECC strength choice - ubi: Fix race condition between ubi volume creation and udev - ubi: fastmap: Erase outdated anchor PEBs during attach - ubi: block: Fix locking for idr_alloc/idr_remove - ubifs: free the encrypted symlink target - nfs/pnfs: fix nfs_direct_req ref leak when i/o falls back to the mds - nfs41: do not return ENOMEM on LAYOUTUNAVAILABLE - NFS: Add a cond_resched() to nfs_commit_release_pages() - NFS: Fix nfsstat breakage due to LOOKUPP - NFS: commit direct writes even if they fail partially - NFS: reject request for id_legacy key without auxdata - NFS: Fix a race between mmap() and O_DIRECT - nfsd: Detect unhashed stids in nfsd4_verify_open_stid() - kernfs: fix regression in kernfs_fop_write caused by wrong type - ahci: Annotate PCI ids for mobile Intel chipsets as such - ahci: Add PCI ids for Intel Bay Trail, Cherry Trail and Apollo Lake AHCI - ahci: Add Intel Cannon Lake PCH-H PCI ID - crypto: hash - introduce crypto_hash_alg_has_setkey() - crypto: cryptd - pass through absence of ->setkey() - crypto: mcryptd - pass through absence of ->setkey() - crypto: poly1305 - remove ->setkey() method - crypto: hash - annotate algorithms taking optional key - crypto: hash - prevent using keyed hashes without setting key - media: v4l2-ioctl.c: use check_fmt for enum/g/s/try_fmt - media: v4l2-ioctl.c: don't copy back the result for -ENOTTY - media: v4l2-compat-ioctl32.c: add missing VIDIOC_PREPARE_BUF - media: v4l2-compat-ioctl32.c: fix the indentation - media: v4l2-compat-ioctl32.c: move 'helper' functions to __get/put_v4l2_format32 - media: v4l2-compat-ioctl32.c: avoid sizeof(type) - media: v4l2-compat-ioctl32.c: copy m.userptr in put_v4l2_plane32 - media: v4l2-compat-ioctl32.c: fix ctrl_is_pointer - media: v4l2-compat-ioctl32.c: copy clip list in put_v4l2_window32 - media: v4l2-compat-ioctl32.c: drop pr_info for unknown buffer type - media: v4l2-compat-ioctl32.c: don't copy back the result for certain errors - media: v4l2-compat-ioctl32.c: refactor compat ioctl32 logic - media: v4l2-compat-ioctl32.c: make ctrl_is_pointer work for subdevs - crypto: caam - fix endless loop when DECO acquire fails - crypto: sha512-mb - initialize pending lengths correctly - crypto: talitos - fix Kernel Oops on hashing an empty file - arm: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls - KVM: nVMX: Fix races when sending nested PI while dest enters/leaves L2 - KVM: nVMX: Fix bug of injecting L2 exception into L1 - KVM: PPC: Book3S HV: Make sure we don't re-enter guest without XIVE loaded - KVM: PPC: Book3S HV: Drop locks before reading guest memory - KVM: arm/arm64: Handle CPU_PM_ENTER_FAILED - KVM: PPC: Book3S PR: Fix broken select due to misspelling - ASoC: acpi: fix machine driver selection based on quirk - ASoC: rockchip: i2s: fix playback after runtime resume - ASoC: skl: Fix kernel warning due to zero NHTL entry - ASoC: compress: Correct handling of copy callback - watchdog: imx2_wdt: restore previous timeout after suspend+resume - afs: Add missing afs_put_cell() - afs: Need to clear responded flag in addr cursor - afs: Fix missing cursor clearance - afs: Fix server list handling - btrfs: Handle btrfs_set_extent_delalloc failure in fixup worker - Btrfs: raid56: iterate raid56 internal bio with bio_for_each_segment_all - kasan: don't emit builtin calls when sanitization is off - kasan: rework Kconfig settings - media: dvb_frontend: be sure to init dvb_frontend_handle_ioctl() return code - media: dvb-frontends: fix i2c access helpers for KASAN - media: dt-bindings/media/cec-gpio.txt: mention the CEC/HPD max voltages - media: ts2020: avoid integer overflows on 32 bit machines - media: vivid: fix module load error when enabling fb and no_error_inj=1 - media: cxusb, dib0700: ignore XC2028_I2C_FLUSH - fs/proc/kcore.c: use probe_kernel_read() instead of memcpy() - kernel/async.c: revert "async: simplify lowest_in_progress()" - kernel/relay.c: revert "kernel/relay.c: fix potential memory leak" - pipe: actually allow root to exceed the pipe buffer limits - pipe: fix off-by-one error when checking buffer limits - HID: quirks: Fix keyboard + touchpad on Toshiba Click Mini not working - Bluetooth: btsdio: Do not bind to non-removable BCM43341 - ipmi: use dynamic memory for DMI driver override - signal/openrisc: Fix do_unaligned_access to send the proper signal - signal/sh: Ensure si_signo is initialized in do_divide_error - alpha: fix crash if pthread_create races with signal delivery - alpha: osf_sys.c: fix put_tv32 regression - alpha: Fix mixed up args in EXC macro in futex operations - alpha: fix reboot on Avanti platform - alpha: fix formating of stack content - xtensa: fix futex_atomic_cmpxchg_inatomic - EDAC, octeon: Fix an uninitialized variable warning - genirq: Make legacy autoprobing work again - pinctrl: intel: Initialize GPIO properly when used through irqchip - pinctrl: mcp23s08: fix irq setup order - pinctrl: sx150x: Unregister the pinctrl on release - pinctrl: sx150x: Register pinctrl before adding the gpiochip - pinctrl: sx150x: Add a static gpio/pinctrl pin range mapping - pktcdvd: Fix pkt_setup_dev() error path - pktcdvd: Fix a recently introduced NULL pointer dereference - blk-mq: quiesce queue before freeing queue - clocksource/drivers/stm32: Fix kernel panic with multiple timers - lib/ubsan.c: s/missaligned/misaligned/ - lib/ubsan: add type mismatch handler for new GCC/Clang - objtool: Fix switch-table detection - arm64: dts: marvell: add Ethernet aliases - drm/i915: Avoid PPS HW/SW state mismatch due to rounding - ACPI: sbshc: remove raw pointer from printk() message - acpi, nfit: fix register dimm error handling - ovl: force r/o mount when index dir creation fails - ovl: fix failure to fsync lower dir - ovl: take mnt_want_write() for work/index dir setup - ovl: take mnt_want_write() for removing impure xattr - ovl: hash directory inodes for fsnotify - mn10300/misalignment: Use SIGSEGV SEGV_MAPERR to report a failed user copy - devpts: fix error handling in devpts_mntget() - ftrace: Remove incorrect setting of glob search field - scsi: core: Ensure that the SCSI error handler gets woken up - scsi: lpfc: Fix crash after bad bar setup on driver attachment - scsi: cxlflash: Reset command ioasc - rcu: Export init_rcu_head() and destroy_rcu_head() to GPL modules - Linux 4.15.4 - updateconfigs after v4.14.4 stable updates * Bionic update to v4.15.4 stable release (LP: #1751064) // CVE-2017-5754 and do not need KPTI when KASLR is off. - arm64: Turn on KPTI only on CPUs that need it * Miscellaneous Ubuntu changes - [Config] fix up removed retpoline call sites -- Marcelo Henrique Cerri Wed, 21 Mar 2018 18:25:41 -0300 linux-azure (4.15.0-1002.2) bionic; urgency=medium * linux-azure: 4.15.0-1002.2 -proposed tracker (LP: #1749771) * CVE-2017-5715 (Spectre v2 retpoline) - [Config] azure: disable retpoline checks for another upload * [Hyper-V] Fixes for Network Direct InfiniBand/RDMA driver (LP: #1749332) - SAUCE: vmbus-rdma: ND142: don't wait forever for disconnection from remote connector - SAUCE: vmbus-rdma: ND142: remove idr handle before calling ND on freeing CQ and QP - SAUCE: vmbus-rdma: ND142: do not crash on idr allocation failure - warn instead - SAUCE: vmbus-rdma: ND144: don't wait forever for disconnection from remote connector - SAUCE: vmbus-rdma: ND144: remove idr handle before calling ND on freeing CQ and QP - SAUCE: vmbus-rdma: ND144: do not crash on idr allocation failure - warn instead * [Hyper-V] Drivers: hv: vmbus: Fix ring buffer signaling (LP: #1748662) - Revert "UBUNTU: SAUCE: vmbus: fix performance regression" - SAUCE: hv: vmbus: Fix ring buffer signaling * Update the source code location in the debian package for cloud kernels (LP: #1747890) - [Debian] Update git repository URI * Miscellaneous upstream changes - [Config] updateconfigs after rebase to Ubuntu-4.15.0-10.11 [ Ubuntu: 4.15.0-10.11 ] * linux: 4.15.0-10.11 -proposed tracker (LP: #1749250) * "swiotlb: coherent allocation failed" dmesg spam with linux 4.15.0-9.10 (LP: #1749202) - swiotlb: suppress warning when __GFP_NOWARN is set - drm/ttm: specify DMA_ATTR_NO_WARN for huge page pools * linux-tools: perf incorrectly linking libbfd (LP: #1748922) - SAUCE: tools -- add ability to disable libbfd - [Packaging] correct disablement of libbfd * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in (LP: #1744058) - ALSA: hda/realtek - update ALC225 depop optimize * [Artful] Support headset mode for DELL WYSE (LP: #1723913) - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE * headset mic can't be detected on two Dell machines (LP: #1748807) - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289 - ALSA: hda - Fix headset mic detection problem for two Dell machines * Bionic update to v4.15.3 stable release (LP: #1749191) - ip6mr: fix stale iterator - net: igmp: add a missing rcu locking section - qlcnic: fix deadlock bug - qmi_wwan: Add support for Quectel EP06 - r8169: fix RTL8168EP take too long to complete driver initialization. - tcp: release sk_frag.page in tcp_disconnect - vhost_net: stop device during reset owner - ipv6: addrconf: break critical section in addrconf_verify_rtnl() - ipv6: change route cache aging logic - Revert "defer call to mem_cgroup_sk_alloc()" - net: ipv6: send unsolicited NA after DAD - rocker: fix possible null pointer dereference in rocker_router_fib_event_work - tcp_bbr: fix pacing_gain to always be unity when using lt_bw - cls_u32: add missing RCU annotation. - ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only - soreuseport: fix mem leak in reuseport_add_sock() - net_sched: get rid of rcu_barrier() in tcf_block_put_ext() - net: sched: fix use-after-free in tcf_block_put_ext - media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION - media: soc_camera: soc_scale_crop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - gpio: uniphier: fix mismatch between license text and MODULE_LICENSE - crypto: tcrypt - fix S/G table for test_aead_speed() - Linux 4.15.3 * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) // CVE-2018-1000026 - net: create skb_gso_validate_mac_len() - bnx2x: disable GSO where gso_size is too big for hardware * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567) - net: hns: add ACPI mode support for ethtool -p * CVE-2017-5715 (Spectre v2 Intel) - [Packaging] retpoline files must be sorted - [Packaging] pull in retpoline files * [Feature] PXE boot with Intel Omni-Path (LP: #1712031) - d-i: Add hfi1 to nic-modules * CVE-2017-5715 (Spectre v2 retpoline) - [Packaging] retpoline -- add call site validation - [Config] disable retpoline checks for first upload * Do not duplicate changelog entries assigned to more than one bug or CVE (LP: #1743383) - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better [ Ubuntu: 4.15.0-9.10 ] * linux: 4.15.0-9.10 -proposed tracker (LP: #1748244) * Miscellaneous Ubuntu changes - [Debian] tests -- remove gcc-multilib dependency for arm64 [ Ubuntu: 4.15.0-8.9 ] * linux: 4.15.0-8.9 -proposed tracker (LP: #1748075) * Bionic update to v4.15.2 stable release (LP: #1748072) - KVM: x86: Make indirect calls in emulator speculation safe - KVM: VMX: Make indirect call speculation safe - module/retpoline: Warn about missing retpoline in module - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf - x86/cpufeatures: Add Intel feature bits for Speculation Control - x86/cpufeatures: Add AMD feature bits for Speculation Control - x86/msr: Add definitions for new speculation control MSRs - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support - x86/alternative: Print unadorned pointers - x86/nospec: Fix header guards names - x86/bugs: Drop one "mitigation" from dmesg - x86/cpu/bugs: Make retpoline module warning conditional - x86/cpufeatures: Clean up Spectre v2 related CPUID flags - x86/retpoline: Simplify vmexit_fill_RSB() - x86/speculation: Simplify indirect_branch_prediction_barrier() - auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - iio: adc/accel: Fix up module licenses - pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - KVM: nVMX: Eliminate vmcs02 pool - KVM: VMX: introduce alloc_loaded_vmcs - objtool: Improve retpoline alternative handling - objtool: Add support for alternatives at the end of a section - objtool: Warn on stripped section symbol - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP - x86/spectre: Check CONFIG_RETPOLINE in command line parser - x86/entry/64: Remove the SYSCALL64 fast path - x86/entry/64: Push extra regs right away - x86/asm: Move 'status' from thread_struct to thread_info - Documentation: Document array_index_nospec - array_index_nospec: Sanitize speculative array de-references - x86: Implement array_index_mask_nospec - x86: Introduce barrier_nospec - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end} - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec - x86/get_user: Use pointer masking to limit speculation - x86/syscall: Sanitize syscall table de-references under speculation - vfs, fdtable: Prevent bounds-check bypass via speculative execution - nl80211: Sanitize array index in parse_txq_params - x86/spectre: Report get_user mitigation for spectre_v1 - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable" - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel - x86/speculation: Use Indirect Branch Prediction Barrier in context switch - x86/paravirt: Remove 'noreplace-paravirt' cmdline option - KVM: VMX: make MSR bitmaps per-VCPU - x86/kvm: Update spectre-v1 mitigation - x86/retpoline: Avoid retpolines for built-in __init functions - x86/spectre: Simplify spectre_v2 command line parsing - x86/pti: Mark constant arrays as __initconst - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL - KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX - KVM/x86: Add IBPB support - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL - serial: core: mark port as initialized after successful IRQ change - fpga: region: release of_parse_phandle nodes after use - Linux 4.15.2 * Add support for the NIC on SynQuacer E-Series boards (LP: #1747792) - net: phy: core: remove now uneeded disabling of interrupts - [Config] CONFIG_NET_VENDOR_SOCIONEXT=y & CONFIG_SNI_NETSEC=m - net: socionext: Add Synquacer NetSec driver - net: socionext: include linux/io.h to fix build - net: socionext: Fix error return code in netsec_netdev_open() * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746) - [Config] CONFIG_EDAC_GHES=y * support thunderx2 vendor pmu events (LP: #1747523) - perf pmu: Pass pmu as a parameter to get_cpuid_str() - perf tools arm64: Add support for get_cpuid_str function. - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices - perf vendor events arm64: Add ThunderX2 implementation defined pmu core events - perf pmu: Add check for valid cpuid in perf_pmu__find_map() * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463) - SAUCE: mm: disable vma based swap readahead by default - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM * Miscellaneous Ubuntu changes - [Config] Fix CONFIG_PROFILE_ALL_BRANCHES annotations [ Ubuntu: 4.15.0-7.8 ] * Bionic update to v4.15.1 stable release (LP: #1747169) - Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops - tools/gpio: Fix build error with musl libc - gpio: stmpe: i2c transfer are forbiden in atomic context - gpio: Fix kernel stack leak to userspace - ALSA: hda - Reduce the suspend time consumption for ALC256 - crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH - crypto: aesni - handle zero length dst buffer - crypto: aesni - fix typo in generic_gcmaes_decrypt - crypto: aesni - add wrapper for generic gcm(aes) - crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm- aesni - crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm- aesni - crypto: inside-secure - fix hash when length is a multiple of a block - crypto: inside-secure - avoid unmapping DMA memory that was not mapped - crypto: sha3-generic - fixes for alignment and big endian operation - crypto: af_alg - whitelist mask and type - HID: wacom: EKR: ensure devres groups at higher indexes are released - HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - igb: Free IRQs when device is hotplugged - ima/policy: fix parsing of fsuuid - scsi: aacraid: Fix udev inquiry race condition - scsi: aacraid: Fix hang in kdump - scsi: storvsc: missing error code in storvsc_probe() - staging: lustre: separate a connection destroy from free struct kib_conn - staging: ccree: NULLify backup_info when unused - staging: ccree: fix fips event irq handling build - tty: fix data race between tty_init_dev and flush of buf - usb: option: Add support for FS040U modem - USB: serial: pl2303: new device id for Chilitag - USB: cdc-acm: Do not log urb submission errors on disconnect - CDC-ACM: apply quirk for card reader - USB: serial: io_edgeport: fix possible sleep-in-atomic - usbip: prevent bind loops on devices attached to vhci_hcd - usbip: list: don't list devices attached to vhci_hcd - USB: serial: simple: add Motorola Tetra driver - usb: f_fs: Prevent gadget unbind if it is already unbound - usb: uas: unconditionally bring back host after reset - usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc() - ANDROID: binder: remove waitqueue when thread exits. - android: binder: use VM_ALLOC to get vm area - mei: me: allow runtime pm for platform with D0i3 - serial: 8250_of: fix return code when probe function fails to get reset - serial: 8250_uniphier: fix error return code in uniphier_uart_probe() - serial: 8250_dw: Revert "Improve clock rate setting" - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS - spi: imx: do not access registers while clocks disabled - iio: adc: stm32: fix scan of multiple channels with DMA - iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels - test_firmware: fix missing unlock on error in config_num_requests_store() - Input: synaptics-rmi4 - unmask F03 interrupts when port is opened - Input: synaptics-rmi4 - do not delete interrupt memory too early - x86/efi: Clarify that reset attack mitigation needs appropriate userspace - Linux 4.15.1 * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume (LP: #1744712) - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume" - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten" version * apparmor profile load in stacked policy container fails (LP: #1746463) - SAUCE: apparmor: fix display of .ns_name for containers -- Marcelo Henrique Cerri Thu, 15 Feb 2018 16:19:59 -0200 linux-azure (4.15.0-1001.1) bionic; urgency=low * linux-azure: 4.15.0-1001.1 -proposed tracker (LP: #1746739) * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281) - ubuntu: Only build ubuntu/xr-usb-serial when USB is enabled * Miscellaneous Ubuntu changes - [Config] updateconfigs after rebase to Ubuntu-4.15.0-5.6 [ Ubuntu: 4.15.0-6.7 ] * upload urgency should be medium by default (LP: #1745338) - [Packaging] update urgency to medium by default * Shutdown hang on 16.04 with iscsi targets (LP: #1569925) - scsi: libiscsi: Allow sd_shutdown on bad transport * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.7.5-1ubuntu1, zfs to 0.7.5-1ubuntu1 - Revert "UBUNTU: SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM" - Revert "UBUNTU: SAUCE: mm: disable vma based swap readahead by default" * Rebase to v4.15 [ Ubuntu: 4.15.0-5.6 ] * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted (LP: #1744077) - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC (LP: #1743638) - [d-i] Add qede to nic-modules udeb * boot failure on AMD Raven + WesternXT (LP: #1742759) - SAUCE: drm/amdgpu: add atpx quirk handling (v2) * Unable to handle kernel NULL pointer dereference at isci_task_abort_task (LP: #1726519) - SAUCE: Revert "scsi: libsas: allow async aborts" * Update Ubuntu-4.15.0 config to support Intel Atom devices (LP: #1739939) - [Config] CONFIG_SERIAL_DEV_BUS=y, CONFIG_SERIAL_DEV_CTRL_TTYPORT=y * Miscellaneous Ubuntu changes - Rebase to v4.15-rc7 - [Config] CONFIG_CPU_ISOLATION=y - [Config] Update annotations following config review - Revert "UBUNTU: SAUCE: Import aufs driver" - SAUCE: Import aufs driver - ubuntu: vbox -- update to 5.2.6-dfsg-1 - ubuntu: vbox: build fixes for 4.15 - ubuntu: vbox -- update to 5.2.6-dfsg-2 - hio: updates for timer api changes in 4.15 - enable hio build - Rebase to v4.15-rc9 * Rebase to v4.15-rc9 [ Ubuntu: 4.15.0-4.5 ] * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device (LP: #1741166) - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010 * External HDMI monitor failed to show screen on Lenovo X1 series (LP: #1738523) - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series * Miscellaneous Ubuntu changes - [Debian] autoreconstruct - add resoration of execute permissions * Rebase to v4.15-rc4 [ Ubuntu: 4.15.0-3.4 ] * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281) - SAUCE: make sure ubuntu/xr-usb-serial builds for x86 * Rebase to v4.15-rc6 [ Ubuntu: 4.15.0-2.3 ] * nvidia-graphics-drivers-384 384.90-0ubuntu6 ADT test failure with linux 4.15.0-1.2 (LP: #1737752) - x86/mm: Unbreak modules that use the DMA API * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147) - [Config] CONFIG_SPI_INTEL_SPI_*=n * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image and udebs (LP: #1521712) - [Config] Include ibmvnic in nic-modules * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542) - [Config] Enable support for emulation of deprecated ARMv8 instructions * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl with 4.15 compat fix (LP:#1737761) - Enable zfs build - [Debian] add icp to zfs-modules.ignore * Rebase to v4.15-rc4 [ Ubuntu: 4.15.0-1.2 ] * Disabling zfs does not always disable module checks for the zfs modules (LP: #1737176) - [Packaging] disable zfs module checks when zfs is disabled * Miscellaneous Ubuntu changes - [Config] CONFIG_UNWINDER_FRAME_POINTER=y for amd64 * Rebase to v4.15-rc3 [ Ubuntu: 4.15.0-0.1 ] * Miscellaneous Ubuntu changes - ubuntu: vbox -- update to 5.2.2-dfsg-2 - ubuntu: vbox: build fixes for 4.15 - disable hio build - [Config] Update kernel lockdown options to fix build errors - Disable zfs build - SAUCE: Import aufs driver - [Config] Enable AUFS config options * Rebase to v4.15-rc2 [ Ubuntu: 4.14.0-11.13 ] * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168) * CVE-2017-1000405 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d() * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463) - SAUCE: mm: disable vma based swap readahead by default - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM * Bionic update to v4.14.3 stable release (LP: #1735843) - s390: fix transactional execution control register handling - s390/noexec: execute kexec datamover without DAT - s390/runtime instrumention: fix possible memory corruption - s390/guarded storage: fix possible memory corruption - s390/disassembler: add missing end marker for e7 table - s390/disassembler: increase show_code buffer size - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock - ACPI / EC: Fix regression related to triggering source of EC event handling - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq - serdev: fix registration of second slave - sched: Make resched_cpu() unconditional - lib/mpi: call cond_resched() from mpi_powm() loop - x86/boot: Fix boot failure when SMP MP-table is based at 0 - x86/decoder: Add new TEST instruction pattern - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing - x86/entry/64: Add missing irqflags tracing to native_load_gs_index() - perf/x86/intel: Hide TSX events when RTM is not supported - arm64: Implement arch-specific pte_access_permitted() - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE - uapi: fix linux/tls.h userspace compilation error - uapi: fix linux/rxrpc.h userspace compilation errors - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP - MIPS: ralink: Fix MT7628 pinmux - MIPS: ralink: Fix typo in mt7628 pinmux function - net: mvneta: fix handling of the Tx descriptor counter - nbd: wait uninterruptible for the dead timeout - nbd: don't start req until after the dead connection logic - PM / OPP: Add missing of_node_put(np) - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD - PCI: hv: Use effective affinity mask - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports - ALSA: hda: Add Raven PCI ID - dm integrity: allow unaligned bv_offset - dm cache: fix race condition in the writeback mode overwrite_bio optimisation - dm crypt: allow unaligned bv_offset - dm zoned: ignore last smaller runt zone - dm mpath: remove annoying message of 'blk_get_request() returned -11' - dm bufio: fix integer overflow when limiting maximum cache size - ovl: Put upperdentry if ovl_check_origin() fails - dm: allocate struct mapped_device with kvzalloc - sched/rt: Simplify the IPI based RT balancing logic - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver - dm: fix race between dm_get_from_kobject() and __dm_destroy() - dm: discard support requires all targets in a table support discards - MIPS: Fix odd fp register warnings with MIPS64r2 - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry - MIPS: Fix an n32 core file generation regset support regression - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1 - MIPS: math-emu: Fix final emulation phase for certain instructions - rt2x00usb: mark device removed when get ENOENT usb error - mm/z3fold.c: use kref to prevent page free/compact race - autofs: don't fail mount for transient error - nilfs2: fix race condition that causes file system corruption - fscrypt: lock mutex before checking for bounce page pool - eCryptfs: use after free in ecryptfs_release_messaging() - libceph: don't WARN() if user tries to add invalid key - bcache: check ca->alloc_thread initialized before wake up it - fs: guard_bio_eod() needs to consider partitions - fanotify: fix fsnotify_prepare_user_wait() failure - isofs: fix timestamps beyond 2027 - btrfs: change how we decide to commit transactions during flushing - f2fs: expose some sectors to user in inline data or dentry case - NFS: Fix typo in nomigration mount option - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()" - nfs: Fix ugly referral attributes - NFS: Avoid RCU usage in tracepoints - NFS: revalidate "." etc correctly on "open". - nfsd: deal with revoked delegations appropriately - rtlwifi: rtl8192ee: Fix memory leak when loading firmware - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time - iwlwifi: fix firmware names for 9000 and A000 series hw - md: fix deadlock error in recent patch. - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write - Bluetooth: btqcomsmd: Add support for BD address setup - md/bitmap: revert a patch - fsnotify: clean up fsnotify_prepare/finish_user_wait() - fsnotify: pin both inode and vfsmount mark - fsnotify: fix pinning group in fsnotify_prepare_user_wait() - ata: fixes kernel crash while tracing ata_eh_link_autopsy event - ext4: fix interaction between i_size, fallocate, and delalloc after a crash - ext4: prevent data corruption with inline data + DAX - ext4: prevent data corruption with journaling + DAX - ALSA: pcm: update tstamp only if audio_tstamp changed - ALSA: usb-audio: Add sanity checks to FE parser - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU - ALSA: usb-audio: Add sanity checks in v2 clock parsers - ALSA: timer: Remove kernel warning at compat ioctl error paths - ALSA: hda/realtek - Fix ALC275 no sound issue - ALSA: hda: Fix too short HDMI/DP chmap reporting - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization - ALSA: hda/realtek - Fix ALC700 family no sound issue - ASoC: sun8i-codec: Invert Master / Slave condition - ASoC: sun8i-codec: Fix left and right channels inversion - ASoC: sun8i-codec: Set the BCLK divider - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method - fix a page leak in vhost_scsi_iov_to_sgl() error recovery - 9p: Fix missing commas in mount options - fs/9p: Compare qid.path in v9fs_test_inode - net/9p: Switch to wait_event_killable() - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair() - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics() - scsi: lpfc: fix pci hot plug crash in timer management routines - scsi: lpfc: fix pci hot plug crash in list_add call - scsi: lpfc: Fix crash receiving ELS while detaching driver - scsi: lpfc: Fix FCP hba_wqidx assignment - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref - iscsi-target: Fix non-immediate TMR reference leak - target: fix null pointer regression in core_tmr_drain_tmr_list - target: fix buffer offset in core_scsi3_pri_read_full_status - target: Fix QUEUE_FULL + SCSI task attribute handling - target: Fix caw_sem leak in transport_generic_request_failure - target: Fix quiese during transport_write_pending_qf endless loop - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid - mtd: nand: Export nand_reset() symbol - mtd: nand: atmel: Actually use the PM ops - mtd: nand: omap2: Fix subpage write - mtd: nand: Fix writing mtdoops to nand flash. - mtd: nand: mtk: fix infinite ECC decode IRQ issue - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence - p54: don't unregister leds when they are not initialized - block: Fix a race between blk_cleanup_queue() and timeout handling - raid1: prevent freeze_array/wait_all_barriers deadlock - genirq: Track whether the trigger type has been set - irqchip/gic-v3: Fix ppi-partitions lookup - lockd: double unregister of inetaddr notifiers - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not enabled - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state - KVM: SVM: obey guest PAT - kvm: vmx: Reinstate support for CPUs without virtual NMI - dax: fix PMD faults on zero-length files - dax: fix general protection fault in dax_alloc_inode - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status - clk: ti: dra7-atl-clock: fix child-node lookups - libnvdimm, dimm: clear 'locked' status on successful DIMM enable - libnvdimm, pfn: make 'resource' attribute only readable by root - libnvdimm, namespace: fix label initialization to use valid seq numbers - libnvdimm, region : make 'resource' attribute only readable by root - libnvdimm, namespace: make 'resource' attribute only readable by root - svcrdma: Preserve CB send buffer across retransmits - IB/srpt: Do not accept invalid initiator port names - IB/cm: Fix memory corruption in handling CM request - IB/hfi1: Fix incorrect available receive user context count - IB/srp: Avoid that a cable pull can trigger a kernel crash - IB/core: Avoid crash on pkey enforcement failed in received MADs - IB/core: Only maintain real QPs in the security lists - NFC: fix device-allocation error return - spi-nor: intel-spi: Fix broken software sequencing codes - i40e: Use smp_rmb rather than read_barrier_depends - igb: Use smp_rmb rather than read_barrier_depends - igbvf: Use smp_rmb rather than read_barrier_depends - ixgbevf: Use smp_rmb rather than read_barrier_depends - i40evf: Use smp_rmb rather than read_barrier_depends - fm10k: Use smp_rmb rather than read_barrier_depends - ixgbe: Fix skb list corruption on Power systems - parisc: Fix validity check of pointer size argument in new CAS implementation - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id() - powerpc/signal: Properly handle return value from uprobe_deny_signal() - powerpc/64s: Fix masking of SRR1 bits on instruction fault - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation - powerpc/64s/hash: Fix 512T hint detection to use >= 128T - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation - powerpc/64s/hash: Fix fork() with 512TB process address space - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary - media: Don't do DMA on stack for firmware upload in the AS102 driver - media: rc: check for integer overflow - media: rc: nec decoder should not send both repeat and keycode - cx231xx-cards: fix NULL-deref on missing association descriptor - media: v4l2-ctrl: Fix flags field on Control events - media: venus: fix wrong size on dma_free - media: venus: venc: fix bytesused v4l2_plane field - media: venus: reimplement decoder stop command - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory zone - iwlwifi: fix wrong struct for a000 device - iwlwifi: add a new a000 device - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons - iwlwifi: add new cards for a000 series - iwlwifi: add new cards for 8265 series - iwlwifi: add new cards for 8260 series - iwlwifi: fix PCI IDs and configuration mapping for 9000 series - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command - e1000e: Fix error path in link detection - e1000e: Fix return value test - e1000e: Separate signaling for link check/link up - e1000e: Avoid receiver overrun interrupt bursts - e1000e: fix buffer overrun while the I219 is processing DMA transactions - Linux 4.14.3 * Miscellaneous Ubuntu changes - SAUCE: s390/topology: don't inline cpu_to_node - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1 [ Ubuntu: 4.14.0-10.12 ] * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901) * Miscellaneous Ubuntu changes - SAUCE: Enable the ACPI kernel debugger and acpidbg tool - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package [ Ubuntu: 4.14.0-9.11 ] * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728) * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1" [ Ubuntu: 4.14.0-8.10 ] * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695) * Bionic update to v4.14.2 stable release (LP: #1734694) - bio: ensure __bio_clone_fast copies bi_partno - af_netlink: ensure that NLMSG_DONE never fails in dumps - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets - net: cdc_ncm: GetNtbFormat endian fix - fealnx: Fix building error on MIPS - net/sctp: Always set scope_id in sctp_inet6_skb_msgname - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS - serial: omap: Fix EFR write on RTS deassertion - serial: 8250_fintek: Fix finding base_port with activated SuperIO - tpm-dev-common: Reject too short writes - rcu: Fix up pending cbs check in rcu_prepare_for_idle - mm/pagewalk.c: report holes in hugetlb ranges - ocfs2: fix cluster hang after a node dies - ocfs2: should wait dio before inode lock in ocfs2_setattr() - ipmi: fix unsigned long underflow - mm/page_alloc.c: broken deferred calculation - mm/page_ext.c: check if page_ext is not prepared - coda: fix 'kernel memory exposure attempt' in fsync - ipmi: Prefer ACPI system interfaces over SMBIOS ones - Linux 4.14.2 * Bionic update to v4.14.1 stable release (LP: #1734693) - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present - dmaengine: dmatest: warn user when dma test times out - media: imon: Fix null-ptr-deref in imon_probe - media: dib0700: fix invalid dvb_detach argument - crypto: dh - Fix double free of ctx->p - crypto: dh - Don't permit 'p' to be 0 - crypto: dh - Don't permit 'key' or 'g' size longer than 'p' - crypto: brcm - Explicity ACK mailbox message - USB: early: Use new USB product ID and strings for DbC device - USB: usbfs: compute urb->actual_length for isochronous - USB: Add delay-init quirk for Corsair K70 LUX keyboards - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst - USB: serial: metro-usb: stop I/O after failed open - USB: serial: Change DbC debug device binding ID - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update - USB: serial: garmin_gps: fix I/O after failed probe and remove - USB: serial: garmin_gps: fix memory leak on probe errors - selftests/x86/protection_keys: Fix syscall NR redefinition warnings - x86/MCE/AMD: Always give panic severity for UC errors in kernel context - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table - HID: cp2112: add HIDRAW dependency - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection - rpmsg: glink: Add missing MODULE_LICENSE - staging: wilc1000: Fix bssid buffer offset in Txq - staging: sm750fb: Fix parameter mistake in poke32 - staging: ccree: fix 64 bit scatter/gather DMA ops - staging: greybus: spilib: fix use-after-free after deregistration - staging: rtl8188eu: Revert 4 commits breaking ARP - spi: fix use-after-free at controller deregistration - sparc32: Add cmpxchg64(). - sparc64: mmu_context: Add missing include files - sparc64: Fix page table walk for PUD hugepages - Linux 4.14.1 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660) - [Config]: Set PANIC_TIMEOUT=10 on ppc64el * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users (LP: #1732627) - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1 [ Ubuntu: 4.14.0-7.9 ] * Miscellaneous Ubuntu changes - SAUCE: apparmor: add base infastructure for socket mediation - SAUCE: apparmor: af_unix mediation - SAUCE: LSM stacking: procfs: add smack subdir to attrs - SAUCE: LSM stacking: LSM: manage credential security blobs - SAUCE: LSM stacking: LSM: Manage file security blobs - SAUCE: LSM stacking: LSM: manage task security blobs - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs - SAUCE: LSM stacking: LSM: general but not extreme module stacking - SAUCE: LSM stacking: LSM: Complete task_alloc hook - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs - SAUCE: LSM stacking: fixup initialize task->security - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code - SAUCE: LSM stacking: add support for stacking getpeersec_stream - SAUCE: LSM stacking: add stacking support to apparmor network hooks - SAUCE: LSM stacking: fixup apparmor stacking enablement - SAUCE: LSM stacking: fixup stacking kconfig - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params - SAUCE: LSM stacking: provide prctl interface for setting context - SAUCE: LSM stacking: inherit current display LSM - SAUCE: LSM stacking: keep an index for each registered LSM - SAUCE: LSM stacking: verify display LSM - SAUCE: LSM stacking: provide a way to specify the default display lsm - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries - SAUCE: LSM stacking: add /proc//attr/display_lsm - SAUCE: LSM stacking: add Kconfig to set default display LSM - SAUCE: LSM stacking: add configs for LSM stacking - SAUCE: LSM stacking: check for invalid zero sized writes - [Config] Run updateconfigs after merging LSM stacking - [Config] CONFIG_AMD_MEM_ENCRYPT=y * Rebase to v4.14 [ Ubuntu: 4.14.0-6.8 ] * Miscellaneous Ubuntu changes - SAUCE: add workarounds to enable ZFS for 4.14 * Rebase to v4.14-rc8 [ Ubuntu: 4.14.0-5.7 ] * Miscellaneous Ubuntu changes - [Debian] Fix invocation of dh_prep for dbgsym packages [ Ubuntu: 4.14.0-4.5 ] * Miscellaneous Ubuntu changes - [Packaging] virtualbox -- reduce in kernel module versions - vbox-update: Fix up KERN_DIR definitions - ubuntu: vbox -- update to 5.2.0-dfsg-2 - [Config] CONFIG_AMD_MEM_ENCRYPT=n * Rebase to v4.14-rc7 [ Ubuntu: 4.14.0-3.4 ] * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986) - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280 * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070) - powerpc/64s: Add workaround for P9 vector CI load issue * Miscellaneous Ubuntu changes - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties - [Config] CONFIG_DRM_VBOXVIDEO=m - SAUCE: Import aufs driver - [Config] Enable aufs - [Config] Reorder annotations file after enabling aufs - vbox-update: Disable imported vboxvideo module - ubuntu: vbox -- update to 5.1.30-dfsg-1 - Enable vbox - hio: Use correct sizes when initializing ssd_index_bits* arrays - hio: Update io stat accounting for 4.14 - Enable hio * Rebase to v4.14-rc5 * Rebase to v4.14-rc6 [ Ubuntu: 4.14.0-2.3 ] * [Bug] USB controller failed to respond on Denverton after loading intel_th_pci module (LP: #1715833) - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu 17.10 (kernel 4.13) (LP: #1719290) - SAUCE: s390: update zfcpdump_defconfig * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466) - d-i: Add bnxt_en to nic-modules. * Miscellaneous Ubuntu changes - [Config] Update annotations for 4.14-rc2 * Rebase to v4.14-rc3 * Rebase to v4.14-rc4 [ Ubuntu: 4.14.0-1.2 ] * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045) - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091) - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland (LP: #1718679) - [Config] CONFIG_DRM_VBOXVIDEO=n * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734) - [Config] Disable CONFIG_IPMMU_VMSA on arm64 * autopkgtest profile fails to build on armhf (LP: #1717920) - [Packaging] autopkgtest -- disable d-i when dropping flavours * Miscellaneous Ubuntu changes - [Config] CONFIG_I2C_XLP9XX=m - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name * Rebase to v4.14-rc2 [ Ubuntu: 4.14.0-0.1 ] * Miscellaneous Ubuntu changes - Disable vbox build - Disable hio build - Disable zfs build * Rebase to v4.14-rc1 -- Marcelo Henrique Cerri Thu, 01 Feb 2018 11:56:07 -0200 linux-azure (4.15.0-1000.0) bionic; urgency=low * Empty. -- Marcelo Henrique Cerri Wed, 31 Jan 2018 15:15:26 -0200 linux-azure (4.13.0-1008.11) xenial; urgency=low * linux-azure: 4.13.0-1008.11 -proposed tracker (LP: #1745669) * [Hyper-V] x86/hyperv: Stop suppressing X86_FEATURE_PCID (LP: #1745247) - x86/hyperv: Stop suppressing X86_FEATURE_PCID * [Hyper-V] scsi: storvsc: Spread interrupts when picking a channel for I/O requests (LP: #1745260) - SAUCE: scsi: storvsc: Spread interrupts when picking a channel for I/O requests * [Hyper-V] scsi: storvsc: Increase cmd_per_lun for higher speed devices (LP: #1745261) - SAUCE: scsi: storvsc: Increase cmd_per_lun for higher speed devices - [Config] CONFIG_SCSI_MQ_DEFAULT=y -- Marcelo Henrique Cerri Mon, 29 Jan 2018 10:58:22 -0200 linux-azure (4.13.0-1007.9) xenial; urgency=low [ Ubuntu: 4.13.0-32.35 ] * CVE-2017-5715 // CVE-2017-5753 - SAUCE: x86/entry: Fix up retpoline assembler labels [ Ubuntu: 4.13.0-31.34 ] * linux: 4.13.0-31.34 -proposed tracker (LP: #1744294) * CVE-2017-5715 // CVE-2017-5753 - SAUCE: s390: improve cpu alternative handling for gmb and nobp - SAUCE: s390: print messages for gmb and nobp - [Config] KERNEL_NOBP=y [ Ubuntu: 4.13.0-30.33 ] * linux: 4.13.0-30.33 -proposed tracker (LP: #1743412) * Do not duplicate changelog entries assigned to more than one bug or CVE (LP: #1743383) - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better * Unable to handle kernel NULL pointer dereference at isci_task_abort_task (LP: #1726519) - Revert "scsi: libsas: allow async aborts" * CVE-2017-5715 // CVE-2017-5753 - SAUCE: x86/microcode: Extend post microcode reload to support IBPB feature -- repair missmerge - Revert "x86/svm: Add code to clear registers on VM exit" - kvm: vmx: Scrub hardware GPRs at VM-exit -- Stefan Bader Thu, 25 Jan 2018 11:18:29 +0100 linux-azure (4.13.0-1006.8) xenial; urgency=low * linux-azure: 4.13.0-1006.8 -proposed tracker (LP: #1742723) [ Ubuntu: 4.13.0-29.32 ] * linux: 4.13.0-29.32 -proposed tracker (LP: #1742722) * CVE-2017-5754 - Revert "x86/cpu: Implement CPU vulnerabilites sysfs functions" - Revert "sysfs/cpu: Fix typos in vulnerability documentation" - Revert "sysfs/cpu: Add vulnerability folder" - Revert "UBUNTU: [Config] updateconfigs to enable GENERIC_CPU_VULNERABILITIES" [ Ubuntu: 4.13.0-28.31 ] * CVE-2017-5753 - SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit * CVE-2017-5715 - SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit [ Ubuntu: 4.13.0-27.30 ] * CVE-2017-5753 - locking/barriers: introduce new memory barrier gmb() - bpf: prevent speculative execution in eBPF interpreter - x86, bpf, jit: prevent speculative execution when JIT is enabled - uvcvideo: prevent speculative execution - carl9170: prevent speculative execution - p54: prevent speculative execution - qla2xxx: prevent speculative execution - cw1200: prevent speculative execution - Thermal/int340x: prevent speculative execution - userns: prevent speculative execution - ipv6: prevent speculative execution - fs: prevent speculative execution - net: mpls: prevent speculative execution - udf: prevent speculative execution - x86/feature: Enable the x86 feature to control Speculation - x86/feature: Report presence of IBPB and IBRS control - x86/enter: MACROS to set/clear IBRS and set IBPB - x86/enter: Use IBRS on syscall and interrupts - x86/idle: Disable IBRS entering idle and enable it on wakeup - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup - x86/mm: Set IBPB upon context switch - x86/mm: Only set IBPB when the new thread cannot ptrace current thread - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm - x86/kvm: Set IBPB when switching VM - x86/kvm: Toggle IBRS on VM entry and exit - x86/kvm: Pad RSB on VM transition - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control - x86/syscall: Clear unused extra registers on syscall entrance - x86/syscall: Clear unused extra registers on 32-bit compatible syscall entrance - x86/entry: Use retpoline for syscall's indirect calls - x86/cpu/AMD: Add speculative control support for AMD - x86/microcode: Extend post microcode reload to support IBPB feature - KVM: SVM: Do not intercept new speculative control MSRs - x86/svm: Set IBRS value on VM entry and exit - x86/svm: Set IBPB when running a different VCPU - KVM: x86: Add speculative control CPUID support for guests - x86/svm: Add code to clobber the RSB on VM exit - x86/svm: Add code to clear registers on VM exit - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature - powerpc: add gmb barrier - s390/spinlock: add gmb memory barrier - x86/microcode/AMD: Add support for fam17h microcode loading * CVE-2017-5715 - locking/barriers: introduce new memory barrier gmb() - bpf: prevent speculative execution in eBPF interpreter - x86, bpf, jit: prevent speculative execution when JIT is enabled - uvcvideo: prevent speculative execution - carl9170: prevent speculative execution - p54: prevent speculative execution - qla2xxx: prevent speculative execution - cw1200: prevent speculative execution - Thermal/int340x: prevent speculative execution - userns: prevent speculative execution - ipv6: prevent speculative execution - fs: prevent speculative execution - net: mpls: prevent speculative execution - udf: prevent speculative execution - x86/feature: Enable the x86 feature to control Speculation - x86/feature: Report presence of IBPB and IBRS control - x86/enter: MACROS to set/clear IBRS and set IBPB - x86/enter: Use IBRS on syscall and interrupts - x86/idle: Disable IBRS entering idle and enable it on wakeup - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup - x86/mm: Set IBPB upon context switch - x86/mm: Only set IBPB when the new thread cannot ptrace current thread - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm - x86/kvm: Set IBPB when switching VM - x86/kvm: Toggle IBRS on VM entry and exit - x86/kvm: Pad RSB on VM transition - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control - x86/syscall: Clear unused extra registers on syscall entrance - x86/syscall: Clear unused extra registers on 32-bit compatible syscall entrance - x86/entry: Use retpoline for syscall's indirect calls - x86/cpu/AMD: Add speculative control support for AMD - x86/microcode: Extend post microcode reload to support IBPB feature - KVM: SVM: Do not intercept new speculative control MSRs - x86/svm: Set IBRS value on VM entry and exit - x86/svm: Set IBPB when running a different VCPU - KVM: x86: Add speculative control CPUID support for guests - x86/svm: Add code to clobber the RSB on VM exit - x86/svm: Add code to clear registers on VM exit - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature - powerpc: add gmb barrier - s390/spinlock: add gmb memory barrier - x86/microcode/AMD: Add support for fam17h microcode loading * CVE-2017-5754 - x86/pti: Enable PTI by default - x86/pti: Make sure the user/kernel PTEs match - x86/dumpstack: Fix partial register dumps - x86/dumpstack: Print registers for first stack frame - x86/process: Define cpu_tss_rw in same section as declaration - x86/mm: Set MODULES_END to 0xffffffffff000000 - x86/mm: Map cpu_entry_area at the same place on 4/5 level - x86/kaslr: Fix the vaddr_end mess - x86/events/intel/ds: Use the proper cache flush method for mapping ds buffers - x86/tlb: Drop the _GPL from the cpu_tlbstate export - x86/alternatives: Add missing '\n' at end of ALTERNATIVE inline asm - x86/pti: Rename BUG_CPU_INSECURE to BUG_CPU_MELTDOWN - x86/pti: Unbreak EFI old_memmap - x86/Documentation: Add PTI description - x86/cpufeatures: Add X86_BUG_SPECTRE_V[12] - sysfs/cpu: Add vulnerability folder - x86/cpu: Implement CPU vulnerabilites sysfs functions - x86/tboot: Unbreak tboot with PTI enabled - x86/mm/pti: Remove dead logic in pti_user_pagetable_walk*() - x86/cpu/AMD: Make LFENCE a serializing instruction - x86/cpu/AMD: Use LFENCE_RDTSC in preference to MFENCE_RDTSC - sysfs/cpu: Fix typos in vulnerability documentation - x86/alternatives: Fix optimize_nops() checking - x86/pti: Make unpoison of pgd for trusted boot work for real - s390: introduce CPU alternatives - s390: add ppa to kernel entry / exit - SAUCE: powerpc: Secure memory rfi flush - SAUCE: rfi-flush: Make DEBUG_RFI a CONFIG option - SAUCE: rfi-flush: Add HRFI_TO_UNKNOWN and use it in denorm - SAUCE: rfi-flush: kvmppc_skip_(H)interrupt returns to host kernel - SAUCE: KVM: Revert the implementation of H_GET_CPU_CHARACTERISTICS - SAUCE: rfi-flush: Implement congruence-first fallback flush - SAUCE: rfi-flush: Make l1d_flush_type bit flags - SAUCE: rfi-flush: Push the instruction selection down to the patching routine - SAUCE: rfi-flush: Expand the RFI section to two nop slots - SAUCE: rfi-flush: Support more than one flush type at once - SAUCE: rfi-flush: Allow HV to advertise multiple flush types - SAUCE: rfi-flush: Add speculation barrier before ori 30,30,0 flush - SAUCE: rfi-flush: Add barriers to the fallback L1D flushing - SAUCE: rfi-flush: Rework powernv logic to be more cautious - SAUCE: rfi-flush: Rework pseries logic to be more cautious - SAUCE: rfi-flush: Put the fallback flushes in the real trampoline section - SAUCE: rfi-flush: Fix the fallback flush to actually activate - SAUCE: rfi-flush: Fix HRFI_TO_UNKNOWN - SAUCE: rfi-flush: Refactor the macros so the nops are defined once - SAUCE: rfi-flush: Add no_rfi_flush and nopti comandline options - SAUCE: rfi-flush: Use rfi-flush in printks - SAUCE: rfi-flush: Fallback flush add load dependency - SAUCE: rfi-flush: Fix the 32-bit KVM build - SAUCE: rfi-flush: Fix some RFI conversions in the KVM code - SAUCE: rfi-flush: Make the fallback robust against memory corruption - [Config] Disable CONFIG_PPC_DEBUG_RFI - [Config] updateconfigs to enable GENERIC_CPU_VULNERABILITIES * powerpc: flush L1D on return to use (LP: #1742772) - SAUCE: powerpc: Secure memory rfi flush - SAUCE: rfi-flush: Make DEBUG_RFI a CONFIG option - SAUCE: rfi-flush: Add HRFI_TO_UNKNOWN and use it in denorm - SAUCE: rfi-flush: kvmppc_skip_(H)interrupt returns to host kernel - SAUCE: KVM: Revert the implementation of H_GET_CPU_CHARACTERISTICS - SAUCE: rfi-flush: Implement congruence-first fallback flush - SAUCE: rfi-flush: Make l1d_flush_type bit flags - SAUCE: rfi-flush: Push the instruction selection down to the patching routine - SAUCE: rfi-flush: Expand the RFI section to two nop slots - SAUCE: rfi-flush: Support more than one flush type at once - SAUCE: rfi-flush: Allow HV to advertise multiple flush types - SAUCE: rfi-flush: Add speculation barrier before ori 30,30,0 flush - SAUCE: rfi-flush: Add barriers to the fallback L1D flushing - SAUCE: rfi-flush: Rework powernv logic to be more cautious - SAUCE: rfi-flush: Rework pseries logic to be more cautious - SAUCE: rfi-flush: Put the fallback flushes in the real trampoline section - SAUCE: rfi-flush: Fix the fallback flush to actually activate - SAUCE: rfi-flush: Fix HRFI_TO_UNKNOWN - SAUCE: rfi-flush: Refactor the macros so the nops are defined once - SAUCE: rfi-flush: Add no_rfi_flush and nopti comandline options - SAUCE: rfi-flush: Use rfi-flush in printks - SAUCE: rfi-flush: Fallback flush add load dependency - SAUCE: rfi-flush: Fix the 32-bit KVM build - SAUCE: rfi-flush: Fix some RFI conversions in the KVM code - SAUCE: rfi-flush: Make the fallback robust against memory corruption - [Config] Disable CONFIG_PPC_DEBUG_RFI * s390: add ppa to kernel entry/exit (LP: #1742771) - s390: introduce CPU alternatives - s390: add ppa to kernel entry / exit -- Marcelo Henrique Cerri Fri, 12 Jan 2018 10:09:43 -0200 linux-azure (4.13.0-1005.7) xenial; urgency=low * linux-azure: 4.13.0-1005.7 -proposed tracker (LP: #1741957) * CVE-2017-5754 - Revert "UBUNTU: [Config] azure: updateconfigs to enable PTI" - [Config] azure: Enable PTI with UNWINDER_FRAME_POINTER [ Ubuntu: 4.13.0-25.29 ] * linux: 4.13.0-25.29 -proposed tracker (LP: #1741955) * CVE-2017-5754 - Revert "UBUNTU: [Config] updateconfigs to enable PTI" - [Config] Enable PTI with UNWINDER_FRAME_POINTER -- Marcelo Henrique Cerri Mon, 08 Jan 2018 19:15:21 -0200 linux-azure (4.13.0-1004.6) xenial; urgency=low * linux-azure: 4.13.0-1004.6 -proposed tracker (LP: #1741747) [ Ubuntu: 4.13.0-24.28 ] * linux: 4.13.0-24.28 -proposed tracker (LP: #1741745) * CVE-2017-5754 - x86/cpu, x86/pti: Do not enable PTI on AMD processors -- Marcelo Henrique Cerri Sun, 07 Jan 2018 14:35:50 -0200 linux-azure (4.13.0-1003.5) xenial; urgency=low * linux-azure: 4.13.0-1003.5 -proposed tracker (LP: #1741557) * CVE-2017-5754 - [Config] azure: updateconfigs to enable PTI [ Ubuntu: 4.13.0-23.27 ] * linux: 4.13.0-23.27 -proposed tracker (LP: #1741556) * CVE-2017-5754 - x86/mm: Add the 'nopcid' boot option to turn off PCID - x86/mm: Enable CR4.PCIDE on supported systems - x86/mm: Document how CR4.PCIDE restore works - x86/entry/64: Refactor IRQ stacks and make them NMI-safe - x86/entry/64: Initialize the top of the IRQ stack before switching stacks - x86/entry/64: Add unwind hint annotations - xen/x86: Remove SME feature in PV guests - x86/xen/64: Rearrange the SYSCALL entries - irq: Make the irqentry text section unconditional - x86/xen/64: Fix the reported SS and CS in SYSCALL - x86/paravirt/xen: Remove xen_patch() - x86/traps: Simplify pagefault tracing logic - x86/idt: Unify gate_struct handling for 32/64-bit kernels - x86/asm: Replace access to desc_struct:a/b fields - x86/xen: Get rid of paravirt op adjust_exception_frame - x86/paravirt: Remove no longer used paravirt functions - x86/entry: Fix idtentry unwind hint - x86/mm/64: Initialize CR4.PCIDE early - objtool: Add ORC unwind table generation - objtool, x86: Add facility for asm code to provide unwind hints - x86/unwind: Add the ORC unwinder - x86/kconfig: Consolidate unwinders into multiple choice selection - objtool: Upgrade libelf-devel warning to error for CONFIG_ORC_UNWINDER - x86/ldt/64: Refresh DS and ES when modify_ldt changes an entry - x86/mm: Give each mm TLB flush generation a unique ID - x86/mm: Track the TLB's tlb_gen and update the flushing algorithm - x86/mm: Rework lazy TLB mode and TLB freshness tracking - x86/mm: Implement PCID based optimization: try to preserve old TLB entries using PCID - x86/mm: Factor out CR3-building code - x86/mm/64: Stop using CR3.PCID == 0 in ASID-aware code - x86/mm: Flush more aggressively in lazy TLB mode - Revert "x86/mm: Stop calling leave_mm() in idle code" - kprobes/x86: Set up frame pointer in kprobe trampoline - x86/tracing: Introduce a static key for exception tracing - x86/boot: Add early cmdline parsing for options with arguments - mm, x86/mm: Fix performance regression in get_user_pages_fast() - x86/asm: Remove unnecessary \n\t in front of CC_SET() from asm templates - objtool: Don't report end of section error after an empty unwind hint - x86/head: Remove confusing comment - x86/head: Remove unused 'bad_address' code - x86/head: Fix head ELF function annotations - x86/boot: Annotate verify_cpu() as a callable function - x86/xen: Fix xen head ELF annotations - x86/xen: Add unwind hint annotations - x86/head: Add unwind hint annotations - ACPI / APEI: adjust a local variable type in ghes_ioremap_pfn_irq() - x86/unwinder: Make CONFIG_UNWINDER_ORC=y the default in the 64-bit defconfig - x86/fpu/debug: Remove unused 'x86_fpu_state' and 'x86_fpu_deactivate_state' tracepoints - x86/unwind: Rename unwinder config options to 'CONFIG_UNWINDER_*' - x86/unwind: Make CONFIG_UNWINDER_ORC=y the default in kconfig for 64-bit - bitops: Add clear/set_bit32() to linux/bitops.h - x86/cpuid: Add generic table for CPUID dependencies - x86/fpu: Parse clearcpuid= as early XSAVE argument - x86/fpu: Make XSAVE check the base CPUID features before enabling - x86/fpu: Remove the explicit clearing of XSAVE dependent features - x86/platform/UV: Convert timers to use timer_setup() - objtool: Print top level commands on incorrect usage - x86/cpuid: Prevent out of bound access in do_clear_cpu_cap() - x86/entry: Use SYSCALL_DEFINE() macros for sys_modify_ldt() - mm/sparsemem: Allocate mem_section at runtime for CONFIG_SPARSEMEM_EXTREME=y - x86/kasan: Use the same shadow offset for 4- and 5-level paging - x86/xen: Provide pre-built page tables only for CONFIG_XEN_PV=y and CONFIG_XEN_PVH=y - x86/xen: Drop 5-level paging support code from the XEN_PV code - ACPI / APEI: remove the unused dead-code for SEA/NMI notification type - x86/asm: Don't use the confusing '.ifeq' directive - x86/build: Beautify build log of syscall headers - x86/mm/64: Rename the register_page_bootmem_memmap() 'size' parameter to 'nr_pages' - x86/cpufeatures: Enable new SSE/AVX/AVX512 CPU features - x86/mm: Relocate page fault error codes to traps.h - x86/boot: Relocate definition of the initial state of CR0 - ptrace,x86: Make user_64bit_mode() available to 32-bit builds - x86/entry/64: Remove the restore_c_regs_and_iret label - x86/entry/64: Split the IRET-to-user and IRET-to-kernel paths - x86/entry/64: Move SWAPGS into the common IRET-to-usermode path - x86/entry/64: Simplify reg restore code in the standard IRET paths - x86/entry/64: Shrink paranoid_exit_restore and make labels local - x86/entry/64: Use pop instead of movq in syscall_return_via_sysret - x86/entry/64: Merge the fast and slow SYSRET paths - x86/entry/64: Use POP instead of MOV to restore regs on NMI return - x86/entry/64: Remove the RESTORE_..._REGS infrastructure - xen, x86/entry/64: Add xen NMI trap entry - x86/entry/64: De-Xen-ify our NMI code - x86/entry/32: Pull the MSR_IA32_SYSENTER_CS update code out of native_load_sp0() - x86/entry/64: Pass SP0 directly to load_sp0() - x86/entry: Add task_top_of_stack() to find the top of a task's stack - x86/xen/64, x86/entry/64: Clean up SP code in cpu_initialize_context() - x86/entry/64: Stop initializing TSS.sp0 at boot - x86/entry/64: Remove all remaining direct thread_struct::sp0 reads - x86/entry/32: Fix cpu_current_top_of_stack initialization at boot - x86/entry/64: Remove thread_struct::sp0 - x86/traps: Use a new on_thread_stack() helper to clean up an assertion - x86/entry/64: Shorten TEST instructions - x86/cpuid: Replace set/clear_bit32() - bitops: Revert cbe96375025e ("bitops: Add clear/set_bit32() to linux/bitops.h") - x86/mm: Define _PAGE_TABLE using _KERNPG_TABLE - x86/cpufeatures: Re-tabulate the X86_FEATURE definitions - x86/cpufeatures: Fix various details in the feature definitions - selftests/x86/protection_keys: Fix syscall NR redefinition warnings - selftests/x86/ldt_gdt: Robustify against set_thread_area() and LAR oddities - selftests/x86/ldt_gdt: Add infrastructure to test set_thread_area() - selftests/x86/ldt_gdt: Run most existing LDT test cases against the GDT as well - selftests/x86/ldt_get: Add a few additional tests for limits - ACPI / APEI: Replace ioremap_page_range() with fixmap - x86/virt, x86/platform: Merge 'struct x86_hyper' into 'struct x86_platform' and 'struct x86_init' - x86/virt: Add enum for hypervisors to replace x86_hyper - drivers/misc/intel/pti: Rename the header file to free up the namespace - x86/cpufeature: Add User-Mode Instruction Prevention definitions - x86: Make X86_BUG_FXSAVE_LEAK detectable in CPUID on AMD - perf/x86: Enable free running PEBS for REGS_USER/INTR - bpf: fix build issues on um due to mising bpf_perf_event.h - locking/barriers: Add implicit smp_read_barrier_depends() to READ_ONCE() - locking/barriers: Convert users of lockless_dereference() to READ_ONCE() - x86/mm/kasan: Don't use vmemmap_populate() to initialize shadow - mm/sparsemem: Fix ARM64 boot crash when CONFIG_SPARSEMEM_EXTREME=y - objtool: Move synced files to their original relative locations - objtool: Move kernel headers/code sync check to a script - objtool: Fix cross-build - tools/headers: Sync objtool UAPI header - objtool: Fix 64-bit build on 32-bit host - x86/decoder: Fix and update the opcodes map - x86/decoder: Add new TEST instruction pattern - x86/insn-eval: Add utility functions to get segment selector - x86/entry/64/paravirt: Use paravirt-safe macro to access eflags - x86/unwinder/orc: Dont bail on stack overflow - x86/unwinder: Handle stack overflows more gracefully - x86/irq: Remove an old outdated comment about context tracking races - x86/irq/64: Print the offending IP in the stack overflow warning - x86/entry/64: Allocate and enable the SYSENTER stack - x86/dumpstack: Add get_stack_info() support for the SYSENTER stack - x86/entry/gdt: Put per-CPU GDT remaps in ascending order - x86/mm/fixmap: Generalize the GDT fixmap mechanism, introduce struct cpu_entry_area - x86/kasan/64: Teach KASAN about the cpu_entry_area - x86/entry: Fix assumptions that the HW TSS is at the beginning of cpu_tss - x86/dumpstack: Handle stack overflow on all stacks - x86/entry: Move SYSENTER_stack to the beginning of struct tss_struct - x86/entry: Remap the TSS into the CPU entry area - x86/entry/64: Separate cpu_current_top_of_stack from TSS.sp0 - x86/espfix/64: Stop assuming that pt_regs is on the entry stack - x86/entry/64: Use a per-CPU trampoline stack for IDT entries - x86/entry/64: Return to userspace from the trampoline stack - x86/entry/64: Create a per-CPU SYSCALL entry trampoline - x86/entry/64: Move the IST stacks into struct cpu_entry_area - x86/entry/64: Remove the SYSENTER stack canary - x86/entry: Clean up the SYSENTER_stack code - x86/entry/64: Make cpu_entry_area.tss read-only - x86/paravirt: Dont patch flush_tlb_single - x86/paravirt: Provide a way to check for hypervisors - x86/cpufeatures: Make CPU bugs sticky - x86/Kconfig: Limit NR_CPUS on 32-bit to a sane amount - x86/mm/dump_pagetables: Check PAGE_PRESENT for real - x86/mm/dump_pagetables: Make the address hints correct and readable - x86/vsyscall/64: Explicitly set _PAGE_USER in the pagetable hierarchy - x86/vsyscall/64: Warn and fail vsyscall emulation in NATIVE mode - arch, mm: Allow arch_dup_mmap() to fail - x86/ldt: Rework locking - x86/ldt: Prevent LDT inheritance on exec - x86/mm/64: Improve the memory map documentation - x86/doc: Remove obvious weirdnesses from the x86 MM layout documentation - x86/entry: Rename SYSENTER_stack to CPU_ENTRY_AREA_entry_stack - x86/uv: Use the right TLB-flush API - x86/microcode: Dont abuse the TLB-flush interface - x86/mm: Use __flush_tlb_one() for kernel memory - x86/mm: Remove superfluous barriers - x86/mm: Add comments to clarify which TLB-flush functions are supposed to flush what - x86/mm: Move the CR3 construction functions to tlbflush.h - x86/mm: Remove hard-coded ASID limit checks - x86/mm: Put MMU to hardware ASID translation in one place - x86/mm: Create asm/invpcid.h - x86/cpu_entry_area: Move it to a separate unit - x86/cpu_entry_area: Move it out of the fixmap - init: Invoke init_espfix_bsp() from mm_init() - x86/cpu_entry_area: Prevent wraparound in setup_cpu_entry_area_ptes() on 32bit - x86/cpufeatures: Add X86_BUG_CPU_INSECURE - x86/mm/pti: Disable global pages if PAGE_TABLE_ISOLATION=y - x86/mm/pti: Prepare the x86/entry assembly code for entry/exit CR3 switching - x86/mm/pti: Add infrastructure for page table isolation - x86/pti: Add the pti= cmdline option and documentation - x86/mm/pti: Add mapping helper functions - x86/mm/pti: Allow NX poison to be set in p4d/pgd - x86/mm/pti: Allocate a separate user PGD - x86/mm/pti: Populate user PGD - x86/mm/pti: Add functions to clone kernel PMDs - x86/mm/pti: Force entry through trampoline when PTI active - x86/mm/pti: Share cpu_entry_area with user space page tables - x86/entry: Align entry text section to PMD boundary - x86/mm/pti: Share entry text PMD - x86/mm/pti: Map ESPFIX into user space - x86/cpu_entry_area: Add debugstore entries to cpu_entry_area - x86/events/intel/ds: Map debug buffers in cpu_entry_area - x86/mm/64: Make a full PGD-entry size hole in the memory map - x86/pti: Put the LDT in its own PGD if PTI is on - x86/pti: Map the vsyscall page if needed - x86/mm: Allow flushing for future ASID switches - x86/mm: Abstract switching CR3 - x86/mm: Use/Fix PCID to optimize user/kernel switches - x86/mm: Optimize RESTORE_CR3 - x86/mm: Use INVPCID for __native_flush_tlb_single() - x86/mm: Clarify the whole ASID/kernel PCID/user PCID naming - x86/dumpstack: Indicate in Oops whether PTI is configured and enabled - x86/mm/pti: Add Kconfig - x86/mm/dump_pagetables: Add page table directory to the debugfs VFS hierarchy - x86/mm/dump_pagetables: Check user space page table for WX pages - x86/mm/dump_pagetables: Allow dumping current pagetables - x86/ldt: Make the LDT mapping RO - x86/smpboot: Remove stale TLB flush invocations - x86/mm: Remove preempt_disable/enable() from __native_flush_tlb() - x86/ldt: Plug memory leak in error path - x86/ldt: Make LDT pgtable free conditional - [Config] updateconfigs to enable PTI - kvm: x86: fix RSM when PCID is non-zero - x86/pti: Switch to kernel CR3 at early in entry_SYSCALL_compat() - SAUCE: only attempt to use PCID in 64 bit builds - SAUCE: BODGE: temporarily disable some kprobe trace points which are cratering - s390/mm: use generic mm_hooks - objtool: use sh to invoke sync-check.sh in the Makefile * CVE-2017-17862 - bpf: fix branch pruning logic * CVE-2017-17864 - SAUCE: bpf/verifier: Fix states_equal() comparison of pointer and UNKNOWN * CVE-2017-16995 - bpf: fix incorrect sign extension in check_alu_op() * CVE-2017-17863 - SAUCE: bpf: reject out-of-bounds stack pointer calculation [ Ubuntu: 4.13.0-21.24 ] * linux: 4.13.0-21.24 -proposed tracker (LP: #1738823) * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147) - [Config] CONFIG_SPI_INTEL_SPI_PLATFORM=n -- Marcelo Henrique Cerri Sat, 06 Jan 2018 19:32:50 -0200 linux-azure (4.13.0-1002.3) xenial; urgency=low * linux-azure: 4.13.0-1002.3 -proposed tracker (LP: #1737951) * [hyper-v] reloading netvsc issue on linux-azure 4.13.0-1001.1 (LP: #1735546) - hv_netvsc: netvsc_teardown_gpadl() split * linux-azure-edge: [Ubuntu-azure-edge-4.13.0-1005.5]: refresh the rescind- handling, hv_sock and vPCI drivers (LP: #1736283) - Revert "UBUNTU: SAUCE: hv-sock: avoid double FINs if shutdown() is called" - Revert "UBUNTU: SAUCE: hv-sock: a temporary workaround for the pending_send_size issue" - Revert "UBUNTU: SAUCE: hvsock: fix a race in hvs_stream_dequeue()" - Revert "UBUNTU: SAUCE: hv_sock: add the support of auto-loading" - Revert "UBUNTU: SAUCE: hv_sock: implements Hyper-V transport for Virtual Sockets (AF_VSOCK)" - Revert "UBUNTU: SAUCE: vmbus: dynamically enqueue/dequeue a channel on vmbus_open/close" - Revert "UBUNTU: SAUCE: vmbus: remove "goto error_clean_msglist" in vmbus_open()" - Revert "UBUNTU: SAUCE: vmbus: vmbus_open(): reset onchannel_callback on error" - Revert "UBUNTU: SAUCE: tools: hv_sock: 2 simple test cases." - Revert "UBUNTU: SAUCE: hvsock: fix vsock_dequeue/enqueue_accept race" - Revert "UBUNTU:SAUCE: vmbus: suppress uevents for hv_sock devices" - Revert "UBUNTU: SAUCE: vmbus: add vmbus onoffer/onoffer_rescind sync." - Revert "UBUNTU: SAUCE: vmbus: fix hv_percpu_channel_deq/enq race" - SAUCE: vmbus: unregister device_obj->channels_kset - Drivers: hv: vmbus: Fix a rescind issue - vmbus: hvsock: add proper sync for vmbus_hvsock_device_unregister() - hv_sock: implements Hyper-V transport for Virtual Sockets (AF_VSOCK) - hv_sock: add locking in the open/close/release code paths - PCI: hv: Use effective affinity mask [ Ubuntu: 4.13.0-19.22 ] * linux: 4.13.0-19.22 -proposed tracker (LP: #1736118) * CVE-2017-1000405 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d() -- Marcelo Henrique Cerri Wed, 13 Dec 2017 09:00:12 -0200 linux-azure (4.13.0-1001.1) xenial; urgency=low * linux-azure: 4.13.0-1001.1 -proposed tracker (LP: #1733535) * TLB updates from 4.14 for linux-azure (LP: #1729412) - x86/hyperv: Clear vCPU banks between calls to avoid flushing unneeded vCPUs - x86/hyperv: Don't use percpu areas for pcpu_flush/pcpu_flush_ex structures - x86/hyperv: Fix hypercalls with extended CPU ranges for TLB flushing * Update linux-azure and linux-azure-edge kernels with 4.13 patches (LP: #1731994) - SAUCE: Adding file to support building user level daemon - vmbus: remove unused vmbus_sendpacket_multipagebuffer - vmbus: remove unused vmbus_sendpacket_ctl - SAUCE: x86/hyper-v: sync fast hypercall implementation with 4.14 - x86/hyper-v: Use hypercall for remote TLB flush - x86/hyper-v: Support extended CPU ranges for TLB flush hypercalls - tracing/hyper-v: Trace hyperv_mmu_flush_tlb_others() - netvsc: force link update after MTU change - netvsc: need rcu_derefence when accessing internal device info - netvsc: save pointer to parent netvsc_device in channel table - netvsc: add rtnl annotations in rndis - netvsc: fix ptr_ret.cocci warnings - netvsc: remove bogus rtnl_unlock - netvsc: Remove redundant use of ipv6_hdr() - netvsc: fix netvsc_set_channels - netvsc: remove no longer used max_num_rss queues - netvsc: fix return value for set_channels - netvsc: fix warnings reported by lockdep - netvsc: don't print pointer value in error message - netvsc: remove unnecessary indirection of page_buffer - netvsc: fix error unwind on device setup failure - netvsc: signal host if receive ring is emptied - hyperv: netvsc: Neaten netvsc_send_pkt by using a temporary - netvsc: check error return when restoring channels and mtu - netvsc: no need to allocate send/receive on numa node - netvsc: keep track of some non-fatal overload conditions - Tools: hv: vss: Skip freezing filesystems backed by loop - Drivers: hv: balloon: Correctly update onlined page count - Drivers: hv: balloon: Show the max dynamic memory assigned - Drivers: hv: balloon: Initialize last_post_time on startup - Drivers: hv: kvp: Use MAX_ADAPTER_ID_SIZE for translating adapter id - netvsc: don't signal host twice if empty - SAUCE: vmbus: simplify packet iterator - SAUCE: vmbus: fix performance regression - netvsc: whitespace cleanup - netvsc: remove unnecessary cast of void pointer - netvsc: remove unnecessary check for NULL hdr - Tools: hv: fix snprintf warning in kvp_daemon - Tools: hv: update buffer handling in hv_fcopy_daemon - SAUCE: vmbus: suppress uevents for hv_sock devices - hv_netvsc: Clean up unused parameter from netvsc_get_hash() - hv_netvsc: Clean up unused parameter from netvsc_get_rss_hash_opts() - hv_netvsc: Add ethtool handler to set and get UDP hash levels - SAUCE: vmbus: add per-channel sysfs info - SAUCE: vmbus: expose per-channel interrupts and events counters - SAUCE: vmbus: make vmbus_set_event local - hv_netvsc: Fix rndis_filter_close error during netvsc_remove - netvsc: cleanup datapath switch - netvsc: allow driver to be removed even if VF is present - hv_netvsc: Clean up an unused parameter in rndis_filter_set_rss_param() - hv_netvsc: Simplify num_chn checking in rndis_filter_device_add() - hv_netvsc: Simplify the limit check in netvsc_set_channels() - hv_netvsc: Fix the channel limit in netvsc_set_rxfh() - SAUCE: netvsc: defer initializing sub-channels - hv_netvsc: avoid unnecessary wakeups on subchannel creation - netvsc: pass net_device to netvsc_init_buf and netvsc_connect_vsp * linux-azure-edge: Rebase to Artful Ubuntu-4.13.0-17.20 (LP: #1730444) - [Debian] Sync debian/control templates with Artful - [Config] updateconfigs after rebase to Ubuntu-4.13.0-17.20 * Rebase linux-azure to 4.13 (LP: #1719610) - SAUCE: netvsc: do not use get_outbound_net_device() - SAUCE: vmbus-rdma: rename struct ib_ah_attr to rdma_ah_attr - [Config] updateconfigs for 4.13 [ Ubuntu: 4.13.0-18.21 ] * linux: 4.13.0-18.21 -proposed tracker (LP: #1733530) * NVMe timeout is too short (LP: #1729119) - nvme: update timeout module parameter type * CPU call trace on AMD Raven Ridge after S3 (LP: #1732894) - x86/mce/AMD: Allow any CPU to initialize the smca_banks array * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660) - [Config]: Set PANIC_TIMEOUT=10 on ppc64el * Cannot pair BLE remote devices when using combo BT SoC (LP: #1731467) - Bluetooth: increase timeout for le auto connections * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users (LP: #1732627) - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n * Plantronics P610 does not support sample rate reading (LP: #1719853) - ALSA: usb-audio: Add sample rate quirk for Plantronics P610 * Allow drivers to use Relaxed Ordering on capable root ports (LP: #1721365) - Revert commit 1a8b6d76dc5b ("net:add one common config...") - net: ixgbe: Use new PCI_DEV_FLAGS_NO_RELAXED_ORDERING flag * support GICv3 ITS save/restore & migration (LP: #1710019) - KVM: arm/arm64: vgic-its: Fix return value for device table restore * Device hotplugging with MPT SAS cannot work for VMWare ESXi (LP: #1730852) - scsi: mptsas: Fixup device hotplug for VMWare ESXi * Artful update to 4.13.13 stable release (LP: #1732726) - netfilter: nat: Revert "netfilter: nat: convert nat bysrc hash to rhashtable" - netfilter: nft_set_hash: disable fast_ops for 2-len keys - workqueue: Fix NULL pointer dereference - crypto: ccm - preserve the IV buffer - crypto: x86/sha1-mb - fix panic due to unaligned access - crypto: x86/sha256-mb - fix panic due to unaligned access - KEYS: fix NULL pointer dereference during ASN.1 parsing [ver #2] - ACPI / PM: Blacklist Low Power S0 Idle _DSM for Dell XPS13 9360 - ARM: 8720/1: ensure dump_instr() checks addr_limit - ALSA: timer: Limit max instances per timer - ALSA: usb-audio: support new Amanero Combo384 firmware version - ALSA: hda - fix headset mic problem for Dell machines with alc274 - ALSA: seq: Fix OSS sysex delivery in OSS emulation - ALSA: seq: Avoid invalid lockdep class warning - MIPS: Fix CM region target definitions - MIPS: BMIPS: Fix missing cbr address - MIPS: AR7: Defer registration of GPIO - MIPS: AR7: Ensure that serial ports are properly set up - KVM: PPC: Book3S HV: Fix exclusion between HPT resizing and other HPT updates - Input: elan_i2c - add ELAN060C to the ACPI table - rbd: use GFP_NOIO for parent stat and data requests - drm/vmwgfx: Fix Ubuntu 17.10 Wayland black screen issue - Revert "x86: CPU: Fix up "cpu MHz" in /proc/cpuinfo" - can: sun4i: handle overrun in RX FIFO - can: peak: Add support for new PCIe/M2 CAN FD interfaces - can: ifi: Fix transmitter delay calculation - can: c_can: don't indicate triple sampling support for D_CAN - x86/debug: Handle warnings before the notifier chain, to fix KGDB crash - x86/smpboot: Make optimization of delay calibration work correctly - x86/oprofile/ppro: Do not use __this_cpu*() in preemptible context - Linux 4.13.13 * ELANTECH Touchpad is not detected in 'Lenovo Ideapad 320 14AST' after fresh install (LP: #1727544) - Input: elan_i2c - add ELAN060C to the ACPI table * Power8 Nest PMU Instrumentation support (LP: #1481347) - powerpc/powernv: Add IMC OPAL APIs - powerpc/powernv: Detect and create IMC device - powerpc/perf: Add nest IMC PMU support - powerpc/perf: Add core IMC PMU support - powerpc/perf: Add thread IMC PMU support - powerpc/perf: Fix double unlock in imc_common_cpuhp_mem_free() - powerpc/perf/imc: Fix nest events on muti socket system - powerpc/powernv: Fix build error in opal-imc.c when NUMA=n - powerpc/perf: Fix usage of nest_imc_refc - powerpc/perf: Fix for core/nest imc call trace on cpuhotplug - powerpc/perf: Add ___GFP_NOWARN flag to alloc_pages_node() - powerpc/perf: Fix IMC initialization crash * Artful update to 4.13.12 stable release (LP: #1731971) - ALSA: timer: Add missing mutex lock for compat ioctls - ALSA: seq: Fix nested rwsem annotation for lockdep splat - cifs: check MaxPathNameComponentLength != 0 before using it - KEYS: return full count in keyring_read() if buffer is too small - KEYS: trusted: fix writing past end of buffer in trusted_read() - KEYS: fix out-of-bounds read during ASN.1 parsing - ASoC: adau17x1: Workaround for noise bug in ADC - virtio_blk: Fix an SG_IO regression - arm64: ensure __dump_instr() checks addr_limit - KVM: arm64: its: Fix missing dynamic allocation check in scan_its_table - arm/arm64: KVM: set right LR register value for 32 bit guest when inject abort - arm/arm64: kvm: Disable branch profiling in HYP code - ARM: dts: mvebu: pl310-cache disable double-linefill - ARM: 8715/1: add a private asm/unaligned.h - drm/amdgpu: return -ENOENT from uvd 6.0 early init for harvesting - drm/amdgpu: allow harvesting check for Polaris VCE - userfaultfd: hugetlbfs: prevent UFFDIO_COPY to fill beyond the end of i_size - ocfs2: fstrim: Fix start offset of first cluster group during fstrim - fs/hugetlbfs/inode.c: fix hwpoison reserve accounting - mm, swap: fix race between swap count continuation operations - drm/i915: Do not rely on wm preservation for ILK watermarks - drm/i915/edp: read edp display control registers unconditionally - Revert "powerpc64/elfv1: Only dereference function descriptor for non-text symbols" - MIPS: bpf: Fix a typo in build_one_insn() - MIPS: smp-cmp: Use right include for task_struct - MIPS: microMIPS: Fix incorrect mask in insn_table_MM - MIPS: SMP: Fix deadlock & online race - Revert "x86: do not use cpufreq_quick_get() for /proc/cpuinfo "cpu MHz"" - x86: CPU: Fix up "cpu MHz" in /proc/cpuinfo - powerpc/kprobes: Dereference function pointers only if the address does not belong to kernel text - futex: Fix more put_pi_state() vs. exit_pi_state_list() races - perf/cgroup: Fix perf cgroup hierarchy support - x86/mcelog: Get rid of RCU remnants - irqchip/irq-mvebu-gicp: Add missing spin_lock init - Linux 4.13.12 * Artful update to 4.13.11 stable release (LP: #1731961) - workqueue: replace pool->manager_arb mutex with a flag - nvme-fc: fix iowait hang - ALSA: hda/realtek - Add support for ALC236/ALC3204 - ALSA: hda - fix headset mic problem for Dell machines with alc236 - ceph: unlock dangling spinlock in try_flush_caps() - Fix tracing sample code warning. - KVM: PPC: Fix oops when checking KVM_CAP_PPC_HTM - KVM: PPC: Book3S HV: POWER9 more doorbell fixes - KVM: PPC: Book3S: Protect kvmppc_gpa_to_ua() with SRCU - s390/kvm: fix detection of guest machine checks - nbd: handle interrupted sendmsg with a sndtimeo set - spi: uapi: spidev: add missing ioctl header - spi: a3700: Return correct value on timeout detection - spi: bcm-qspi: Fix use after free in bcm_qspi_probe() in error path - spi: armada-3700: Fix failing commands with quad-SPI - ovl: add NULL check in ovl_alloc_inode - ovl: fix EIO from lookup of non-indexed upper - ovl: handle ENOENT on index lookup - ovl: do not cleanup unsupported index entries - fuse: fix READDIRPLUS skipping an entry - xen/gntdev: avoid out of bounds access in case of partial gntdev_mmap() - xen: fix booting ballooned down hvm guest - cifs: Select all required crypto modules - CIFS: Fix NULL pointer deref on SMB2_tcon() failure - Input: elan_i2c - add ELAN0611 to the ACPI table - Input: gtco - fix potential out-of-bound access - Fix encryption labels and lengths for SMB3.1.1 - SMB3: Validate negotiate request must always be signed - assoc_array: Fix a buggy node-splitting case - scsi: zfcp: fix erp_action use-before-initialize in REC action trace - scsi: aacraid: Fix controller initialization failure - scsi: qla2xxx: Initialize Work element before requesting IRQs - scsi: sg: Re-fix off by one in sg_fill_request_table() - x86/cpu/AMD: Apply the Erratum 688 fix when the BIOS doesn't - drm/amd/powerplay: fix uninitialized variable - drm/i915/perf: fix perf enable/disable ioctls with 32bits userspace - can: sun4i: fix loopback mode - can: kvaser_usb: Correct return value in printout - can: kvaser_usb: Ignore CMD_FLUSH_QUEUE_REPLY messages - cfg80211: fix connect/disconnect edge cases - ipsec: Fix aborted xfrm policy dump crash - regulator: fan53555: fix I2C device ids - powerpc/xive: Fix the size of the cpumask used in xive_find_target_in_mask() - Linux 4.13.11 * Touchpad not detected - Lenovo ideapad 320-15IKB (LP: #1723736) - Input: elan_i2c - add ELAN0611 to the ACPI table * Artful update to 4.13.10 stable release (LP: #1731951) - staging: bcm2835-audio: Fix memory corruption - USB: devio: Revert "USB: devio: Don't corrupt user memory" - USB: core: fix out-of-bounds access bug in usb_get_bos_descriptor() - USB: serial: metro-usb: add MS7820 device id - usb: cdc_acm: Add quirk for Elatec TWN3 - usb: quirks: add quirk for WORLDE MINI MIDI keyboard - usb: hub: Allow reset retry for USB2 devices on connect bounce - ALSA: usb-audio: Add native DSD support for Pro-Ject Pre Box S2 Digital - can: gs_usb: fix busy loop if no more TX context is available - scsi: qla2xxx: Fix uninitialized work element - nbd: don't set the device size until we're connected - s390/cputime: fix guest/irq/softirq times after CPU hotplug - parisc: Fix double-word compare and exchange in LWS code on 32-bit kernels - parisc: Fix detection of nonsynchronous cr16 cycle counters - iio: dummy: events: Add missing break - usb: musb: sunxi: Explicitly release USB PHY on exit - USB: musb: fix session-bit runtime-PM quirk - USB: musb: fix late external abort on suspend - usb: musb: musb_cppi41: Fix the address of teardown and autoreq registers - usb: musb: musb_cppi41: Fix cppi41_set_dma_mode() for DA8xx - usb: musb: musb_cppi41: Configure the number of channels for DA8xx - usb: musb: Check for host-mode using is_host_active() on reset interrupt - xhci: Identify USB 3.1 capable hosts by their port protocol capability - xhci: Cleanup current_cmd in xhci_cleanup_command_queue() - usb: xhci: Reset halted endpoint if trb is noop - usb: xhci: Handle error condition in xhci_stop_device() - can: esd_usb2: Fix can_dlc value for received RTR, frames - can: af_can: can_pernet_init(): add missing error handling for kzalloc returning NULL - can: flexcan: fix state transition regression - can: flexcan: rename legacy error state quirk - can: flexcan: implement error passive state quirk - can: flexcan: fix i.MX6 state transition issue - can: flexcan: fix i.MX28 state transition issue - can: flexcan: fix p1010 state transition issue - KEYS: encrypted: fix dereference of NULL user_key_payload - mmc: sdhci-pci: Fix default d3_retune for Intel host controllers - drm/i915: Use bdw_ddi_translations_fdi for Broadwell - drm/nouveau/kms/nv50: fix oops during DP IRQ handling on non-MST boards - drm/nouveau/bsp/g92: disable by default - drm/nouveau/mmu: flush tlbs before deleting page tables - media: s5p-cec: add NACK detection support - media: cec: Respond to unregistered initiators, when applicable - media: dvb: i2c transfers over usb cannot be done from stack - tracing/samples: Fix creation and deletion of simple_thread_fn creation - ALSA: seq: Enable 'use' locking in all configurations - ALSA: hda: Remove superfluous '-' added by printk conversion - ALSA: hda: Abort capability probe at invalid register read - i2c: ismt: Separate I2C block read from SMBus block read - i2c: piix4: Fix SMBus port selection for AMD Family 17h chips - Revert "tools/power turbostat: stop migrating, unless '-m'" - Input: stmfts - fix setting ABS_MT_POSITION_* maximum size - brcmfmac: Add check for short event packets - brcmsmac: make some local variables 'static const' to reduce stack size - ARM: dts: sun6i: Fix endpoint IDs in second display pipeline - bus: mbus: fix window size calculation for 4GB windows - clockevents/drivers/cs5535: Improve resilience to spurious interrupts - rtlwifi: rtl8821ae: Fix connection lost problem - x86/microcode/intel: Disable late loading on model 79 - lib/digsig: fix dereference of NULL user_key_payload - fscrypt: fix dereference of NULL user_key_payload - ecryptfs: fix dereference of NULL user_key_payload - KEYS: Fix race between updating and finding a negative key - FS-Cache: fix dereference of NULL user_key_payload - KEYS: don't let add_key() update an uninstantiated key - pkcs7: Prevent NULL pointer dereference, since sinfo is not always set. - arm64: dts: rockchip: correct vqmmc voltage for rk3399 platforms - ALSA: hda - Fix incorrect TLV callback check introduced during set_fs() removal - iomap_dio_rw: Allocate AIO completion queue before submitting dio - xfs: don't unconditionally clear the reflink flag on zero-block files - xfs: evict CoW fork extents when performing finsert/fcollapse - fs/xfs: Use %pS printk format for direct addresses - xfs: report zeroed or not correctly in xfs_zero_range() - xfs: update i_size after unwritten conversion in dio completion - xfs: perag initialization should only touch m_ag_max_usable for AG 0 - xfs: Capture state of the right inode in xfs_iflush_done - xfs: always swap the cow forks when swapping extents - xfs: handle racy AIO in xfs_reflink_end_cow - xfs: Don't log uninitialised fields in inode structures - xfs: move more RT specific code under CONFIG_XFS_RT - xfs: don't change inode mode if ACL update fails - xfs: reinit btree pointer on attr tree inactivation walk - xfs: handle error if xfs_btree_get_bufs fails - xfs: cancel dirty pages on invalidation - xfs: trim writepage mapping to within eof - xfs: move two more RT specific functions into CONFIG_XFS_RT - Linux 4.13.10 * Artful update to 4.13.9 stable release (LP: #1731926) - perf pmu: Unbreak perf record for arm/arm64 with events with explicit PMU - mm: page_vma_mapped: ensure pmd is loaded with READ_ONCE outside of lock - HID: hid-elecom: extend to fix descriptor for HUGE trackball - Drivers: hv: vmbus: Fix rescind handling issues - Drivers: hv: vmbus: Fix bugs in rescind handling - vmbus: simplify hv_ringbuffer_read - vmbus: refactor hv_signal_on_read - vmbus: eliminate duplicate cached index - vmbus: more host signalling avoidance - Linux 4.13.9 [ Ubuntu: 4.13.0-17.20 ] * linux: 4.13.0-17.20 -proposed tracker (LP: #1728927) * thunderx2 ahci errata workaround needs additional delays (LP: #1724117) - SAUCE: ahci: thunderx2: stop engine fix update * usb 3-1: 2:1: cannot get freq at ep 0x1 (LP: #1708499) - ALSA: usb-audio: Add sample rate quirk for Plantronics C310/C520-M * Plantronics Blackwire C520-M - Cannot get freq at ep 0x1, 0x81 (LP: #1709282) - ALSA: usb-audio: Add sample rate quirk for Plantronics C310/C520-M * TSC_DEADLINE incorrectly disabled inside virtual guests (LP: #1724912) - x86/apic: Silence "FW_BUG TSC_DEADLINE disabled due to Errata" on CPUs without the feature - x86/apic: Silence "FW_BUG TSC_DEADLINE disabled due to Errata" on hypervisors * x86/apic: Update TSC_DEADLINE quirk with additional SKX stepping (LP: #1724612) - x86/apic: Update TSC_DEADLINE quirk with additional SKX stepping * [Artful] Add support for Dell/Wyse 3040 audio codec (LP: #1723916) - SAUCE: ASoC: rt5670: Add support for Wyse 3040 * [Artful] Some Dell Monitors Doesn't Work Well with Dell/Wyse 3040 (LP: #1723915) - SAUCE: drm/i915: Workaround for DP DPMS D3 on Dell monitor * [Artful] Support headset mode for DELL WYSE (LP: #1723913) - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986) - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280 * Artful update to v4.13.8 stable release (LP: #1724669) - USB: dummy-hcd: Fix deadlock caused by disconnect detection - MIPS: math-emu: Remove pr_err() calls from fpu_emu() - MIPS: bpf: Fix uninitialised target compiler error - mei: always use domain runtime pm callbacks. - dmaengine: edma: Align the memcpy acnt array size with the transfer - dmaengine: ti-dma-crossbar: Fix possible race condition with dma_inuse - NFS: Fix uninitialized rpc_wait_queue - nfs/filelayout: fix oops when freeing filelayout segment - HID: usbhid: fix out-of-bounds bug - crypto: skcipher - Fix crash on zero-length input - crypto: shash - Fix zero-length shash ahash digest crash - KVM: MMU: always terminate page walks at level 1 - KVM: nVMX: fix guest CR4 loading when emulating L2 to L1 exit - usb: renesas_usbhs: Fix DMAC sequence for receiving zero-length packet - pinctrl/amd: Fix build dependency on pinmux code - iommu/amd: Finish TLB flush in amd_iommu_unmap() - device property: Track owner device of device property - Revert "vmalloc: back off when the current task is killed" - fs/mpage.c: fix mpage_writepage() for pages with buffers - ALSA: usb-audio: Kill stray URB at exiting - ALSA: seq: Fix use-after-free at creating a port - ALSA: seq: Fix copy_from_user() call inside lock - ALSA: caiaq: Fix stray URB at probe error path - ALSA: line6: Fix NULL dereference at podhd_disconnect() - ALSA: line6: Fix missing initialization before error path - ALSA: line6: Fix leftover URB at error-path during probe - drm/atomic: Unref duplicated drm_atomic_state in drm_atomic_helper_resume() - drm/i915/edp: Get the Panel Power Off timestamp after panel is off - drm/i915: Read timings from the correct transcoder in intel_crtc_mode_get() - drm/i915/bios: parse DDI ports also for CHV for HDMI DDC pin and DP AUX channel - drm/i915: Use crtc_state_is_legacy_gamma in intel_color_check - usb: gadget: configfs: Fix memory leak of interface directory data - usb: gadget: composite: Fix use-after-free in usb_composite_overwrite_options - PCI: aardvark: Move to struct pci_host_bridge IRQ mapping functions - Revert "PCI: tegra: Do not allocate MSI target memory" - direct-io: Prevent NULL pointer access in submit_page_section - fix unbalanced page refcounting in bio_map_user_iov - more bio_map_user_iov() leak fixes - bio_copy_user_iov(): don't ignore ->iov_offset - perf script: Add missing separator for "-F ip,brstack" (and brstackoff) - genirq/cpuhotplug: Enforce affinity setting on startup of managed irqs - genirq/cpuhotplug: Add sanity check for effective affinity mask - USB: serial: ftdi_sio: add id for Cypress WICED dev board - USB: serial: cp210x: fix partnum regression - USB: serial: cp210x: add support for ELV TFD500 - USB: serial: option: add support for TP-Link LTE module - USB: serial: qcserial: add Dell DW5818, DW5819 - USB: serial: console: fix use-after-free on disconnect - USB: serial: console: fix use-after-free after failed setup - RAS/CEC: Use the right length for "cec_disable" - x86/microcode: Do the family check first - x86/alternatives: Fix alt_max_short macro to really be a max() - KVM: nVMX: update last_nonleaf_level when initializing nested EPT - Linux 4.13.8 * Artful update to v4.13.7 stable release (LP: #1724668) - watchdog: Revert "iTCO_wdt: all versions count down twice" - Linux 4.13.7 * libvirt - vnc port selection regression with newer kernels (LP: #1722702) - net: set tb->fast_sk_family - net: use inet6_rcv_saddr to compare sockets - inet: fix improper empty comparison * powerpc/64s: Add workaround for P9 vector CI load issue (LP: #1721070) - powerpc/mce: Move 64-bit machine check code into mce.c - powerpc/64s: Add workaround for P9 vector CI load issue * Artful update to v4.13.6 stable release (LP: #1723145) - imx-media-of: avoid uninitialized variable warning - usb: dwc3: ep0: fix DMA starvation by assigning req->trb on ep0 - mlxsw: spectrum: Fix EEPROM access in case of SFP/SFP+ - net: bonding: Fix transmit load balancing in balance-alb mode if specified by sysfs - openvswitch: Fix an error handling path in 'ovs_nla_init_match_and_action()' - mlxsw: spectrum: Prevent mirred-related crash on removal - net: bonding: fix tlb_dynamic_lb default value - net_sched: gen_estimator: fix scaling error in bytes/packets samples - net: sched: fix use-after-free in tcf_action_destroy and tcf_del_walker - sctp: potential read out of bounds in sctp_ulpevent_type_enabled() - tcp: update skb->skb_mstamp more carefully - bpf/verifier: reject BPF_ALU64|BPF_END - tcp: fix data delivery rate - udpv6: Fix the checksum computation when HW checksum does not apply - ip6_gre: skb_push ipv6hdr before packing the header in ip6gre_header - net: phy: Fix mask value write on gmii2rgmii converter speed register - ip6_tunnel: do not allow loading ip6_tunnel if ipv6 is disabled in cmdline - net/sched: cls_matchall: fix crash when used with classful qdisc - 8139too: revisit napi_complete_done() usage - bpf: do not disable/enable BH in bpf_map_free_id() - tcp: fastopen: fix on syn-data transmit failure - net: emac: Fix napi poll list corruption - net: ipv6: fix regression of no RTM_DELADDR sent after DAD failure - packet: hold bind lock when rebinding to fanout hook - bpf: one perf event close won't free bpf program attached by another perf event - net: change skb->mac_header when Generic XDP calls adjust_head - isdn/i4l: fetch the ppp_write buffer in one shot - net_sched: always reset qdisc backlog in qdisc_reset() - net: stmmac: Cocci spatch "of_table" - net: qcom/emac: specify the correct size when mapping a DMA buffer - vti: fix use after free in vti_tunnel_xmit/vti6_tnl_xmit - l2tp: fix race condition in l2tp_tunnel_delete - tun: bail out from tun_get_user() if the skb is empty - net: dsa: mv88e6xxx: Allow dsa and cpu ports in multiple vlans - net: dsa: Fix network device registration order - packet: in packet_do_bind, test fanout with bind_lock held - packet: only test po->has_vnet_hdr once in packet_snd - net: dsa: mv88e6xxx: lock mutex when freeing IRQs - net: Set sk_prot_creator when cloning sockets to the right proto - net/mlx5e: IPoIB, Fix access to invalid memory address - netlink: do not proceed if dump's start() errs - ip6_gre: ip6gre_tap device should keep dst - ip6_tunnel: update mtu properly for ARPHRD_ETHER tunnel device in tx path - IPv4: early demux can return an error code - tipc: use only positive error codes in messages - l2tp: fix l2tp_eth module loading - socket, bpf: fix possible use after free - net: rtnetlink: fix info leak in RTM_GETSTATS call - bpf: fix bpf_tail_call() x64 JIT - usb: gadget: core: fix ->udc_set_speed() logic - USB: gadgetfs: Fix crash caused by inadequate synchronization - USB: gadgetfs: fix copy_to_user while holding spinlock - usb: gadget: udc: atmel: set vbus irqflags explicitly - usb: gadget: udc: renesas_usb3: fix for no-data control transfer - usb: gadget: udc: renesas_usb3: fix Pn_RAMMAP.Pn_MPKT value - usb: gadget: udc: renesas_usb3: Fix return value of usb3_write_pipe() - usb-storage: unusual_devs entry to fix write-access regression for Seagate external drives - usb-storage: fix bogus hardware error messages for ATA pass-thru devices - usb: renesas_usbhs: fix the BCLR setting condition for non-DCP pipe - usb: renesas_usbhs: fix usbhsf_fifo_clear() for RX direction - ALSA: usb-audio: Check out-of-bounds access by corrupted buffer descriptor - usb: pci-quirks.c: Corrected timeout values used in handshake - USB: cdc-wdm: ignore -EPIPE from GetEncapsulatedResponse - USB: dummy-hcd: fix connection failures (wrong speed) - USB: dummy-hcd: fix infinite-loop resubmission bug - USB: dummy-hcd: Fix erroneous synchronization change - USB: devio: Prevent integer overflow in proc_do_submiturb() - USB: devio: Don't corrupt user memory - USB: g_mass_storage: Fix deadlock when driver is unbound - USB: uas: fix bug in handling of alternate settings - USB: core: harden cdc_parse_cdc_header - usb: Increase quirk delay for USB devices - USB: fix out-of-bounds in usb_set_configuration - usb: xhci: Free the right ring in xhci_add_endpoint() - xhci: fix finding correct bus_state structure for USB 3.1 hosts - xhci: fix wrong endpoint ESIT value shown in tracing - usb: host: xhci-plat: allow sysdev to inherit from ACPI - xhci: Fix sleeping with spin_lock_irq() held in ASmedia 1042A workaround - Revert "xhci: Limit USB2 port wake support for AMD Promontory hosts" - iio: adc: twl4030: Fix an error handling path in 'twl4030_madc_probe()' - iio: adc: twl4030: Disable the vusb3v1 rugulator in the error handling path of 'twl4030_madc_probe()' - iio: ad_sigma_delta: Implement a dedicated reset function - staging: iio: ad7192: Fix - use the dedicated reset function avoiding dma from stack. - iio: core: Return error for failed read_reg - IIO: BME280: Updates to Humidity readings need ctrl_reg write! - iio: trigger: stm32-timer: preset shouldn't be buffered - iio: trigger: stm32-timer: fix a corner case to write preset - iio: ad7793: Fix the serial interface reset - iio: adc: stm32: fix bad error check on max_channels - iio: adc: mcp320x: Fix readout of negative voltages - iio: adc: mcp320x: Fix oops on module unload - uwb: properly check kthread_run return value - uwb: ensure that endpoint is interrupt - staging: vchiq_2835_arm: Fix NULL ptr dereference in free_pagelist - ksm: fix unlocked iteration over vmas in cmp_and_merge_page() - mm, hugetlb, soft_offline: save compound page order before page migration - mm, oom_reaper: skip mm structs with mmu notifiers - mm: fix RODATA_TEST failure "rodata_test: test data was not read only" - mm: avoid marking swap cached page as lazyfree - mm: fix data corruption caused by lazyfree page - userfaultfd: non-cooperative: fix fork use after free - lib/ratelimit.c: use deferred printk() version - lsm: fix smack_inode_removexattr and xattr_getsecurity memleak - ALSA: compress: Remove unused variable - Revert "ALSA: echoaudio: purge contradictions between dimension matrix members and total number of members" - ALSA: usx2y: Suppress kernel warning at page allocation failures - powerpc/powernv: Increase memory block size to 1GB on radix - powerpc: Fix action argument for cpufeatures-based TLB flush - powerpc/64s: Use emergency stack for kernel TM Bad Thing program checks - powerpc/tm: Fix illegal TM state in signal handler - percpu: make this_cpu_generic_read() atomic w.r.t. interrupts - intel_th: pci: Add Lewisburg PCH support - driver core: platform: Don't read past the end of "driver_override" buffer - cgroup: Reinit cgroup_taskset structure before cgroup_migrate_execute() returns - Drivers: hv: fcopy: restore correct transfer length - vmbus: don't acquire the mutex in vmbus_hvsock_device_unregister() - stm class: Fix a use-after-free - auxdisplay: charlcd: properly restore atomic counter on error path - ftrace: Fix kmemleak in unregister_ftrace_graph - ovl: fix error value printed in ovl_lookup_index() - ovl: fix dput() of ERR_PTR in ovl_cleanup_index() - ovl: fix dentry leak in ovl_indexdir_cleanup() - ovl: fix missing unlock_rename() in ovl_do_copy_up() - ovl: fix regression caused by exclusive upper/work dir protection - arm64: dt marvell: Fix AP806 system controller size - arm64: Ensure the instruction emulation is ready for userspace - HID: rmi: Make sure the HID device is opened on resume - HID: i2c-hid: allocate hid buffers for real worst case - HID: wacom: leds: Don't try to control the EKR's read-only LEDs - HID: wacom: Properly report negative values from Intuos Pro 2 Bluetooth - HID: wacom: Correct coordinate system of touchring and pen twist - HID: wacom: generic: Send MSC_SERIAL and ABS_MISC when leaving prox - HID: wacom: generic: Clear ABS_MISC when tool leaves proximity - HID: wacom: Always increment hdev refcount within wacom_get_hdev_data - HID: wacom: bits shifted too much for 9th and 10th buttons - btrfs: avoid overflow when sector_t is 32 bit - Btrfs: fix overlap of fs_info::flags values - rocker: fix rocker_tlv_put_* functions for KASAN - netlink: fix nla_put_{u8,u16,u32} for KASAN - dm crypt: reject sector_size feature if device length is not aligned to it - dm ioctl: fix alignment of event number in the device list - dm crypt: fix memory leak in crypt_ctr_cipher_old() - KVM: PPC: Book3S: Fix server always zero from kvmppc_xive_get_xive() - kvm/x86: Avoid async PF preempting the kernel incorrectly - iwlwifi: mvm: use IWL_HCMD_NOCOPY for MCAST_FILTER_CMD - scsi: sd: Implement blacklist option for WRITE SAME w/ UNMAP - scsi: sd: Do not override max_sectors_kb sysfs setting - brcmfmac: add length check in brcmf_cfg80211_escan_handler() - brcmfmac: setup passive scan if requested by user-space - drm/i915: always update ELD connector type after get modes - drm/i915/bios: ignore HDMI on port A - bsg-lib: fix use-after-free under memory-pressure - nvme-pci: Use PCI bus address for data/queues in CMB - mmc: core: add driver strength selection when selecting hs400es - nl80211: Define policy for packet pattern attributes - clk: samsung: exynos4: Enable VPLL and EPLL clocks for suspend/resume cycle - udp: perform source validation for mcast early demux - udp: fix bcast packet reception - base: arch_topology: fix section mismatch build warnings - Linux 4.13.6 * Artful update to v4.13.5 stable release (LP: #1721777) - cifs: check rsp for NULL before dereferencing in SMB2_open - cifs: release cifs root_cred after exit_cifs - cifs: release auth_key.response for reconnect. - nvme-pci: fix host memory buffer allocation fallback - nvme-pci: use appropriate initial chunk size for HMB allocation - nvme-pci: propagate (some) errors from host memory buffer setup - dax: remove the pmem_dax_ops->flush abstraction - dm integrity: do not check integrity for failed read operations - mmc: block: Fix incorrectly initialized requests - fs/proc: Report eip/esp in /prod/PID/stat for coredumping - scsi: scsi_transport_fc: fix NULL pointer dereference in fc_bsg_job_timeout - SMB3: Add support for multidialect negotiate (SMB2.1 and later) - mac80211: fix VLAN handling with TXQs - mac80211_hwsim: Use proper TX power - mac80211: flush hw_roc_start work before cancelling the ROC - mac80211: fix deadlock in driver-managed RX BA session start - genirq: Make sparse_irq_lock protect what it should protect - genirq/msi: Fix populating multiple interrupts - genirq: Fix cpumask check in __irq_startup_managed() - KVM: PPC: Book3S HV: Hold kvm->lock around call to kvmppc_update_lpcr - KVM: PPC: Book3S HV: Fix bug causing host SLB to be restored incorrectly - KVM: PPC: Book3S HV: Don't access XIVE PIPR register using byte accesses - tracing: Fix trace_pipe behavior for instance traces - tracing: Erase irqsoff trace with empty write - tracing: Remove RCU work arounds from stack tracer - md/raid5: fix a race condition in stripe batch - md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list - scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse nlmsg properly - scsi: aacraid: Fix 2T+ drives on SmartIOC-2000 - scsi: aacraid: Add a small delay after IOP reset - drm/exynos: Fix locking in the suspend/resume paths - drm/i915/gvt: Fix incorrect PCI BARs reporting - Revert "drm/i915/bxt: Disable device ready before shutdown command" - drm/amdgpu: revert tile table update for oland - drm/radeon: disable hard reset in hibernate for APUs - crypto: drbg - fix freeing of resources - crypto: talitos - Don't provide setkey for non hmac hashing algs. - crypto: talitos - fix sha224 - crypto: talitos - fix hashing - security/keys: properly zero out sensitive key material in big_key - security/keys: rewrite all of big_key crypto - KEYS: fix writing past end of user-supplied buffer in keyring_read() - KEYS: prevent creating a different user's keyrings - KEYS: prevent KEYCTL_READ on negative key - libnvdimm, namespace: fix btt claim class crash - powerpc/eeh: Create PHB PEs after EEH is initialized - powerpc/pseries: Fix parent_dn reference leak in add_dt_node() - powerpc/tm: Flush TM only if CPU has TM feature - MIPS: Fix perf event init - s390/perf: fix bug when creating per-thread event - s390/mm: make pmdp_invalidate() do invalidation only - s390/mm: fix write access check in gup_huge_pmd() - PM: core: Fix device_pm_check_callbacks() - Revert "IB/ipoib: Update broadcast object if PKey value was changed in index 0" - Fix SMB3.1.1 guest authentication to Samba - SMB3: Fix endian warning - SMB3: Warn user if trying to sign connection that authenticated as guest - SMB: Validate negotiate (to protect against downgrade) even if signing off - SMB3: handle new statx fields - SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags - vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets - libceph: don't allow bidirectional swap of pg-upmap-items - nl80211: check for the required netlink attributes presence - brd: fix overflow in __brd_direct_access - gfs2: Fix debugfs glocks dump - bsg-lib: don't free job in bsg_prepare_job - iw_cxgb4: drop listen destroy replies if no ep found - iw_cxgb4: remove the stid on listen create failure - iw_cxgb4: put ep reference in pass_accept_req() - rcu: Allow for page faults in NMI handlers - mmc: sdhci-pci: Fix voltage switch for some Intel host controllers - extable: Consolidate *kernel_text_address() functions - extable: Enable RCU if it is not watching in kernel_text_address() - seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter() - arm64: Make sure SPsel is always set - arm64: fault: Route pte translation faults via do_translation_fault - KVM: VMX: extract __pi_post_block - KVM: VMX: avoid double list add with VT-d posted interrupts - KVM: VMX: simplify and fix vmx_vcpu_pi_load - KVM: nVMX: fix HOST_CR3/HOST_CR4 cache - kvm/x86: Handle async PF in RCU read-side critical sections - kvm: nVMX: Don't allow L2 to access the hardware CR8 - xfs: validate bdev support for DAX inode flag - fix infoleak in waitid(2) - sched/sysctl: Check user input value of sysctl_sched_time_avg - irq/generic-chip: Don't replace domain's name - mtd: Fix partition alignment check on multi-erasesize devices - mtd: nand: atmel: fix buffer overflow in atmel_pmecc_user - etnaviv: fix submit error path - etnaviv: fix gem object list corruption - futex: Fix pi_state->owner serialization - md: fix a race condition for flush request handling - md: separate request handling - PCI: Fix race condition with driver_override - btrfs: fix NULL pointer dereference from free_reloc_roots() - btrfs: clear ordered flag on cleaning up ordered extents - btrfs: finish ordered extent cleaning if no progress is found - btrfs: propagate error to btrfs_cmp_data_prepare caller - btrfs: prevent to set invalid default subvolid - platform/x86: fujitsu-laptop: Don't oops when FUJ02E3 is not presnt - PM / OPP: Call notifier without holding opp_table->lock - x86/mm: Fix fault error path using unsafe vma pointer - x86/fpu: Don't let userspace set bogus xcomp_bv - KVM: VMX: do not change SN bit in vmx_update_pi_irte() - KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt - KVM: VMX: use cmpxchg64 - video: fbdev: aty: do not leak uninitialized padding in clk to userspace - Linux 4.13.5 - [Config] Update configs for v4.13.5 [ Ubuntu: 4.13.0-16.19 ] * 20170817 - ISO hangs on boot on qemu with splash screen enabled and qxl graphics driver (LP: #1711358) - qxl: fix framebuffer unpinning * [Bug] USB controller failed to respond on Denverton after loading intel_th_pci module (LP: #1715833) - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH * CVE-2017-5123 - waitid(): Add missing access_ok() checks [ Ubuntu: 4.13.0-15.16 ] * linux: 4.13.0-15.16 -proposed tracker (LP: #1721373) * Boot regression on POWER9 (LP: #1721391) - Revert "crypto/nx: Add P9 NX support for 842 compression engine" - Revert "crypto/nx: Add P9 NX specific error codes for 842 engine" - Revert "crypto/nx: Use kzalloc for workmem allocation" - Revert "crypto/nx: Add nx842_add_coprocs_list function" - Revert "crypto/nx: Create nx842_delete_coprocs function" - Revert "crypto/nx: Create nx842_configure_crb function" - Revert "crypto/nx: Rename nx842_powernv_function as icswx function" - Revert "UBUNTU: [Config] CONFIG_PPC_VAS=y" - Revert "powerpc/powernv/vas: Define copy/paste interfaces" - Revert "powerpc/powernv/vas: Define vas_tx_win_open()" - Revert "powerpc/powernv/vas: Define vas_win_close() interface" - Revert "powerpc/powernv/vas: Define vas_rx_win_open() interface" - Revert "powerpc/powernv/vas: Define helpers to alloc/free windows" - Revert "powerpc/powernv/vas: Define helpers to init window context" - Revert "powerpc/powernv/vas: Define helpers to access MMIO regions" - Revert "powerpc/powernv/vas: Define vas_init() and vas_exit()" - Revert "powerpc/powernv: Move GET_FIELD/SET_FIELD to vas.h" - Revert "powerpc/powernv/vas: Define macros, register fields and structures" - Revert "powerpc/powernv: Enable PCI peer-to-peer" - Revert "powerpc/powernv: Add support to set power-shifting-ratio" - Revert "powerpc/powernv: Add support for powercap framework" - Revert "powerpc/perf: Add nest IMC PMU support" - Revert "powerpc/powernv: Detect and create IMC device" - Revert "powerpc/powernv: Add IMC OPAL APIs" * smartpqi patches for Artful (LP: #1721381) - scsi: smartpqi: add pqi reset quiesce support - scsi: smartpqi: enhance BMIC cache flush - scsi: smartpqi: update pqi passthru ioctl - scsi: smartpqi: cleanup doorbell register usage. - scsi: smartpqi: update kexec and power down support - scsi: smartpqi: add in new controller ids - scsi: smartpqi: change driver version to 1.1.2-125 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu 17.10 (kernel 4.13) (LP: #1719290) - SAUCE: s390: update zfcpdump_defconfig * [Feature] PXE boot with Intel Omni-Path (LP: #1712031) - d-i: Add hfi1 to nic-modules * [Feature]CNL:New device IDs for CNL (LP: #1685729) - pinctrl: intel: Add Intel Cannon Lake PCH-H pin controller support [ Ubuntu: 4.13.0-14.15 ] * linux: 4.13.0-14.15 -proposed tracker (LP: #1721122) * [Artful] ltp rwtest - Unable to handle kernel paging request at virtual address (LP: #1721067) - arm64: mm: Use READ_ONCE when dereferencing pointer to pte table * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14 (LP: #1720779) - SAUCE: LSM stacking: check for invalid zero sized writes * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466) - d-i: Add bnxt_en to nic-modules. * Miscellaneous Ubuntu changes - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package [ Ubuntu: 4.13.0-13.14 ] * linux: 4.13.0-13.14 -proposed tracker (LP: #1720239) * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045) - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor * [Feature]Memory Bandwidth Monitoring(MBM) port to new Cache Quality Monitoring (CQM) (LP: #1591609) - x86/perf/cqm: Wipe out perf based cqm - x86/intel_rdt/cqm: Documentation for resctrl based RDT Monitoring - x86/intel_rdt: Introduce a common compile option for RDT - x86/intel_rdt: Change file names to accommodate RDT monitor code - x86/intel_rdt: Mark rdt_root and closid_alloc as static - x86/intel_rdt: Cleanup namespace to support RDT monitoring - x86/intel_rdt: Make rdt_resources_all more readable - x86/intel_rdt/cqm: Add RDT monitoring initialization - x86/intel_rdt/cqm: Add RMID (Resource monitoring ID) management - x86/intel_rdt: Simplify info and base file lists - x86/intel_rdt/cqm: Add info files for RDT monitoring - x86/intel_rdt: Prepare for RDT monitoring mkdir support - x86/intel_rdt/cqm: Add mkdir support for RDT monitoring - x86/intel_rdt: Change closid type from int to u32 - x86/intel_rdt/cqm: Add tasks file support - x86/intel_rdt: Prepare to add RDT monitor cpus file support - x86/intel_rdt/cqm: Add cpus file support - x86/intel_rdt: Prepare for RDT monitor data support - x86/intel_rdt/cqm: Add mon_data - x86/intel_rdt: Separate the ctrl bits from rmdir - x86/intel_rdt/cqm: Add rmdir support - x86/intel_rdt/cqm: Add mount,umount support - x86/intel_rdt: Introduce rdt_enable_key for scheduling - x86/intel_rdt/cqm: Add sched_in support - x86/intel_rdt/cqm: Add CPU hotplug support - x86/intel_rdt/mbm: Basic counting of MBM events (total and local) - x86/intel_rdt/mbm: Add mbm counter initialization - x86/intel_rdt/mbm: Handle counter overflow - x86/intel_rdt: Show bitmask of shareable resource with other executing units - x86/intel_rdt/cqm: Clear the default RMID during hotcpu - x86/intel_rdt: Modify the intel_pqr_state for better performance - x86/intel_rdt/mbm: Fix MBM overflow handler during CPU hotplug - x86/intel_rdt/cqm: Improve limbo list processing - x86/intel_rdt: Remove redundant ternary operator on return - [Config] CONFIG_INTEL_RDT=y * [Feature] RDT: Disable most RDT features on Skylake server (LP: #1713619) - x86/intel_rdt: Move special case code for Haswell to a quirk function - x86/intel_rdt: Add command line options for resource director technology - x86/intel_rdt: Turn off most RDT features on Skylake * CVE-2017-1000252 - KVM: VMX: Do not BUG() on out-of-bounds guest IRQ * POWER9: NX842 module changes (LP: #1718292) - crypto/nx: Rename nx842_powernv_function as icswx function - crypto/nx: Create nx842_configure_crb function - crypto/nx: Create nx842_delete_coprocs function - crypto/nx: Add nx842_add_coprocs_list function - crypto/nx: Use kzalloc for workmem allocation - crypto/nx: Add P9 NX specific error codes for 842 engine - crypto/nx: Add P9 NX support for 842 compression engine * [Ubuntu 17.10] POWER9 - Base - Integrate P9 VAS (Virtual Accelerator Switchboard) support in kernel (LP: #1718293) - powerpc/powernv: Add IMC OPAL APIs - powerpc/powernv: Detect and create IMC device - powerpc/perf: Add nest IMC PMU support - powerpc/powernv: Add support for powercap framework - powerpc/powernv: Add support to set power-shifting-ratio - powerpc/powernv: Enable PCI peer-to-peer - powerpc/powernv/vas: Define macros, register fields and structures - powerpc/powernv: Move GET_FIELD/SET_FIELD to vas.h - powerpc/powernv/vas: Define vas_init() and vas_exit() - powerpc/powernv/vas: Define helpers to access MMIO regions - powerpc/powernv/vas: Define helpers to init window context - powerpc/powernv/vas: Define helpers to alloc/free windows - powerpc/powernv/vas: Define vas_rx_win_open() interface - powerpc/powernv/vas: Define vas_win_close() interface - powerpc/powernv/vas: Define vas_tx_win_open() - powerpc/powernv/vas: Define copy/paste interfaces - [Config] CONFIG_PPC_VAS=y * Artful update to v4.13.4 stable release (LP: #1720154) - orangefs: Don't clear SGID when inheriting ACLs - : Fix copy_in_user() declaration - IB/hfi1: Revert egress pkey check enforcement - IB/{qib, hfi1}: Avoid flow control testing for RDMA write operation - IB/mlx5: Fix cached MR allocation flow - srcu: Provide ordering for CPU not involved in grace period - smp/hotplug: Handle removal correctly in cpuhp_store_callbacks() - Input: xpad - validate USB endpoint type during probe - drm/amdgpu: read reg in each iterator of psp_wait_for loop - tty: improve tty_insert_flip_char() fast path - tty: improve tty_insert_flip_char() slow path - tty: fix __tty_insert_flip_char regression - pinctrl: samsung: Fix invalid register offset used for Exynos5433 external interrupts - pinctrl: samsung: Fix NULL pointer exception on external interrupts on S3C24xx - pinctrl/amd: save pin registers over suspend/resume - MIPS: math-emu: .: Fix quiet NaN propagation - MIPS: math-emu: .: Fix cases of both inputs zero - MIPS: math-emu: .: Fix cases of both inputs negative - MIPS: math-emu: .: Fix cases of input values with opposite signs - MIPS: math-emu: .: Fix cases of both infinite inputs - MIPS: math-emu: MINA.: Fix some cases of infinity and zero inputs - MIPS: math-emu: .: Fix NaN propagation - MIPS: math-emu: .: Fix some cases of infinite inputs - MIPS: math-emu: .: Fix some cases of zero inputs - MIPS: math-emu: .: Clean up "maddf_flags" enumeration - MIPS: math-emu: .S: Fix accuracy (32-bit case) - MIPS: math-emu: .D: Fix accuracy (64-bit case) - docs: disable KASLR when debugging kernel - crypto: ccp - Fix XTS-AES-128 support on v5 CCPs - crypto: scompress - don't sleep with preemption disabled - crypto: caam/qi - fix typo in authenc alg driver name - crypto: caam/qi - properly set IV after {en,de}crypt - crypto: AF_ALG - remove SGL terminator indicator when chaining - regulator: cpcap: Fix standby mode - wcn36xx: Introduce mutual exclusion of fw configuration - ext4: in ext4_seek_{hole,data}, return -ENXIO for negative offsets - ext4: fix incorrect quotaoff if the quota feature is enabled - ext4: fix quota inconsistency during orphan cleanup for read-only mounts - cxl: Fix driver use count - powerpc/powernv/npu: Move tlb flush before launching ATSD - powerpc/pseries: Don't attempt to acquire drc during memory hot add for assigned lmbs - powerpc: Fix DAR reporting when alignment handler faults - block: Relax a check in blk_start_queue() - block: directly insert blk-mq request from blk_insert_cloned_request() - md/bitmap: copy correct data for bitmap super - md/bitmap: disable bitmap_resize for file-backed bitmaps. - skd: Avoid that module unloading triggers a use-after-free - skd: Submit requests to firmware before triggering the doorbell - scsi: zfcp: fix queuecommand for scsi_eh commands when DIX enabled - scsi: zfcp: add handling for FCP_RESID_OVER to the fcp ingress path - scsi: zfcp: fix capping of unsuccessful GPN_FT SAN response trace records - scsi: zfcp: fix passing fsf_req to SCSI trace on TMF to correlate with HBA - scsi: zfcp: fix missing trace records for early returns in TMF eh handlers - scsi: zfcp: fix payload with full FCP_RSP IU in SCSI trace records - scsi: zfcp: trace HBA FSF response by default on dismiss or timedout late response - scsi: zfcp: trace high part of "new" 64 bit SCSI LUN - scsi: qedi: off by one in qedi_get_cmd_from_tid() - scsi: aacraid: Fix command send race condition - scsi: megaraid_sas: mismatch of allocated MFI frame size and length exposed in MFI MPT pass through command - scsi: megaraid_sas: set minimum value of resetwaittime to be 1 secs - scsi: megaraid_sas: Check valid aen class range to avoid kernel panic - scsi: megaraid_sas: Return pended IOCTLs with cmd_status MFI_STAT_WRONG_STATE in case adapter is dead - scsi: storvsc: fix memory leak on ring buffer busy - scsi: sg: factor out sg_fill_request_table() - scsi: sg: fixup infoleak when using SG_GET_REQUEST_TABLE - scsi: qla2xxx: Update fw_started flags at qpair creation. - scsi: qla2xxx: Correction to vha->vref_count timeout - scsi: qla2xxx: Fix target multiqueue configuration - scsi: qla2xxx: Use BIT_6 to acquire FAWWPN from switch - scsi: qla2xxx: Use fabric name for Get Port Speed command - scsi: qla2xxx: Fix an integer overflow in sysfs code - mailbox: bcm-flexrm-mailbox: Fix mask used in CMPL_START_ADDR_VALUE() - ftrace: Fix debug preempt config name in stack_tracer_{en,dis}able - ftrace: Fix selftest goto location on error - ftrace: Fix memleak when unregistering dynamic ops when tracing disabled - tracing: Add barrier to trace_printk() buffer nesting modification - tracing: Fix clear of RECORDED_TGID flag when disabling trace event - tracing: Apply trace_clock changes to instance max buffer - ARC: Re-enable MMU upon Machine Check exception - PCI: shpchp: Enable bridge bus mastering if MSI is enabled - PCI: pciehp: Report power fault only once until we clear it - net/netfilter/nf_conntrack_core: Fix net_conntrack_lock() - media: v4l2-compat-ioctl32: Fix timespec conversion - media: Revert "[media] lirc_dev: remove superfluous get/put_device() calls" - media: venus: fix copy/paste error in return_buf_error - media: uvcvideo: Prevent heap overflow when accessing mapped controls - media: adv7180: add missing adv7180cp, adv7180st i2c device IDs - PM / devfreq: Fix memory leak when fail to register device - ALSA: seq: Cancel pending autoload work at unbinding device - bcache: initialize dirty stripes in flash_dev_run() - bcache: Fix leak of bdev reference - bcache: do not subtract sectors_to_gc for bypassed IO - bcache: correct cache_dirty_target in __update_writeback_rate() - bcache: Correct return value for sysfs attach errors - bcache: fix sequential large write IO bypass - bcache: fix for gc and write-back race - bcache: fix bch_hprint crash and improve output - sched/cpuset/pm: Fix cpuset vs. suspend-resume bugs - iwlwifi: add workaround to disable wide channels in 5GHz - Linux 4.13.4 * [17.10 FEAT] KVM: CPU Model z14 (LP: #1719297) - KVM: s390: Support Configuration z/Architecture Mode * sata reset hangs w/ early cn99xx silicon (LP: #1719031) - SAUCE: ahci: thunderx2: Fix for errata that affects stop engine - SAUCE: ahci: thunderx2: stop engine fix update * PCI quirk required for SATA on early cn99xx silicon (LP: #1718760) - SAUCE: PCI: Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091) - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev * Miscellaneous Ubuntu changes - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name - SAUCE: LSM stacking: procfs: add smack subdir to attrs - SAUCE: LSM stacking: LSM: manage credential security blobs - SAUCE: LSM stacking: LSM: Manage file security blobs - SAUCE: LSM stacking: LSM: manage task security blobs - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs - SAUCE: LSM stacking: LSM: general but not extreme module stacking - SAUCE: LSM stacking: LSM: Complete task_alloc hook - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs - SAUCE: LSM stacking: fixup initialize task->security - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code - SAUCE: LSM stacking: add support for stacking getpeersec_stream - SAUCE: LSM stacking: add stacking support to apparmor network hooks - SAUCE: LSM stacking: fixup apparmor stacking enablement - SAUCE: LSM stacking: fixup stacking kconfig - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params - SAUCE: LSM stacking: provide prctl interface for setting context - SAUCE: LSM stacking: inherit current display LSM - SAUCE: LSM stacking: keep an index for each registered LSM - SAUCE: LSM stacking: verify display LSM - SAUCE: LSM stacking: provide a way to specify the default display lsm - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries - SAUCE: LSM stacking: add /proc//attr/display_lsm - SAUCE: LSM stacking: add Kconfig to set default display LSM - SAUCE: LSM stacking: add configs for LSM stacking - [Config] Run updateconfigs after merging LSM stacking [ Ubuntu: 4.13.0-12.13 ] * linux: 4.13.0-12.13 -proposed tracker (LP: #1718980) * [Feature] SKX: Support crystall ridge / far / near memory indication in PEBS (LP: #1591813) - perf/x86: Move Nehalem PEBS code to flag - perf/x86: Fix data source decoding for Skylake * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland (LP: #1718679) - [Config] CONFIG_DRM_VBOXVIDEO=n * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734) - [Config] Disable CONFIG_IPMMU_VMSA on arm64 * Vlun resize request could fail with cxlflash driver (LP: #1713575) - scsi: cxlflash: Fix vlun resize failure in the shrink path * multipath -ll is not showing the disks which are actually multipath (LP: #1718397) - fs: aio: fix the increment of aio-nr and counting against aio-max-nr * [Feature] Crystal Ridge - BTT - Rework error clearing (LP: #1704350) - libnvdimm, btt: fix a missed NVDIMM_IO_ATOMIC case in the write path - libnvdimm, btt: refactor map entry operations with macros - libnvdimm, btt: ensure that flags were also unchanged during a map_read - libnvdimm, btt: cache sector_size in arena_info - libnvdimm: fix potential deadlock while clearing errors - libnvdimm, btt: rework error clearing * [Feature] Crystal Ridge - have 4k DAX faults use a common zero page (LP: #1704439) - mm: add vm_insert_mixed_mkwrite() - dax: relocate some dax functions - dax: use common 4k zero page for dax mmap reads - dax: remove DAX code from page_cache_tree_insert() - dax: move all DAX radix tree defs to fs/dax.c * [bug] 17.10: CDP test fail on platform of Purley-2S/4S/Neoncity,BDW- de/ep/ex, (LP: #1716843) - SAUCE: (no-up) x86/intel_rdt: Fix cdp info directory files issue * [featue] GPIO support for Denverton (LP: #1591829) - pinctrl: intel: Add Intel Denverton pin controller support * ETPS/2 Elantech Touchpad inconsistently detected (Gigabyte P57W laptop) (LP: #1594214) - Input: i8042 - add Gigabyte P57 to the keyboard reset table * autopkgtest profile fails to build on armhf (LP: #1717920) - [Packaging] autopkgtest -- disable d-i when dropping flavours * Artful update to v4.13.3 stable release (LP: #1718412) - Revert "net: use lib/percpu_counter API for fragmentation mem accounting" - Revert "net: fix percpu memory leaks" - gianfar: Fix Tx flow control deactivation - vhost_net: correctly check tx avail during rx busy polling - ip6_gre: update mtu properly in ip6gre_err - udp: drop head states only when all skb references are gone - ipv6: fix memory leak with multiple tables during netns destruction - ipv6: fix typo in fib6_net_exit() - sctp: fix missing wake ups in some situations - tcp: fix a request socket leak - ip_tunnel: fix setting ttl and tos value in collect_md mode - f2fs: let fill_super handle roll-forward errors - f2fs: check hot_data for roll-forward recovery - x86/fsgsbase/64: Fully initialize FS and GS state in start_thread_common - x86/fsgsbase/64: Report FSBASE and GSBASE correctly in core dumps - x86/switch_to/64: Rewrite FS/GS switching yet again to fix AMD CPUs - x86/mm, mm/hwpoison: Clear PRESENT bit for kernel 1:1 mappings of poison pages - ovl: fix false positive ESTALE on lookup - fuse: allow server to run in different pid_ns - idr: remove WARN_ON_ONCE() when trying to replace negative ID - libnvdimm, btt: check memory allocation failure - libnvdimm: fix integer overflow static analysis warning - xfs: write unmount record for ro mounts - xfs: toggle readonly state around xfs_log_mount_finish - xfs: Add infrastructure needed for error propagation during buffer IO failure - xfs: Properly retry failed inode items in case of error during buffer writeback - xfs: fix recovery failure when log record header wraps log end - xfs: always verify the log tail during recovery - xfs: fix log recovery corruption error due to tail overwrite - xfs: handle -EFSCORRUPTED during head/tail verification - xfs: stop searching for free slots in an inode chunk when there are none - xfs: evict all inodes involved with log redo item - xfs: check for race with xfs_reclaim_inode() in xfs_ifree_cluster() - xfs: open-code xfs_buf_item_dirty() - xfs: remove unnecessary dirty bli format check for ordered bufs - xfs: ordered buffer log items are never formatted - xfs: refactor buffer logging into buffer dirtying helper - xfs: don't log dirty ranges for ordered buffers - xfs: skip bmbt block ino validation during owner change - xfs: move bmbt owner change to last step of extent swap - xfs: disallow marking previously dirty buffers as ordered - xfs: relog dirty buffers during swapext bmbt owner change - xfs: disable per-inode DAX flag - xfs: fix incorrect log_flushed on fsync - xfs: don't set v3 xflags for v2 inodes - xfs: open code end_buffer_async_write in xfs_finish_page_writeback - xfs: use kmem_free to free return value of kmem_zalloc - md/raid1/10: reset bio allocated from mempool - md/raid5: release/flush io in raid5_do_work() - xfs: fix compiler warnings - Linux 4.13.3 * Artful update to v4.13.2 stable release (LP: #1717549) - mtd: nand: make Samsung SLC NAND usable again - mtd: nand: hynix: add support for 20nm NAND chips - mtd: nand: mxc: Fix mxc_v1 ooblayout - mtd: nand: qcom: fix read failure without complete bootchain - mtd: nand: qcom: fix config error for BCH - nvme-fabrics: generate spec-compliant UUID NQNs - btrfs: resume qgroup rescan on rw remount - rtlwifi: btcoexist: Fix breakage of ant_sel for rtl8723be - rtlwifi: btcoexist: Fix antenna selection code - radix-tree: must check __radix_tree_preload() return value - brcmfmac: feature check for multi-scheduled scan fails on bcm4345 devices - kselftests: timers: leap-a-day: Change default arguments to help test runs - selftests: timers: Fix run_destructive_tests target to handle skipped tests - selftests/x86/fsgsbase: Test selectors 1, 2, and 3 - mm: kvfree the swap cluster info if the swap file is unsatisfactory - mm/swapfile.c: fix swapon frontswap_map memory leak on error - mm/sparse.c: fix typo in online_mem_sections - mm/memory.c: fix mem_cgroup_oom_disable() call missing - KVM: SVM: Limit PFERR_NESTED_GUEST_PAGE error_code check to L1 guest - Revert "firmware: add sanity check on shutdown/suspend" - rt2800: fix TX_PIN_CFG setting for non MT7620 chips - ARM64: dts: marvell: armada-37xx: Fix GIC maintenance interrupt - ARM: 8692/1: mm: abort uaccess retries upon fatal signal - NFS: Fix 2 use after free issues in the I/O code - NFS: Sync the correct byte range during synchronous writes - NFSv4: Fix up mirror allocation - xfs: XFS_IS_REALTIME_INODE() should be false if no rt device present - Linux 4.13.2 * [Bug] Thunderbolt-patches: Related to the way the key for secure connection is handled (LP: #1717430) - thunderbolt: Remove superfluous check - thunderbolt: Make key root-only accessible - thunderbolt: Allow clearing the key * [Bug] Thunderbolt-patches: Fixes the issue regarding the order of ACPI calls w.r.t. PCI enumeration (LP: #1717431) - ACPICA: Dispatch active GPEs at init time - ACPICA: Make it possible to enable runtime GPEs earlier - ACPI / scan: Enable GPEs before scanning the namespace * Miscellaneous Ubuntu changes - ubuntu: vbox -- update to 5.1.28-dfsg-1 - [Config] CONFIG_PINCTRL_DENVERTON=m - [Config] CONFIG_I2C_XLP9XX=m * Miscellaneous upstream changes - Introduce v3 namespaced file capabilities [ Ubuntu: 4.13.0-11.12 ] * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699) * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399) - s390/mm: fix local TLB flushing vs. detach of an mm address space - s390/mm: fix race on mm->context.flush_mm * CVE-2017-1000251 - Bluetooth: Properly check L2CAP config option output buffer length [ Ubuntu: 4.13.0-10.11 ] * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287) * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093) - [Packaging] Add aufs-dkms to the Provides: for kernel packages * Artful update to v4.13.1 stable release (LP: #1716284) - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard - USB: serial: option: add support for D-Link DWM-157 C1 - usb: Add device quirk for Logitech HD Pro Webcam C920-C - usb:xhci:Fix regression when ATI chipsets detected - USB: musb: fix external abort on suspend - ANDROID: binder: add padding to binder_fd_array_object. - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES. - USB: core: Avoid race of async_completed() w/ usbdev_release() - staging/rts5208: fix incorrect shift to extract upper nybble - staging: ccree: save ciphertext for CTS IV - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks - iio: adc: ti-ads1015: fix incorrect data rate setting update - iio: adc: ti-ads1015: fix scale information for ADS1115 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set - iio: adc: ti-ads1015: avoid getting stale result after runtime resume - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks - iio: adc: ti-ads1015: add adequate wait time to get correct conversion - driver core: bus: Fix a potential double free - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage - binder: free memory on error - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y - crypto: caam/qi - fix compilation with DEBUG enabled - thunderbolt: Fix reset response_type - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock - intel_th: pci: Add Cannon Lake PCH-H support - intel_th: pci: Add Cannon Lake PCH-LP support - ath10k: fix memory leak in rx ring buffer allocation - drm/vgem: Pin our pages for dmabuf exports - drm/ttm: Fix accounting error when fail to get pages for pool - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter - Bluetooth: Add support of 13d3:3494 RTL8723BE device - iwlwifi: pci: add new PCI ID for 7265D - dlm: avoid double-free on error path in dlm_device_{register,unregister} - mwifiex: correct channel stat buffer overflows - MCB: add support for SC31 to mcb-lpc - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default - drm/nouveau: Fix error handling in nv50_disp_atomic_commit - workqueue: Fix flag collision - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme - cs5536: add support for IDE controller variant - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE - scsi: sg: recheck MMAP_IO request length with lock held - of/device: Prevent buffer overflow in of_device_modalias() - rtlwifi: Fix memory leak when firmware request fails - rtlwifi: Fix fallback firmware loading - Linux 4.13.1 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477) - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard * SRIOV: warning if unload VFs (LP: #1715073) - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578) - i40e: avoid NVM acquire deadlock during NVM update - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted twice when perf stat is done (perf:) (LP: #1714571) - perf vendor events powerpc: Remove duplicate events * Unable to install Ubuntu on the NVMe disk under VMD PCI domain (LP: #1703339) - [Config] Include vmd in storage-core-modules udeb * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064) - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state offline * Miscellaneous Ubuntu changes - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h - Revert "UBUNTU: SAUCE: Import aufs driver" - SAUCE: Import aufs driver [ Ubuntu: 4.13.0-9.10 ] * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145) * EDAC sbridge: Failed to register device with error -22. (LP: #1714112) - [Config] CONFIG_EDAC_GHES=n * Miscellaneous Ubuntu changes - ubuntu: vbox -- update to 5.1.26-dfsg-2 * Rebase to v4.13 [ Ubuntu: 4.13.0-8.9 ] * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103) - SAUCE: apparmor: fix apparmorfs DAC access, permissions * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137) - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping Harrisonville SDP (LP: #1709257) - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake - EDAC, pnd2: Mask off the lower four bits of a BAR - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after reading BAR * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: Import aufs driver" - SAUCE: Import aufs driver - SAUCE: selftests/powerpc: Disable some ptrace selftests - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el - [Config] Disable CONFIG_MDIO_* options for s390x - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x - [Config] Update annotations for 4.13 [ Ubuntu: 4.13.0-7.8 ] * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904) - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface paths * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled" * Miscellaneous upstream changes - seccomp: Provide matching filter for introspection - seccomp: Sysctl to display available actions - seccomp: Operation for checking if an action is available - seccomp: Sysctl to configure actions that are allowed to be logged - seccomp: Selftest for detection of filter flag support - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW - seccomp: Action to log before allowing * Rebase to v4.13-rc7 [ Ubuntu: 4.13.0-6.7 ] * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481) - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A * sort ABI files with C.UTF-8 locale (LP: #1712345) - [Packaging] sort ABI files with C.UTF-8 locale * igb: Support using Broadcom 54616 as PHY (LP: #1712024) - SAUCE: igb: add support for using Broadcom 54616 as PHY * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220) - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes - powerpc/mm/radix: Improve TLB/PWC flushes - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range * Linux 4.12 refuses to load self-signed modules under Secure Boot with properly enrolled keys (LP: #1712168) - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432) - [Config] CONFIG_BLK_DEV_NVME=m for s390 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0 (LP: #1711298) - [Config] CONFIG_INTEL_ATOMISP=n * Miscellaneous Ubuntu changes - SAUCE: apparmor: af_unix mediation * Miscellaneous upstream changes - apparmor: Fix shadowed local variable in unpack_trans_table() - apparmor: Fix logical error in verify_header() - apparmor: Fix an error code in aafs_create() - apparmor: Redundant condition: prev_ns. in [label.c:1498] - apparmor: add the ability to mediate signals - apparmor: add mount mediation - apparmor: cleanup conditional check for label in label_print - apparmor: add support for absolute root view based labels - apparmor: make policy_unpack able to audit different info messages - apparmor: add more debug asserts to apparmorfs - apparmor: add base infastructure for socket mediation - apparmor: move new_null_profile to after profile lookup fns() - apparmor: fix race condition in null profile creation - apparmor: ensure unconfined profiles have dfas initialized - apparmor: fix incorrect type assignment when freeing proxies * Rebase to v4.13-rc6 [ Ubuntu: 4.13.0-5.6 ] * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630) - perf pmu-events: Support additional POWER8+ PVR in mapfile - perf vendor events: Add POWER9 PMU events - perf vendor events: Add POWER9 PVRs to mapfile - SAUCE: perf vendor events powerpc: remove suffix in mapfile - SAUCE: perf vendor events powerpc: Update POWER9 events * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171) - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for kernels able to boot without initramfs (LP: #1700972) - [Debian] Don't depend on initramfs-tools * Miscellaneous Ubuntu changes - SAUCE: Import aufs driver - SAUCE: aufs -- Add missing argument to loop_switch() call - [Config] Enable aufs - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3 - Enable zfs build - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall() - [Packaging] switch up to debhelper 9 * Rebase to v4.13-rc5 [ Ubuntu: 4.13.0-4.5 ] * Lenovo Yoga 910 Sensors (LP: #1708120) - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips * Unable to install Ubuntu on the NVMe disk under VMD PCI domain (LP: #1703339) - [Config] Add vmd driver to generic inclusion list * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430) - [Config] CONFIG_SATA_HIGHBANK=y * Miscellaneous Ubuntu changes - ubuntu: vbox -- update to 5.1.26-dfsg-1 - SAUCE: hio: Build fixes for 4.13 - Enable hio build - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1 - [debian] use all rather than amd64 dkms debs for sync * Rebase to v4.13-rc4 [ Ubuntu: 4.13.0-3.4 ] * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495) - [Packaging] tests -- reduce rebuild test to one flavour - [Packaging] tests -- reduce rebuild test to one flavour -- use filter * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158) - SAUCE: virtio_net: Revert mergeable buffer handling rework * Rebase to v4.13-rc3 [ Ubuntu: 4.13.0-2.3 ] * Change CONFIG_IBMVETH to module (LP: #1704479) - [Config] CONFIG_IBMVETH=m * Rebase to v4.13-rc2 [ Ubuntu: 4.13.0-1.2 ] * Miscellaneous Ubuntu changes - [Debian] Support sphinx-based kernel documentation [ Ubuntu: 4.13.0-0.1 ] * Miscellaneous Ubuntu changes - Disable hio - Disable zfs build - ubuntu: vbox -- update to 5.1.24-dfsg-1 * Rebase to v4.13-rc1 [ Ubuntu: 4.12.0-7.8 ] * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on (LP: #1673564) - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers - KVM: arm64: Make kvm_condition_valid32() accessible from EL2 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler - KVM: arm64: vgic-v3: Add misc Group-0 handlers - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line - arm64: Add MIDR values for Cavium cn83XX SoCs - arm64: Add workaround for Cavium Thunder erratum 30115 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler - KVM: arm64: Enable GICv3 common sysreg trapping via command-line - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access * hns: under heavy load, NIC may fail and require reboot (LP: #1704146) - net: hns: Bugfix for Tx timeout handling in hns driver * New ACPI identifiers for ThunderX SMMU (LP: #1703437) - iommu/arm-smmu: Plumb in new ACPI identifiers * Transparent hugepages should default to enabled=madvise (LP: #1703742) - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default * Artful update to v4.12.1 stable release (LP: #1703858) - driver core: platform: fix race condition with driver_override - RDMA/uverbs: Check port number supplied by user verbs cmds - usb: dwc3: replace %p with %pK - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick - usb: usbip: set buffer pointers to NULL after free - Add USB quirk for HVR-950q to avoid intermittent device resets - usb: Fix typo in the definition of Endpoint[out]Request - USB: core: fix device node leak - USB: serial: option: add two Longcheer device ids - USB: serial: qcserial: new Sierra Wireless EM7305 device ID - xhci: Limit USB2 port wake support for AMD Promontory hosts - gfs2: Fix glock rhashtable rcu bug - Add "shutdown" to "struct class". - tpm: Issue a TPM2_Shutdown for TPM2 devices. - tpm: fix a kernel memory leak in tpm-sysfs.c - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings - sched/fair, cpumask: Export for_each_cpu_wrap() - sched/core: Implement new approach to scale select_idle_cpu() - sched/numa: Use down_read_trylock() for the mmap_sem - sched/numa: Override part of migrate_degrades_locality() when idle balancing - sched/fair: Simplify wake_affine() for the single socket case - sched/numa: Implement NUMA node level wake_affine() - sched/fair: Remove effective_load() - sched/numa: Hide numa_wake_affine() from UP build - xen: avoid deadlock in xenbus driver - crypto: drbg - Fixes panic in wait_for_completion call - Linux 4.12.1 * cxlflash update request in the Xenial SRU stream (LP: #1702521) - scsi: cxlflash: Combine the send queue locks - scsi: cxlflash: Update cxlflash_afu_sync() to return errno - scsi: cxlflash: Reset hardware queue context via specified register - scsi: cxlflash: Schedule asynchronous reset of the host - scsi: cxlflash: Handle AFU sync failures - scsi: cxlflash: Track pending scsi commands in each hardware queue - scsi: cxlflash: Flush pending commands in cleanup path - scsi: cxlflash: Add scsi command abort handler - scsi: cxlflash: Create character device to provide host management interface - scsi: cxlflash: Separate AFU internal command handling from AFU sync specifics - scsi: cxlflash: Introduce host ioctl support - scsi: cxlflash: Refactor AFU capability checking - scsi: cxlflash: Support LUN provisioning - scsi: cxlflash: Support AFU debug - scsi: cxlflash: Support WS16 unmap - scsi: cxlflash: Remove zeroing of private command data - scsi: cxlflash: Update TMF command processing - scsi: cxlflash: Avoid double free of character device - scsi: cxlflash: Update send_tmf() parameters - scsi: cxlflash: Update debug prints in reset handlers * make snap-pkg support (LP: #1700747) - make snap-pkg support * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706) - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge * arm64: fix crash reading /proc/kcore (LP: #1702749) - fs/proc: kcore: use kcore_list type to check for vmalloc/module address - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT * Opal and POWER9 DD2 (LP: #1702159) - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9 * Data corruption with hio driver (LP: #1701316) - SAUCE: hio: Fix incorrect use of enum req_opf values * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2 - snapcraft.yaml: Sync with xenial - [Config] CONFIG_CAVIUM_ERRATUM_30115=y * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState" [ Ubuntu: 4.12.0-6.7 ] * update ENA driver to 1.2.0k from net-next (LP: #1701575) - net: ena: change return value for unsupported features unsupported return value - net: ena: add hardware hints capability to the driver - net: ena: change sizeof() argument to be the type pointer - net: ena: add reset reason for each device FLR - net: ena: add support for out of order rx buffers refill - net: ena: allow the driver to work with small number of msix vectors - net: ena: use napi_schedule_irqoff when possible - net: ena: separate skb allocation to dedicated function - net: ena: use lower_32_bits()/upper_32_bits() to split dma address - net: ena: update driver's rx drop statistics - net: ena: update ena driver to version 1.2.0 * APST gets enabled against explicit kernel option (LP: #1699004) - nvme: explicitly disable APST on quirked devices * Miscellaneous Ubuntu changes - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40) - SAUCE: hio updates for 4.12 - SAUCE: Enable hio build [ Ubuntu: 4.12.0-5.6 ] * ERAT invalidate on context switch removal (LP: #1700819) - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521) - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9 * Miscellaneous Ubuntu changes - d-i: Move qcom-emac from arm64 to shared nic-modules * Rebase to v4.12 [ Ubuntu: 4.12.0-4.5 ] * aacraid driver may return uninitialized stack data to userspace (LP: #1700077) - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651) - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device * AACRAID for power9 platform (LP: #1689980) - scsi: aacraid: Remove __GFP_DMA for raw srb memory - scsi: aacraid: Fix DMAR issues with iommu=pt - scsi: aacraid: Added 32 and 64 queue depth for arc natives - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks - scsi: aacraid: Remove reset support from check_health - scsi: aacraid: Change wait time for fib completion - scsi: aacraid: Log count info of scsi cmds before reset - scsi: aacraid: Print ctrl status before eh reset - scsi: aacraid: Using single reset mask for IOP reset - scsi: aacraid: Rework IOP reset - scsi: aacraid: Add periodic checks to see IOP reset status - scsi: aacraid: Rework SOFT reset code - scsi: aacraid: Rework aac_src_restart - scsi: aacraid: Use correct function to get ctrl health - scsi: aacraid: Make sure ioctl returns on controller reset - scsi: aacraid: Enable ctrl reset for both hba and arc - scsi: aacraid: Add reset debugging statements - scsi: aacraid: Remove reference to Series-9 - scsi: aacraid: Update driver version to 50834 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700) - SAUCE: drm: hibmc: Use set_busid function from drm core * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954) - d-i: Add hibmc-drm to kernel-image udeb * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844) - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2 * Miscellaneous Ubuntu changes - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x - [Config] CONFIG_ATA=n for s390x - [Config] Update annotations for 4.12 * Rebase to v4.12-rc7 [ Ubuntu: 4.12.0-3.4 ] * Miscellaneous upstream changes - ufs: fix the logics for tail relocation * Rebase to v4.12-rc6 [ Ubuntu: 4.12.0-2.3 ] * CVE-2014-9900 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in ethtool_get_wol() * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen) (LP: #1671360) - pinctrl/amd: Use regular interrupt instead of chained * extend-diff-ignore should use exact matches (LP: #1693504) - [Packaging] exact extend-diff-ignore matches * Miscellaneous Ubuntu changes - SAUCE: efi: Don't print secure boot state from the efi stub - ubuntu: vbox -- Update to 5.1.22-dfsg-1 - SAUCE: vbox fixes for 4.12 - Re-enable virtualbox build - [Config] CONFIG_ORANGEFS_FS=m - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7 - Enable zfs build * Rebase to v4.12-rc4 * Rebase to v4.12-rc5 [ Ubuntu: 4.12.0-1.2 ] * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337) - [Config] Enable CONFIG_DRM_MGAG200 as module * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319) - [Config] CONFIG_LIBIO=y on arm64 only - SAUCE: LIBIO: Introduce a generic PIO mapping method - SAUCE: OF: Add missing I/O range exception for indirect-IO devices - [Config] CONFIG_HISILICON_LPC=y - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host I/O - SAUCE: LPC: Add the ACPI LPC support - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325) - SAUCE: tty: Fix ldisc crash on reopened tty * Miscellaneous Ubuntu changes - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa' - Rebase to v4.12-rc3 * Rebase to v4.12-rc3 [ Ubuntu: 4.12.0-0.1 ] * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614) - [Config] CONFIG_ARM64_LSE_ATOMICS=y * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914) - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64 * exec'ing a setuid binary from a threaded program sometimes fails to setuid (LP: #1672819) - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct * Miscellaneous Ubuntu changes - Update find-missing-sauce.sh to compare to artful - Update dropped.txt - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is locked down - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been set - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Enable cold boot attack mitigation - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down - SAUCE: (efi-lockdown) scsi: Lock down the eata driver - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to secondary keyring - SAUCE: (efi-lockdown) efi: Add EFI signature data types - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for MokSBState - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState - [Config] Set values for UEFI secure boot lockdown options - Disable virtualbox build - Disable hio build - SAUCE: securityfs: Replace CURRENT_TIME with current_time() - Disable zfs build - [Debian] Work out upstream tag for use with gen-auto-reconstruct - SAUCE: Import aufs driver - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h - [Config] Enable aufs - SAUCE: perf callchain: Include errno.h on x86 unconditinally * Rebase to v4.12-rc2 -- Marcelo Henrique Cerri Wed, 22 Nov 2017 13:58:15 -0200 linux-azure (4.13.0-1000.0) xenial; urgency=low * Empty. -- Marcelo Henrique Cerri Wed, 22 Nov 2017 11:17:34 -0200 linux-azure (4.11.0-1016.16) xenial; urgency=low * linux-azure: 4.11.0-1016.16 -proposed tracker (LP: #1736123) * CVE-2017-1000405 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d() * CVE-2017-16939 - ipsec: Fix aborted xfrm policy dump crash -- Marcelo Henrique Cerri Tue, 05 Dec 2017 14:20:03 -0200 linux-azure (4.11.0-1015.15) xenial; urgency=low * linux-azure: 4.11.0-1015.15 -proposed tracker (LP: #1728930) * CVE-2017-12188 - KVM: nVMX: update last_nonleaf_level when initializing nested EPT - KVM: MMU: always terminate page walks at level 1 -- Kleber Sacilotto de Souza Thu, 02 Nov 2017 17:43:02 +0100 linux-azure (4.11.0-1014.14) xenial; urgency=low * linux-azure: 4.11.0-1014.14 -proposed tracker (LP: #1724060) * [Hyper-V] linux-azure cifs mount error caused by missing nls_utf8.ko module (LP: #1719624) - [config] azure: move nls_utf8.ko to linux-image package -- Thadeu Lima de Souza Cascardo Mon, 16 Oct 2017 17:24:42 -0200 linux-azure (4.11.0-1013.13) xenial; urgency=low * linux-azure: 4.11.0-1013.13 -proposed tracker (LP: #1720818) * [Hyper-V] Docker failures with linux-azure 4.11.0-1011 (LP: #1719045) - Revert "UBUNTU: SAUCE: tracing/hyper-v: trace hyperv_mmu_flush_tlb_others()" - Revert "UBUNTU: SAUCE: x86/hyper-v: support extended CPU ranges for TLB flush hypercalls" - Revert "UBUNTU: SAUCE: x86/hyper-v: use hypercall for remote TLB flush" -- Marcelo Henrique Cerri Mon, 02 Oct 2017 12:20:26 -0300 linux-azure (4.11.0-1012.12) xenial; urgency=low * linux-azure: 4.11.0-1012.12 -proposed tracker (LP: #1718763) * linux-azure: KVM nested virtualization is disabled (LP: #1718740) - [Config] azure: enable KVM support -- Marcelo Henrique Cerri Thu, 21 Sep 2017 16:41:14 -0300 linux-azure (4.11.0-1011.11) xenial; urgency=low * linux-azure: 4.11.0-1011.11 -proposed tracker (LP: #1718265) * KVP scripts location for linux-azure image (LP: #1718264) - SAUCE: azure: hv_kvp_daemon: search for HV scripts in /usr/sbin/ * [linux-azure] RTC options not present in kernel config (LP: #1718262) - [Config] azure: Enable RTC -- Marcelo Henrique Cerri Tue, 19 Sep 2017 15:47:22 -0300 linux-azure (4.11.0-1010.10) xenial; urgency=low * linux-azure: 4.11.0-1010.10 -proposed tracker (LP: #1717616) * linux-azure: persistent memory is not working (LP: #1715755) - ext4: fix fault handling when mounted with -o dax,ro - [Config] azure: CONFIG_ND_BLK=y - [Config] azure: CONFIG_ACPI_NFIT=y * [Hyper-V] 16.04 kexec-tools doesn't match linux-azure (LP: #1712867) - x86/KASLR: Fix kexec kernel boot crash when KASLR randomization fails -- Marcelo Henrique Cerri Fri, 15 Sep 2017 20:06:10 -0300 linux-azure (4.11.0-1009.9) xenial; urgency=low * linux-azure: 4.11.0-1009.9 -proposed tracker (LP: #1715731) * [Hyper-V] Read TSC frequency from a synthetic MSR (LP: #1715489) - x86/hyperv: Check frequency MSRs presence according to the specification - x86/hyperv: Read TSC frequency from a synthetic MSR * [Hyper-V] linux-azure: rdma_ucm should autoload on HPC images (LP: #1712915) - azure: force rdma_ucm to be loaded when hv_network_direct_* is loaded -- Marcelo Henrique Cerri Thu, 07 Sep 2017 16:28:39 -0300 linux-azure (4.11.0-1008.8) xenial; urgency=low * linux-azure: 4.11.0-1008.8 -proposed tracker (LP: #1713823) * linux-azure: add support for opengcs (LP: #1713812) - SAUCE: Added vsock transport support to 9pfs - SAUCE: NVDIMM: reducded ND_MIN_NAMESPACE_SIZE from 4MB to 4KB (page size) -- Marcelo Henrique Cerri Tue, 29 Aug 2017 18:14:56 -0300 linux-azure (4.11.0-1007.7) xenial; urgency=low * linux-azure: 4.11.0-1007.7 -proposed tracker (LP: #1712446) * [Hyper-V] linux-azure merge netvsc upstream VF & misc patches (LP: #1711243) - netvsc: delay setup of VF device - netvsc: Initialize 64-bit stats seqcount - netvsc: fix race on sub channel creation - netvsc: propagate MAC address change to VF slave - netvsc: optimize receive completions * linux-azure: Please move the rdma_ucm driver from -extras to the main kernel package (LP: #1711408) - azure: move rdma_ucm module to the main kernel package * linux-azure: enable DAX config options (LP: #1711230) - [config] azure: DAX support * Miscellaneous upstream changes - Revert "UBUNTU: [Config] select gcc-6 explicitly" [ Ubuntu: 4.11.0-14.22 ] * CVE-2017-1000112 - udp: consistently apply ufo or fragmentation * CVE-2017-1000111 - packet: fix tp_reserve race in packet_set_ring * linux 4.11.0-13.19 ADT test failure with linux 4.11.0-13.19 (LP: #1709590) - SAUCE: ZFS: Don't take spin lock on rwlock owner * [Config] select gcc-6 explicitly [ Ubuntu: 4.11.0-13.19 ] * CVE-2017-7533 - dentry name snapshots [ Ubuntu: 4.11.0-12.18 ] * linux: 4.11.0-12.18 -proposed tracker (LP: #1707635) - no change rebuild to pick up the new binutils. * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495) - [Packaging] tests -- reduce rebuild test to one flavour - [Packaging] tests -- reduce rebuild test to one flavour -- use filter * [ARM64] config EDAC_GHES=y depends on EDAC_MM_EDAC=y (LP: #1706141) - [Config] set EDAC_MM_EDAC=y for ARM64 * [Hyper-V] hv_netvsc: Exclude non-TCP port numbers from vRSS hashing (LP: #1690174) - hv_netvsc: Exclude non-TCP port numbers from vRSS hashing * ath10k doesn't report full RSSI information (LP: #1706531) - ath10k: add per chain RSSI reporting * ideapad_laptop don't support v310-14isk (LP: #1705378) - platform/x86: ideapad-laptop: Add several models to no_hw_rfkill * Ubuntu 16.04.3: Qemu fails on P9 (LP: #1686019) - KVM: PPC: Pass kvm* to kvmppc_find_table() - KVM: PPC: Use preregistered memory API to access TCE list - KVM: PPC: VFIO: Add in-kernel acceleration for VFIO - powerpc/powernv/iommu: Add real mode version of iommu_table_ops::exchange() - powerpc/iommu/vfio_spapr_tce: Cleanup iommu_table disposal - powerpc/vfio_spapr_tce: Add reference counting to iommu_table - powerpc/mmu: Add real mode support for IOMMU preregistered memory - KVM: PPC: Reserve KVM_CAP_SPAPR_TCE_VFIO capability number - KVM: PPC: Book3S HV: Add radix checks in real-mode hypercall handlers * hns: ethtool selftest crashes system (LP: #1705712) - net/hns:bugfix of ethtool -t phy self_test * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on (LP: #1673564) - KVM: arm/arm64: vgic-v3: Use PREbits to infer the number of ICH_APxRn_EL2 registers - KVM: arm/arm64: vgic-v3: Fix nr_pre_bits bitfield extraction - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers - KVM: arm64: Make kvm_condition_valid32() accessible from EL2 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler - KVM: arm64: vgic-v3: Add misc Group-0 handlers - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line - arm64: Add MIDR values for Cavium cn83XX SoCs - arm64: Add workaround for Cavium Thunder erratum 30115 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler - KVM: arm64: Enable GICv3 common sysreg trapping via command-line - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped - arm64: KVM: Make unexpected reads from WO registers inject an undef - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access * ath9k freezes suspend resume Ubuntu 17.04 (LP: #1697027) - ath9k: fix an invalid pointer dereference in ath9k_rng_stop() * xhci_hcd: ERROR Transfer event TRB DMA ptr not part of current TD ep_index 2 comp_code 13 (LP: #1667750) - xhci: Bad Ethernet performance plugged in ASM1042A host * Migrating KSM page causes the VM lock up as the KSM page merging list is too large (LP: #1680513) - ksm: introduce ksm_max_page_sharing per page deduplication limit - ksm: fix use after free with merge_across_nodes = 0 - ksm: cleanup stable_node chain collapse case - ksm: swap the two output parameters of chain/chain_prune - ksm: optimize refile of stable_node_dup at the head of the chain * Artful update to v4.11.12 stable release (LP: #1706067) - net/phy: micrel: configure intterupts after autoneg workaround - ipv6: avoid unregistering inet6_dev for loopback - netvsc: don't access netdev->num_rx_queues directly - sfc: Fix MCDI command size for filter operations - net: account for current skb length when deciding about UFO - net: dp83640: Avoid NULL pointer dereference. - tcp: reset sk_rx_dst in tcp_disconnect() - net: prevent sign extension in dev_get_stats() - virtio-net: serialize tx routine during reset - net: sched: Fix one possible panic when no destroy callback - mlxsw: spectrum_router: Fix NULL pointer dereference - rocker: move dereference before free - bpf: prevent leaking pointer via xadd on unpriviledged - net: handle NAPI_GRO_FREE_STOLEN_HEAD case also in napi_frags_finish() - net/mlx5: Cancel delayed recovery work when unloading the driver - net/mlx5e: Fix TX carrier errors report in get stats ndo - ipv6: dad: don't remove dynamic addresses if link is down - vxlan: fix hlist corruption - geneve: fix hlist corruption - net: core: Fix slab-out-of-bounds in netdev_stats_to_stats64 - liquidio: fix bug in soft reset failure detection - net: ipv6: Compare lwstate in detecting duplicate nexthops - vrf: fix bug_on triggered by rx when destroying a vrf - rds: tcp: use sock_create_lite() to create the accept socket - net/mlx5e: Initialize CEE's getpermhwaddr address buffer to 0xff - cxgb4: fix BUG() on interrupt deallocating path of ULD - tap: convert a mutex to a spinlock - bridge: mdb: fix leak on complete_info ptr on fail path - brcmfmac: fix possible buffer overflow in brcmf_cfg80211_mgmt_tx() - sfc: don't read beyond unicast address list - Adding asm-prototypes.h for genksyms to generate crc - sed regex in Makefile.build requires line break between exported symbols - Adding the type of exported symbols - sparc64: Fix gup_huge_pmd - block: Fix a blk_exit_rl() regression - brcmfmac: Fix a memory leak in error handling path in 'brcmf_cfg80211_attach' - brcmfmac: Fix glom_skb leak in brcmf_sdiod_recv_chain - efi: Process the MEMATTR table only if EFI_MEMMAP is enabled - cfg80211: Define nla_policy for NL80211_ATTR_LOCAL_MESH_POWER_MODE - cfg80211: Validate frequencies nested in NL80211_ATTR_SCAN_FREQUENCIES - cfg80211: Check if PMKID attribute is of expected size - cfg80211: Check if NAN service ID is of expected size - drm/amdgpu/gfx6: properly cache mc_arb_ramcfg - irqchip/gic-v3: Fix out-of-bound access in gic_set_affinity - parisc: Report SIGSEGV instead of SIGBUS when running out of stack - parisc: use compat_sys_keyctl() - parisc: DMA API: return error instead of BUG_ON for dma ops on non dma devs - parisc/mm: Ensure IRQs are off in switch_mm() - tools/lib/lockdep: Reduce MAX_LOCK_DEPTH to avoid overflowing lock_chain/: Depth - thp, mm: fix crash due race in MADV_FREE handling - kernel/extable.c: mark core_kernel_text notrace - mm/list_lru.c: fix list_lru_count_node() to be race free - fs/dcache.c: fix spin lockup issue on nlru->lock - checkpatch: silence perl 5.26.0 unescaped left brace warnings - binfmt_elf: use ELF_ET_DYN_BASE only for PIE - arm: move ELF_ET_DYN_BASE to 4MB - arm64: move ELF_ET_DYN_BASE to 4GB / 4MB - powerpc: move ELF_ET_DYN_BASE to 4GB / 4MB - s390: reduce ELF_ET_DYN_BASE - exec: Limit arg stack to at most 75% of _STK_LIM - powerpc/kexec: Fix radix to hash kexec due to IAMR/AMOR - ARM64: dts: marvell: armada37xx: Fix timer interrupt specifiers - arm64: Preventing READ_IMPLIES_EXEC propagation - vt: fix unchecked __put_user() in tioclinux ioctls - rcu: Add memory barriers for NOCB leader wakeup - nvmem: core: fix leaks on registration errors - Drivers: hv: vmbus: Close timing hole that can corrupt per-cpu page - mnt: In umount propagation reparent in a separate pass - mnt: In propgate_umount handle visiting mounts in any order - mnt: Make propagate_umount less slow for overlapping mount propagation trees - selftests/capabilities: Fix the test_execve test - mm: fix overflow check in expand_upwards() - crypto: talitos - Extend max key length for SHA384/512-HMAC and AEAD - crypto: atmel - only treat EBUSY as transient if backlog - crypto: sha1-ssse3 - Disable avx2 - crypto: caam - properly set IV after {en,de}crypt - crypto: caam - fix signals handling - sched/fair, cpumask: Export for_each_cpu_wrap() - sched/topology: Fix building of overlapping sched-groups - sched/topology: Optimize build_group_mask() - sched/topology: Fix overlapping sched_group_mask - PM / wakeirq: Convert to SRCU - ALSA: x86: Clear the pdata.notify_lpe_audio pointer before teardown - PM / QoS: return -EINVAL for bogus strings - kvm: vmx: Do not disable intercepts for BNDCFGS - kvm: x86: Guest BNDCFGS requires guest MPX support - kvm: vmx: Check value written to IA32_BNDCFGS - kvm: vmx: allow host to access guest MSR_IA32_BNDCFGS - Linux 4.11.12 * Artful update to v4.11.11 stable release (LP: #1706066) - mqueue: fix a use-after-free in sys_mq_notify() - proc: Fix proc_sys_prune_dcache to hold a sb reference - locking/rwsem-spinlock: Fix EINTR branch in __down_write_common() - staging: vt6556: vnt_start Fix missing call to vnt_key_init_table. - staging: comedi: fix clean-up of comedi_class in comedi_init() - crypto: caam - fix gfp allocation flags (part I) - crypto: rsa-pkcs1pad - use constant time memory comparison for MACs - ext4: check return value of kstrtoull correctly in reserved_clusters_store - x86/mm/pat: Don't report PAT on CPUs that don't support it - Linux 4.11.11 * Change CONFIG_IBMVETH to module (LP: #1704479) - [Config] CONFIG_IBMVETH=m * hns: use after free in hns_nic_net_xmit_hw (LP: #1704885) - net: hns: Fix a skb used after free bug * Opal and POWER9 DD2 (LP: #1702159) - powerpc/powernv: Fix boot on Power8 bare metal due to opal_configure_cores() * CVE-2017-1000364 - mm/mmap.c: do not blow on PROT_NONE MAP_FIXED holes in the stack - mm/mmap.c: expand_downwards: don't require the gap if !vm_prev * [Xenial] nvme: Quirks for PM1725 controllers (LP: #1704435) - nvme: Quirks for PM1725 controllers * bonding: stack dump when unregistering a netdev (LP: #1704102) - bonding: avoid NETDEV_CHANGEMTU event when unregistering slave * Ubuntu 16.04 IOB Error when the Mustang board rebooted (LP: #1693673) - drivers: net: xgene: Fix redundant prefetch buffer cleanup * Ubuntu16.04: NVMe 4K+T10 DIF/DIX format returns I/O error on dd with split op (LP: #1689946) - blk-mq: NVMe 512B/4K+T10 DIF/DIX format returns I/O error on dd with split op * linux >= 4.2: bonding 802.3ad does not work with 5G, 25G and 50G link speeds (LP: #1697892) - bonding: add 802.3ad support for 25G speeds - bonding: fix 802.3ad support for 5G and 50G speeds * hns: under heavy load, NIC may fail and require reboot (LP: #1704146) - net: hns: Bugfix for Tx timeout handling in hns driver * New ACPI identifiers for ThunderX SMMU (LP: #1703437) - iommu/arm-smmu: Plumb in new ACPI identifiers * Transparent hugepages should default to enabled=madvise (LP: #1703742) - [Config] use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default * Miscellaneous Ubuntu changes - [Config] CONFIG_CAVIUM_ERRATUM_30115=y * Miscellaneous upstream changes - platform/x86: thinkpad_acpi: guard generic hotkey case - platform/x86: thinkpad_acpi: add mapping for new hotkeys - selftest/memfd/Makefile: Fix build error -- Marcelo Henrique Cerri Tue, 22 Aug 2017 20:28:34 -0300 linux-azure (4.11.0-1006.6) xenial; urgency=low * linux-azure: 4.11.0-1006.6 -proposed tracker (LP: #1710944) * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for kernels able to boot without initramfs (LP: #1700972) - [Debian] Don't abort installation if update-initramfs is missing * linux-azure: vmbus-rdma: Use underscore to separate major and minor host OS version (LP: #1709101) - SAUCE: vmbus-rdma: Use _ to separate major and minor host OS version * linux-azure: prevent RDMA drivers from being hot plugged (LP: #1708699) - azure: Prevent hv_network_direct_* drivers from being hot plugged * Infiniband: add missing values in queue pair attributes (LP: #1709681) - RDMA/core: Initialize port_num in qp_attr * [Hyper-V] Transparent SR-IOV solves bonding race conditions (LP: #1708469) - Revert "UBUNTU: SAUCE: netvsc: keep track of vf passthrough statistics" - Revert "UBUNTU: SAUCE: netvsc: optional transparent fail over" - Revert "UBUNTU: SAUCE: netvsc: optimize calculation of number of slots" - hv_netvsc: Fix the carrier state error when data path is off - SAUCE: netvsc: add some rtnl_dereference annotations - SAUCE: netvsc: include rtnetlink.h - SAUCE: netvsc: transparent VF management - SAUCE: netvsc: add documentation - netvsc: remove bonding setup script - SAUCE: netvsc: make sure and unregister datapath * [Hyper-V] netvsc: fix rtnl deadlock on unregister of vf (LP: #1708995) - SAUCE: netvsc: fix rtnl deadlock on unregister of vf -- Kamal Mostafa Tue, 15 Aug 2017 11:40:28 -0700 linux-azure (4.11.0-1005.5) xenial; urgency=low * linux-azure: 4.11.0-1005.5 -proposed tracker (LP: #1708017) * linux-azure: Update Hyper-V support (LP: #1707285) - x86/hyperv: Implement hv_get_tsc_page() - x86/hyperv: Move TSC reading method to asm/mshyperv.h - x86/vdso: Add VCLOCK_HVCLOCK vDSO clock read method - netvsc: fix hang on netvsc module removal - hyperv: remove unnecessary return variable - vmbus: simplify hv_ringbuffer_read - scsi: storvsc: use in place iterator function - netvsc: Fix a bug in sub-channel handling - vmbus: refactor hv_signal_on_read - vmbus: eliminate duplicate cached index - vmbus: more host signalling avoidance - tools: hv: properly handle long paths - HV: properly delay KVP packets when negotiation is in progress - netvsc: Initialize all channel related state prior to opening the channel - netvsc: use napi_consume_skb - netvsc: fix use after free on module removal - netvsc: pass net_device to netvsc_init_buf and netvsc_connect_vsp - netvsc: move filter setting to rndis_device - netvsc: Properly initialize the return value - netvsc: change order of steps in setting queues - netvsc: change logic for change mtu and set_queues - netvsc: use ERR_PTR to avoid dereference issues - netvsc: prefetch the first incoming ring element - SAUCE: netvsc: convert ring_size to unsigned - SAUCE: netvsc: allow overriding send/recv buffer size - hv_utils: drop .getcrosststamp() support from PTP driver - vmbus: add prefetch to ring buffer iterator - netvsc: make sure napi enabled before vmbus_open - Drivers: hv: util: Make hv_poll_channel() a little more efficient - hv_utils: fix TimeSync work on pre-TimeSync-v4 hosts - x86/hyper-v: stash the max number of virtual/logical processor - SAUCE: x86/hyper-v: make hv_do_hypercall() inline - SAUCE: x86/hyper-v: fast hypercall implementation - SAUCE: hyper-v: use fast hypercall for HVCALL_SIGNAL_EVENT - SAUCE: x86/hyper-v: implement rep hypercalls - SAUCE: hyper-v: globalize vp_index - SAUCE: x86/hyper-v: use hypercall for remote TLB flush - SAUCE: x86/hyper-v: support extended CPU ranges for TLB flush hypercalls - SAUCE: tracing/hyper-v: trace hyperv_mmu_flush_tlb_others() - netvsc: fix net poll mode - netvsc: fix RCU warning in get_stats - Drivers: hv: vmbus: Close timing hole that can corrupt per-cpu page - PCI: hv: Convert hv_pci_dev.refs from atomic_t to refcount_t - PCI: hv: Fix comment formatting and use proper integer fields - PCI: hv: Use page allocation for hbus structure - PCI: hv: Temporary own CPU-number-to-vCPU-number infra - PCI: hv: Add vPCI version protocol negotiation - PCI: hv: Use vPCI protocol version 1.2 - Revert "UBUNTU: SAUCE: vmbus: add the matching tasklet_enable() in vmbus_close_internal()" - vmbus: re-enable channel tasklet - SAUCE: vmbus: don't need to check interrupt mask on read side - netvsc: use hv_get_bytes_to_read - SAUCE: netvsc: optimize calculation of number of slots - SAUCE: netvsc: optional transparent fail over - SAUCE: netvsc: keep track of vf passthrough statistics - SAUCE: hv-sock: a temporary workaround for the pending_send_size issue - SAUCE: hv-sock: avoid double FINs if shutdown() is called -- Marcelo Henrique Cerri Tue, 01 Aug 2017 17:52:08 -0300 linux-azure (4.11.0-1004.4) xenial; urgency=low * linux-azure: 4.11.0-1004.4 -proposed tracker (LP: #1707061) * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for kernels able to boot without initramfs (LP: #1700972) - [Debian] Don't depend on initramfs-tools * [Hyper-V] hv_netvsc: Exclude non-TCP port numbers from vRSS hashing (LP: #1690174) - hv_netvsc: Exclude non-TCP port numbers from vRSS hashing * [Hyper-V] Add infiniband support for Azure HPC (LP: #1701744) - SAUCE: Add infiniband driver for Azure HPC - SAUCE: Add driver build configuration to infiniband - SAUCE: move vmbus-rdma to vmbus-rdma/vmbus-rdma-142 - SAUCE: vmbus-rdma: add driver for host OS version 144 - [Config] CONFIG_HYPERV_INFINIBAND_ND=m - SAUCE: vmbus-rdma: add minor host OS version to modules * linux-azure: disable unused modules in the -extra package (LP: #1706165) - [Config] Remove unused modules from -extra package [ Ubuntu: 4.11.0-11.16 ] * linux: 4.11.0-11.16 -proposed tracker (LP: #1703901) * Artful update to v4.11.10 stable release (LP: #1703854) - fs: add a VALID_OPEN_FLAGS - fs: completely ignore unknown open flags - driver core: platform: fix race condition with driver_override - RDMA/uverbs: Check port number supplied by user verbs cmds - ceph: choose readdir frag based on previous readdir reply - tracing/kprobes: Allow to create probe with a module name starting with a digit - usb: dwc3: replace %p with %pK - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick - Add USB quirk for HVR-950q to avoid intermittent device resets - usb: usbip: set buffer pointers to NULL after free - usb: Fix typo in the definition of Endpoint[out]Request - USB: core: fix device node leak - arm: remove wrong CONFIG_PROC_SYSCTL ifdef - pinctrl: sh-pfc: r8a7794: Swap ATA signals - pinctrl: sh-pfc: r8a7791: Fix SCIF2 pinmux data - pinctrl: sh-pfc: r8a7791: Add missing DVC_MUTE signal - pinctrl: sh-pfc: r8a7795: Fix hscif2_clk_b and hscif4_ctrl - pinctrl: meson: meson8b: fix the NAND DQS pins - pinctrl: stm32: Fix bad function call - pinctrl: sunxi: Fix SPDIF function name for A83T - pinctrl: core: Fix warning by removing bogus code - pinctrl: mxs: atomically switch mux and drive strength config - pinctrl: sh-pfc: r8a7791: Add missing HSCIF1 pinmux data - pinctrl: sh-pfc: Update info pointer after SoC-specific init - USB: serial: option: add two Longcheer device ids - USB: serial: qcserial: new Sierra Wireless EM7305 device ID - xhci: Limit USB2 port wake support for AMD Promontory hosts - gfs2: Fix glock rhashtable rcu bug - Add "shutdown" to "struct class". - tpm: Issue a TPM2_Shutdown for TPM2 devices. - tpm: fix a kernel memory leak in tpm-sysfs.c - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings - xen: avoid deadlock in xenbus driver - crypto: drbg - Fixes panic in wait_for_completion call - rt286: add Thinkpad Helix 2 to force_combo_jack_table - Linux 4.11.10 * CVE-2017-10810 - drm/virtio: don't leak bo on drm_gem_object_init failure * cxlflash update request in the Xenial SRU stream (LP: #1702521) - scsi: cxlflash: Separate RRQ processing from the RRQ interrupt handler - scsi: cxlflash: Serialize RRQ access and support offlevel processing - scsi: cxlflash: Implement IRQ polling for RRQ processing - scsi: cxlflash: Update sysfs helper routines to pass config structure - scsi: cxlflash: Support dynamic number of FC ports - scsi: cxlflash: Remove port configuration assumptions - scsi: cxlflash: Hide FC internals behind common access routine - scsi: cxlflash: SISlite updates to support 4 ports - scsi: cxlflash: Support up to 4 ports - scsi: cxlflash: Fence EEH during probe - scsi: cxlflash: Remove unnecessary DMA mapping - scsi: cxlflash: Fix power-of-two validations - scsi: cxlflash: Fix warnings/errors - scsi: cxlflash: Improve asynchronous interrupt processing - scsi: cxlflash: Support multiple hardware queues - scsi: cxlflash: Add hardware queues attribute - scsi: cxlflash: Introduce hardware queue steering - cxl: Enable PCI device IDs for future IBM CXL adapters - scsi: cxlflash: Select IRQ_POLL - scsi: cxlflash: Combine the send queue locks - scsi: cxlflash: Update cxlflash_afu_sync() to return errno - scsi: cxlflash: Reset hardware queue context via specified register - scsi: cxlflash: Schedule asynchronous reset of the host - scsi: cxlflash: Handle AFU sync failures - scsi: cxlflash: Track pending scsi commands in each hardware queue - scsi: cxlflash: Flush pending commands in cleanup path - scsi: cxlflash: Add scsi command abort handler - scsi: cxlflash: Create character device to provide host management interface - scsi: cxlflash: Separate AFU internal command handling from AFU sync specifics - scsi: cxlflash: Introduce host ioctl support - scsi: cxlflash: Refactor AFU capability checking - scsi: cxlflash: Support LUN provisioning - scsi: cxlflash: Support AFU debug - scsi: cxlflash: Support WS16 unmap - scsi: cxlflash: Remove zeroing of private command data - scsi: cxlflash: Update TMF command processing - scsi: cxlflash: Avoid double free of character device - scsi: cxlflash: Update send_tmf() parameters - scsi: cxlflash: Update debug prints in reset handlers * make snap-pkg support (LP: #1700747) - make snap-pkg support * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706) - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge * arm64: fix crash reading /proc/kcore (LP: #1702749) - fs/proc: kcore: use kcore_list type to check for vmalloc/module address - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT * Opal and POWER9 DD2 (LP: #1702159) - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9 * Data corruption with hio driver (LP: #1701316) - SAUCE: hio: Fix incorrect use of enum req_opf values * Artful update to v4.11.9 stable release (LP: #1702515) - net: don't call strlen on non-terminated string in dev_set_alias() - net: Fix inconsistent teardown and release of private netdev state. - net: s390: fix up for "Fix inconsistent teardown and release of private netdev state" - mac80211: free netdev on dev_alloc_name() error - decnet: dn_rtmsg: Improve input length sanitization in dnrmg_receive_user_skb - net: Zero ifla_vf_info in rtnl_fill_vfinfo() - net: ipv6: Release route when device is unregistering - net: vrf: Make add_fib_rules per network namespace flag - af_unix: Add sockaddr length checks before accessing sa_family in bind and connect handlers - Fix an intermittent pr_emerg warning about lo becoming free. - sctp: disable BH in sctp_for_each_endpoint - net: caif: Fix a sleep-in-atomic bug in cfpkt_create_pfx - net: tipc: Fix a sleep-in-atomic bug in tipc_msg_reverse - net/mlx5: Remove several module events out of ethtool stats - net/mlx5e: Added BW check for DIM decision mechanism - net/mlx5e: Fix wrong indications in DIM due to counter wraparound - net/mlx5: Enable 4K UAR only when page size is bigger than 4K - proc: snmp6: Use correct type in memset - igmp: acquire pmc lock for ip_mc_clear_src() - igmp: add a missing spin_lock_init() - qmi_wwan: new Telewell and Sierra device IDs - net: don't global ICMP rate limit packets originating from loopback - ipv6: fix calling in6_ifa_hold incorrectly for dad work - sctp: return next obj by passing pos + 1 into sctp_transport_get_idx - net/mlx5e: Fix min inline value for VF rep SQs - net/mlx5e: Avoid doing a cleanup call if the profile doesn't have it - net/mlx5: Wait for FW readiness before initializing command interface - net/mlx5e: Fix timestamping capabilities reporting - decnet: always not take dst->__refcnt when inserting dst into hash table - net: 8021q: Fix one possible panic caused by BUG_ON in free_netdev - ipv6: Do not leak throw route references - rtnetlink: add IFLA_GROUP to ifla_policy - netfilter: synproxy: fix conntrackd interaction - NFSv4.x/callback: Create the callback service through svc_create_pooled - xen/blkback: don't use xen_blkif_get() in xen-blkback kthread - MIPS: head: Reorder instructions missing a delay slot - MIPS: Avoid accidental raw backtrace - MIPS: pm-cps: Drop manual cache-line alignment of ready_count - MIPS: Fix IRQ tracing & lockdep when rescheduling - ALSA: hda - Fix endless loop of codec configure - ALSA: hda - set input_path bitmap to zero after moving it to new place - NFSv4.2: Don't send mode again in post-EXCLUSIVE4_1 SETATTR with umask - NFSv4.1: Fix a race in nfs4_proc_layoutget - Revert "NFS: nfs_rename() handle -ERESTARTSYS dentry left behind" - ovl: copy-up: don't unlock between lookup and link - gpiolib: fix filtering out unwanted events - x86/intel_rdt: Fix memory leak on mount failure - perf/x86/intel/uncore: Fix wrong box pointer check - drm/vmwgfx: Free hash table allocated by cmdbuf managed res mgr - dm thin: do not queue freed thin mapping for next stage processing - x86/mm: Fix boot crash caused by incorrect loop count calculation in sync_global_pgds() - mm/vmalloc.c: huge-vmap: fail gracefully on unexpected huge vmap mappings - xen/blkback: don't free be structure too early - xfrm6: Fix IPv6 payload_len in xfrm6_transport_finish - xfrm: move xfrm_garbage_collect out of xfrm_policy_flush - xfrm: fix stack access out of bounds with CONFIG_XFRM_SUB_POLICY - xfrm: NULL dereference on allocation failure - xfrm: Oops on error in pfkey_msg2xfrm_state() - watchdog: bcm281xx: Fix use of uninitialized spinlock. - ARM64: PCI: Fix struct acpi_pci_root_ops allocation failure path - ARM64/ACPI: Fix BAD_MADT_GICC_ENTRY() macro implementation - ARM: 8685/1: ensure memblock-limit is pmd-aligned - ARM: davinci: PM: Free resources in error handling path in 'davinci_pm_init' - ARM: davinci: PM: Do not free useful resources in normal path in 'davinci_pm_init' - tools arch: Sync arch/x86/lib/memcpy_64.S with the kernel - Revert "x86/entry: Fix the end of the stack for newly forked tasks" - x86/mshyperv: Remove excess #includes from mshyperv.h - x86/boot/KASLR: Fix kexec crash due to 'virt_addr' calculation bug - perf/x86: Fix spurious NMI with PEBS Load Latency event - x86/mpx: Correctly report do_mpx_bt_fault() failures to user-space - x86/mm: Fix flush_tlb_page() on Xen - ocfs2: o2hb: revert hb threshold to keep compatible - ocfs2: fix deadlock caused by recursive locking in xattr - iommu/dma: Don't reserve PCI I/O windows - iommu/amd: Fix incorrect error handling in amd_iommu_bind_pasid() - iommu/amd: Fix interrupt remapping when disable guest_mode - infiniband: hns: avoid gcc-7.0.1 warning for uninitialized data - mtd: nand: brcmnand: Check flash #WP pin status before nand erase/program - mtd: nand: fsmc: fix NAND width handling - KVM: x86: fix emulation of RSM and IRET instructions - KVM: x86/vPMU: fix undefined shift in intel_pmu_refresh() - KVM: x86: zero base3 of unusable segments - KVM: nVMX: Fix exception injection - esp4: Fix udpencap for local TCP packets. - hsi: Fix build regression due to netdev destructor fix. - Linux 4.11.9 * update ENA driver to 1.2.0k from net-next (LP: #1701575) - net/ena: switch to pci_alloc_irq_vectors - net: ena: fix rare uncompleted admin command false alarm - net: ena: fix bug that might cause hang after consecutive open/close interface. - net: ena: add missing return when ena_com_get_io_handlers() fails - net: ena: fix race condition between submit and completion admin command - net: ena: add missing unmap bars on device removal - net: ena: fix theoretical Rx hang on low memory systems - net: ena: disable admin msix while working in polling mode - net: ena: bug fix in lost tx packets detection mechanism - net: ena: update ena driver to version 1.1.7 - net: ena: change return value for unsupported features unsupported return value - net: ena: add hardware hints capability to the driver - net: ena: change sizeof() argument to be the type pointer - net: ena: add reset reason for each device FLR - net: ena: add support for out of order rx buffers refill - net: ena: allow the driver to work with small number of msix vectors - net: ena: use napi_schedule_irqoff when possible - net: ena: separate skb allocation to dedicated function - net: ena: use lower_32_bits()/upper_32_bits() to split dma address - net: ena: update driver's rx drop statistics - net: ena: update ena driver to version 1.2.0 * APST gets enabled against explicit kernel option (LP: #1699004) - nvme: Display raw APST configuration via DYNAMIC_DEBUG - nvme: Add nvme_core.force_apst to ignore the NO_APST quirk - nvme: explicitly disable APST on quirked devices * New NVLINK2 patches (LP: #1701272) - powerpc/powernv/npu-dma: Add explicit flush when sending an ATSD - powerpc/npu-dma: Remove spurious WARN_ON when a PCI device has no of_node * ERAT invalidate on context switch removal (LP: #1700819) - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1 * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2 - snapcraft.yaml: Sync with xenial * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState" [ Ubuntu: 4.11.0-10.15 ] * linux: 4.11.0-10.15 -proposed tracker (LP: #1701271) * Artful update to v4.11.8 stable release (LP: #1701269) - clk: sunxi-ng: a31: Correct lcd1-ch1 clock register offset - clk: sunxi-ng: v3s: Fix usb otg device reset bit - clk: sunxi-ng: sun5i: Fix ahb_bist_clk definition - xen/blkback: fix disconnect while I/Os in flight - xen-blkback: don't leak stack data via response ring - ALSA: firewire-lib: Fix stall of process context at packet error - ALSA: pcm: Don't treat NULL chmap as a fatal error - ALSA: hda - Add Coffelake PCI ID - ALSA: hda - Apply quirks to Broxton-T, too - fs/exec.c: account for argv/envp pointers - powerpc/perf: Fix oops when kthread execs user process - autofs: sanity check status reported with AUTOFS_DEV_IOCTL_FAIL - fs/dax.c: fix inefficiency in dax_writeback_mapping_range() - lib/cmdline.c: fix get_options() overflow while parsing ranges - perf/x86/intel: Add 1G DTLB load/store miss support for SKL - perf probe: Fix probe definition for inlined functions - KVM: x86: fix singlestepping over syscall - KVM: MIPS: Fix maybe-uninitialized build failure - KVM: s390: gaccess: fix real-space designation asce handling for gmap shadows - KVM: PPC: Book3S HV: Cope with host using large decrementer mode - KVM: PPC: Book3S HV: Preserve userspace HTM state properly - KVM: PPC: Book3S HV: Ignore timebase offset on POWER9 DD1 - KVM: PPC: Book3S HV: Context-switch EBB registers properly - KVM: PPC: Book3S HV: Restore critical SPRs to host values on guest exit - KVM: PPC: Book3S HV: Save/restore host values of debug registers - CIFS: Improve readdir verbosity - CIFS: Fix some return values in case of error in 'crypt_message' - cxgb4: notify uP to route ctrlq compl to rdma rspq - HID: Add quirk for Dell PIXART OEM mouse - random: silence compiler warnings and fix race - signal: Only reschedule timers on signals timers have sent - powerpc/kprobes: Pause function_graph tracing during jprobes handling - powerpc/64s: Handle data breakpoints in Radix mode - Input: i8042 - add Fujitsu Lifebook AH544 to notimeout list - brcmfmac: add parameter to pass error code in firmware callback - brcmfmac: use firmware callback upon failure to load - brcmfmac: unbind all devices upon failure in firmware callback - time: Fix clock->read(clock) race around clocksource changes - time: Fix CLOCK_MONOTONIC_RAW sub-nanosecond accounting - arm64/vdso: Fix nsec handling for CLOCK_MONOTONIC_RAW - target: Fix kref->refcount underflow in transport_cmd_finish_abort - iscsi-target: Fix delayed logout processing greater than SECONDS_FOR_LOGOUT_COMP - iscsi-target: Reject immediate data underflow larger than SCSI transfer length - drm/radeon: add a PX quirk for another K53TK variant - drm/radeon: add a quirk for Toshiba Satellite L20-183 - drm/amdgpu/atom: fix ps allocation size for EnableDispPowerGating - drm/amdgpu: adjust default display clock - drm/amdgpu: add Polaris12 DID - ACPI / scan: Apply default enumeration to devices with ACPI drivers - ACPI / scan: Fix enumeration for special SPI and I2C devices - rxrpc: Fix several cases where a padded len isn't checked in ticket decode - drm: Fix GETCONNECTOR regression - usb: gadget: f_fs: avoid out of bounds access on comp_desc - spi: double time out tolerance - net: phy: fix marvell phy status reading - brcmfmac: fix uninitialized warning in brcmf_usb_probe_phase2() - Linux 4.11.8 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521) - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9 * Miscellaneous Ubuntu changes - d-i: Move qcom-emac from arm64 to shared nic-modules -- Marcelo Henrique Cerri Thu, 27 Jul 2017 17:24:12 -0300 linux-azure (4.11.0-1003.3) xenial; urgency=low * linux-azure: 4.11.0-1003.3 -proposed tracker (LP: #1700833) [ Ubuntu: 4.11.0-9.14 ] * linux: 4.11.0-9.14 -proposed tracker (LP: #1700537) * Artful update to v4.11.7 stable release (LP: #1700372) - Revert "Allow stack to grow up to address space limit" - Revert "UBUNTU: SAUCE: mm: fix new crash in unmapped_area_topdown()" - Revert "mm: larger stack guard gap, between vmas" - fs: pass on flags in compat_writev - configfs: Fix race between create_link and configfs_rmdir - can: gs_usb: fix memory leak in gs_cmd_reset() - ila_xlat: add missing hash secret initialization - cpufreq: conservative: Allow down_threshold to take values from 1 to 10 - vb2: Fix an off by one error in 'vb2_plane_vaddr' - cec: race fix: don't return -ENONET in cec_receive() - selinux: fix double free in selinux_parse_opts_str() - mac80211: don't look at the PM bit of BAR frames - mac80211/wpa: use constant time memory comparison for MACs - drm: mxsfb_crtc: Reset the eLCDIF controller - drm/amdgpu: Fix overflow of watermark calcs at > 4k resolutions. - drm/i915: Fix GVT-g PVINFO version compatibility check - drm/i915: Fix scaling check for 90/270 degree plane rotation - drm/i915: Do not sync RCU during shrinking - mac80211: fix IBSS presp allocation size - mac80211: strictly check mesh address extension mode - mac80211: fix dropped counter in multiqueue RX - mac80211: don't send SMPS action frame in AP mode when not needed - drm/mediatek: fix mtk_hdmi_setup_vendor_specific_infoframe mistake - drm/vc4: Fix OOPSes from trying to cache a partially constructed BO. - serial: efm32: Fix parity management in 'efm32_uart_console_get_options()' - serial: 8250_lpss: Unconditionally set PCI master for Quark - serial: sh-sci: Fix (AUTO)RTS in sci_init_pins() - serial: sh-sci: Fix late enablement of AUTORTS - x86/mm/32: Set the '__vmalloc_start_set' flag in initmem_init() - mfd: omap-usb-tll: Fix inverted bit use for USB TLL mode - mfd: axp20x: Add support for dts property "xpowers,master-mode" - dt-bindings: mfd: axp20x: Add "xpowers,master-mode" property for AXP806 PMICs - mfd: cpcap: Fix interrupt to use level interrupt - mfd: cpcap: Use ack_invert interrupts - mfd: cpcap: Fix bad use of IRQ sense register - phy: rcar-gen3-usb2: fix implementation for runtime PM - mtd: physmap_of: really fix the physmap add-ons - powerpc/mm: Add physical address to Linux page table dump - staging: rtl8188eu: prevent an underflow in rtw_check_beacon_data() - staging: bcm2835-camera: fix error handling in init - staging: iio: tsl2x7x_core: Fix standard deviation calculation - iio: imu: st_lsm6dsx: do not apply ODR configuration in write_raw handler - iio: proximity: as3935: recalibrate RCO after resume - iio: adc: ti_am335x_adc: allocating too much in probe - ALSA: hda: Add Geminilake id to SKL_PLUS - ALSA: usb-audio: fix Amanero Combo384 quirk on big-endian hosts - usb: gadget: udc: renesas_usb3: fix pm_runtime functions calling - usb: gadget: udc: renesas_usb3: fix deadlock by spinlock - usb: gadget: udc: renesas_usb3: lock for PN_ registers access - USB: hub: fix SS max number of ports - usb: core: fix potential memory leak in error path during hcd creation - USB: usbip: fix nonconforming hub descriptor - usb: dwc3: gadget: Fix ISO transfer performance - pvrusb2: reduce stack usage pvr2_eeprom_analyze() - USB: gadget: dummy_hcd: fix hub-descriptor removable fields - usb: r8a66597-hcd: select a different endpoint on timeout - usb: r8a66597-hcd: decrease timeout - coda: restore original firmware locations - drivers/misc/c2port/c2port-duramar2150.c: checking for NULL instead of IS_ERR() - usb: xhci: Fix USB 3.1 supported protocol parsing - usb: xhci: ASMedia ASM1042A chipset need shorts TX quirk - USB: gadget: fix GPF in gadgetfs - USB: gadgetfs, dummy-hcd, net2280: fix locking for callbacks - mm/memory-failure.c: use compound_head() flags for huge pages - swap: cond_resched in swap_cgroup_prepare() - mm: numa: avoid waiting on freed migrated pages - userfaultfd: shmem: handle coredumping in handle_userfault() - iio: imu: inv_mpu6050: add accel lpf setting for chip >= MPU6500 - staging: iio: ad7152: Fix deadlock in ad7152_write_raw_samp_freq() - iio: adc: meson-saradc: fix potential crash in meson_sar_adc_clear_fifo - sched/core: Idle_task_exit() shouldn't use switch_mm_irqs_off() - genirq: Release resources in __setup_irq() error path - alarmtimer: Prevent overflow of relative timers - alarmtimer: Rate limit periodic intervals - virtio_balloon: disable VIOMMU support - MIPS: Fix bnezc/jialc return address calculation - MIPS: .its targets depend on vmlinux - crypto: Work around deallocated stack frame reference gcc bug on sparc. - ARM: dts: am335x-sl50: Fix card detect pin for mmc1 - ARM: dts: am335x-sl50: Fix cannot claim requested pins for spi0 - mm: larger stack guard gap, between vmas - Allow stack to grow up to address space limit - mm: fix new crash in unmapped_area_topdown() - Linux 4.11.7 * aacraid driver may return uninitialized stack data to userspace (LP: #1700077) - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651) - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device * arm64 kernel crashdump support (LP: #1694859) - memblock: add memblock_clear_nomap() - memblock: add memblock_cap_memory_range() - arm64: limit memory regions based on DT property, usable-memory-range - arm64: kdump: reserve memory for crash dump kernel - arm64: mm: add set_memory_valid() - arm64: kdump: protect crash dump kernel memory - arm64: hibernate: preserve kdump image around hibernation - arm64: kdump: implement machine_crash_shutdown() - arm64: kdump: add VMCOREINFO's for user-space tools - [Config] CONFIG_CRASH_DUMP=y on arm64 - arm64: kdump: provide /proc/vmcore file - Documentation: kdump: describe arm64 port - Documentation: dt: chosen properties for arm64 kdump - efi/libstub/arm*: Set default address and size cells values for an empty dtb * AACRAID for power9 platform (LP: #1689980) - scsi: aacraid: pci_alloc_consistent() failures on ARM64 - scsi: aacraid: Remove __GFP_DMA for raw srb memory - scsi: aacraid: Fix DMAR issues with iommu=pt - scsi: aacraid: Added 32 and 64 queue depth for arc natives - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks - scsi: aacraid: Remove reset support from check_health - scsi: aacraid: Change wait time for fib completion - scsi: aacraid: Log count info of scsi cmds before reset - scsi: aacraid: Print ctrl status before eh reset - scsi: aacraid: Using single reset mask for IOP reset - scsi: aacraid: Rework IOP reset - scsi: aacraid: Add periodic checks to see IOP reset status - scsi: aacraid: Rework SOFT reset code - scsi: aacraid: Rework aac_src_restart - scsi: aacraid: Use correct function to get ctrl health - scsi: aacraid: Make sure ioctl returns on controller reset - scsi: aacraid: Enable ctrl reset for both hba and arc - scsi: aacraid: Add reset debugging statements - scsi: aacraid: Remove reference to Series-9 - scsi: aacraid: Update driver version to 50834 * Miscellaneous upstream changes - Allow stack to grow up to address space limit [ Ubuntu: 4.11.0-8.13 ] * Release Tracking Bug - LP: #1699184 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700) - SAUCE: drm: hibmc: Use set_busid function from drm core * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954) - d-i: Add hibmc-drm to kernel-image udeb * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844) - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2 * Miscellaneous Ubuntu changes - SAUCE: mm: fix new crash in unmapped_area_topdown() -- Marcelo Henrique Cerri Tue, 27 Jun 2017 17:02:07 -0300 linux-azure (4.11.0-1002.2) xenial; urgency=low * linux-azure: 4.11.0-1002.2 -proposed tracker (LP: #1699331) * Azure: add support for Hyper-V sockets via VSOCK (LP: #1698425) - SAUCE: vmbus: vmbus_open(): reset onchannel_callback on error - SAUCE: vmbus: add the matching tasklet_enable() in vmbus_close_internal() - SAUCE: vmbus: remove "goto error_clean_msglist" in vmbus_open() - SAUCE: vmbus: dynamically enqueue/dequeue a channel on vmbus_open/close - SAUCE: hv_sock: implements Hyper-V transport for Virtual Sockets (AF_VSOCK) - SAUCE: VMCI: only try to load on VMware hypervisor - SAUCE: hv_sock: add the support of auto-loading - SAUCE: tools: hv_sock: 2 simple test cases. - SAUCE: hvsock: fix a race in hvs_stream_dequeue() - SAUCE: hvsock: fix vsock_dequeue/enqueue_accept race - SAUCE: Drivers: hv: vmbus: Fix rescind handling - SAUCE: vmbus: fix hv_percpu_channel_deq/enq race - SAUCE: vmbus: add vmbus onoffer/onoffer_rescind sync. - [Config] CONFIG_HYPERV_VSOCKETS=m * Re-enable -extra package for linux-azure (LP: #1699157) - Revert "UBUNTU: [config] azure: ship_extras_package=false" -- Marcelo Henrique Cerri Tue, 20 Jun 2017 17:44:18 -0300 linux-azure (4.11.0-1001.1) xenial; urgency=low * linux-azure: 4.11.0-1001.1 -proposed tracker (LP: #1698442) * Azure: throughput performance regression after #1690177 (LP: #1698371) - Revert "vmbus: only reschedule tasklet if time limit exceeded" * Azure: remove AF_HYPERV socket (LP: #1698372) - Revert "UBUNTU: SAUCE: 9p: net/9p: add hv_sock transport" - Revert "UBUNTU: SAUCE: azure: hv_sock: 4.11 update" - Revert "UBUNTU: [Config] azure: CONFIG_HYPERV_SOCK=m" - Revert "UBUNTU: SAUCE: azure: hv_sock: introduce Hyper-V Sockets" * Rebase linux-azure to 4.11 (LP: #1698367) - [Config] updateconfigs for 4.11 - SAUCE: Fix check for PF_MAX after rebase to 4.11 - [Config] update module list for 4.11 - [Config] CONFIG_LOCK_DOWN_KERNEL=y -- Marcelo Henrique Cerri Fri, 16 Jun 2017 15:22:32 -0300 linux-azure (4.11.0-1000.0) xenial; urgency=low [ Marcelo Henrique Cerri ] * empty entry -- Marcelo Henrique Cerri Fri, 09 Jun 2017 14:04:22 -0300 linux-azure (4.10.0-1006.6) xenial; urgency=low [ Marcelo Cerri ] * linux-azure: 4.10.0-1006.6 -proposed tracker (LP: #1694731) * [Hyper-V][SAUCE] hv_sock for 4.10 (LP: #1690196) - SAUCE: azure: hv_sock: introduce Hyper-V Sockets - [Config] azure: CONFIG_HYPERV_SOCK=m - SAUCE: azure: hv_sock: 4.11 update - SAUCE: 9p: net/9p: add hv_sock transport * Azure kernel fails in ADT tests (LP: #1693494) - Revert "UBUNTU: [config] azure: disable VIRTIO drivers" * linux-azure should be able to boot in a local Hyper-V (LP: #1692920) - Revert "UBUNTU: [config] azure: disable CONFIG_EFI" * [Hyper-V] Rebase Hyper-V to upstream 4.11 kernel plus some cherry-picks from linux-next (LP: #1690177) - Input: serio - drop unnecessary calls to device_init_wakeup - scsi: mvumi: remove fake transport template - scsi: libsas: remove sas_scsi_timed_out - scsi: remove eh_timed_out methods in the transport template - netvsc: negotiate checksum and segmentation parameters - netvsc: report number of rx queues in ethtool - netvsc: add ethtool ops to get/set RSS key - netvsc: allow more flexible setting of number of channels - netvsc: remove unused variables - netvsc: remove no longer needed receive staging buffers - netvsc: enhance transmit select_queue - netvsc: group all per-channel state together - netvsc: optimize receive path - netvsc: don't pass void * to internal device_add - netvsc: simplify rndis_filter_remove - netvsc: eliminate per-device outstanding send counter - netvsc: account for packets/bytes transmitted after completion - netvsc: call netif_receive_skb - vmbus: use kernel bitops for traversing interrupt mask - vmbus: drop no longer used kick_q argument - vmbus: remove no longer used signal_policy - vmbus: remove unused kickq argument to sendpacket - vmbus: put related per-cpu variable together - vmbus: callback is in softirq not workqueue - vmbus: change to per channel tasklet - vmbus: add direct isr callback mode - vmbus: expose hv_begin/end_read - vmbus: remove conditional locking of vmbus_write - vmbus: constify parameters where possible - net-next: treewide use is_vlan_dev() helper function. - scripts/spelling.txt: add "intialization" pattern and fix typo instances - netvsc: handle select_queue when device is being removed - netvsc: simplify get next send section - netvsc: fix calculation of available send sections - PCI: hv: Specify CPU_AFFINITY_ALL for MSI affinity when >= 32 CPUs - refcount_t: Introduce a special purpose refcount type - locking/refcounts: Out-of-line everything - locking/refcounts: Add missing kernel.h header to have UINT_MAX defined - locking/refcount: Add refcount_t API kernel-doc comments - netvsc: don't overload variable in same function - vmbus: introduce in-place packet iterator - netvsc: implement NAPI - netvsc: replace netdev_alloc_skb_ip_align with napi_alloc_skb - net: hyperv: use new api ethtool_{get|set}_link_ksettings - vmbus: only reschedule tasklet if time limit exceeded - vmbus: remove useless return's - vmbus: remove unnecessary initialization - vmbus: fix spelling errors - vmbus: make channel_message table constant - vmbus: cleanup header file style - vmbus: expose debug info for drivers - Drivers: hv: Fix a typo - Drivers: hv: Base autoeoi enablement based on hypervisor hints - scsi: storvsc: Prefer kcalloc over kzalloc with multiply - scsi: storvsc: remove return at end of void function - scsi: scsi_transport_fc: Add dummy initiator role to rport - scsi: storvsc: Add support for FC rport. - netvsc: remove unused #define - netvsc: need napi scheduled during removal - netvsc: avoid race with callback - netvsc: add comments about callback's and NAPI - netvsc: fix NAPI performance regression - netvsc: allow get/set of RSS indirection table - netvsc: handle offline mtu and channel change - netvsc: change max channel calculation - qed*: Update to dual-license - qede: Break datapath logic into its own file - qede: Split filtering logic to its own file - qed*: Change maximal number of queues - qede: Postpone reallocation until NAPI end - qed*: RSS indirection based on queue-handles - qed*: Add support for ndo_set_vf_trust - net: make ndo_get_stats64 a void function - netvsc: report per-channel stats in ethtool statistics - netvsc: enable GRO - netvsc: use RCU to protect inner device structure - netvsc: fix use-after-free in netvsc_change_mtu() - netvsc: uses RCU instead of removal flag - SAUCE: include refcount.h in hyperv_net.h - netvsc: use refcount_t for keeping track of sub channels - netvsc: remove unnecessary lock on shutdown - netvsc: eliminate unnecessary skb == NULL checks - netvsc: fix and cleanup rndis_filter_set_packet_filter - Drivers: hv: Issue explicit EOI when autoeoi is not enabled - hv_netvsc: Fix the queue index computation in forwarding case - hv_netvsc: change netvsc device default duplex to FULL - netvsc: Deal with rescinded channels correctly -- Marcelo Henrique Cerri Wed, 31 May 2017 11:59:08 -0300 linux-azure (4.10.0-1005.5) xenial; urgency=low [ Marcelo Henrique Cerri ] * Azure: make it possible to boot without initrd (LP: #1690136) - [Config] CONFIG_HYPERV_STORAGE=y * linux-aws/linux-gke incorrectly producing an empty linux-*-source package-* (LP: #1690183) - [Packaging] drop linux-azure-source-* package * linux-aws/linux-gke incorrectly producing and using linux-*-tools- common/linux-*-cloud-tools-common (LP: #1688579) - [Config] linux-tools-* linux-cloud-tools-* share -common packages with linux -- Thadeu Lima de Souza Cascardo Mon, 15 May 2017 22:48:23 -0300 linux-azure (4.10.0-1004.4) xenial; urgency=low * Azure: update configs based on Zesty 4.10.0-21.23 (LP: #1688296) - [Config] Sync debian.azure with zesty 4.10.0-21.23 * move aufs.ko from -extra to linux-image package (LP: #1673498) - [config] aufs.ko moved to linux-image package [ Ubuntu: 4.10.0-21.23 ] * linux: 4.10.0-21.23 -proposed tracker (LP: #1686414) * Need to stop using bzip2 compression in packages for zesty onward (LP: #1686782) - [Debian] Use default compression for all packages * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain (LP: #1684971) - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain * CVE-2017-7477: macsec: avoid heap overflow in skb_to_sgvec (LP: #1685892) - macsec: avoid heap overflow in skb_to_sgvec - macsec: dynamically allocate space for sglist * Zesty update to 4.10.11 stable release (LP: #1685140) - drm/i915: Fix forcewake active domain tracking - drm/i915: Move updating color management to before vblank evasion - drm/i915/fbdev: Stop repeating tile configuration on stagnation - drm/i915: Squelch any ktime/jiffie rounding errors for wait-ioctl - drm/i915/gen9: Increase PCODE request timeout to 50ms - drm/i915: Store a permanent error in obj->mm.pages - drm/i915: Nuke debug messages from the pipe update critical section - drm/i915: Avoid tweaking evaluation thresholds on Baytrail v3 - drm/i915: Reject HDMI 12bpc if the sink doesn't indicate support - drm/i915: Only enable hotplug interrupts if the display interrupts are enabled - drm/i915: Drop support for I915_EXEC_CONSTANTS_* execbuf parameters. - drm/i915: Stop using RP_DOWN_EI on Baytrail - drm/i915: Avoid rcu_barrier() from reclaim paths (shrinker) - drm/i915: Do .init_clock_gating() earlier to avoid it clobbering watermarks - orangefs: Dan Carpenter influenced cleanups... - orangefs: fix buffer size mis-match between kernel space and user space. - nfs: flexfiles: fix kernel OOPS if MDS returns unsupported DS type - rt2x00usb: fix anchor initialization - rt2x00usb: do not anchor rx and tx urb's - MIPS: Introduce irq_stack - MIPS: Stack unwinding while on IRQ stack - MIPS: Only change $28 to thread_info if coming from user mode - MIPS: Switch to the irq_stack in interrupts - MIPS: Select HAVE_IRQ_EXIT_ON_IRQ_STACK - MIPS: IRQ Stack: Fix erroneous jal to plat_irq_dispatch - crypto: caam - fix RNG deinstantiation error checking - crypto: caam - fix invalid dereference in caam_rsa_init_tfm() - dma-buf: add support for compat ioctl - Linux 4.10.11 * Zesty update to v4.10.10 stable release (LP: #1682130) - drm/vmwgfx: Type-check lookups of fence objects - drm/vmwgfx: NULL pointer dereference in vmw_surface_define_ioctl() - drm/vmwgfx: avoid calling vzalloc with a 0 size in vmw_get_cap_3d_ioctl() - drm/ttm, drm/vmwgfx: Relax permission checking when opening surfaces - drm/vmwgfx: Remove getparam error message - drm/vmwgfx: fix integer overflow in vmw_surface_define_ioctl() - PCI: thunder-pem: Add legacy firmware support for Cavium ThunderX host controller - PCI: thunder-pem: Fix legacy firmware PEM-specific resources - sysfs: be careful of error returns from ops->show() - staging: android: ashmem: lseek failed due to no FMODE_LSEEK. - arm/arm64: KVM: Take mmap_sem in stage2_unmap_vm - arm/arm64: KVM: Take mmap_sem in kvm_arch_prepare_memory_region - kvm: arm/arm64: Fix locking for kvm_free_stage2_pgd - iio: core: Fix IIO_VAL_FRACTIONAL_LOG2 for negative values - iio: st_pressure: initialize lps22hb bootime - iio: bmg160: reset chip when probing - arm64: mm: unaligned access by user-land should be received as SIGBUS - cfg80211: check rdev resume callback only for registered wiphy - Reset TreeId to zero on SMB2 TREE_CONNECT - mm/page_alloc.c: fix print order in show_free_areas() - ptrace: fix PTRACE_LISTEN race corrupting task->state - dax: fix radix tree insertion race - dm verity fec: limit error correction recursion - dm verity fec: fix bufio leaks - ACPI / gpio: do not fall back to parsing _CRS when we get a deferral - ACPI / scan: Prefer devices without _HID for _ADR matching - Kbuild: use cc-disable-warning consistently for maybe-uninitialized - jump label: fix passing kbuild_cflags when checking for asm goto support - orangefs: move features validation to fix filesystem hang - xfs: Honor FALLOC_FL_KEEP_SIZE when punching ends of files - ring-buffer: Fix return value check in test_ringbuffer() - mac80211: unconditionally start new netdev queues with iTXQ support - brcmfmac: use local iftype avoiding use-after-free of virtual interface - metag/usercopy: Drop unused macros - metag/usercopy: Fix alignment error checking - metag/usercopy: Add early abort to copy_to_user - metag/usercopy: Zero rest of buffer from copy_from_user - metag/usercopy: Set flags before ADDZ - metag/usercopy: Fix src fixup in from user rapf loops - metag/usercopy: Add missing fixups - drm/msm: adreno: fix build error without debugfs - powerpc: Disable HFSCR[TM] if TM is not supported - powerpc/mm: Add missing global TLB invalidate if cxl is active - powerpc/64: Fix flush_(d|i)cache_range() called from modules - powerpc: Don't try to fix up misaligned load-with-reservation instructions - powerpc/crypto/crc32c-vpmsum: Fix missing preempt_disable() - dm raid: fix NULL pointer dereference for raid1 without bitmap - x86/mce: Don't print MCEs when mcelog is active - nios2: reserve boot memory for device tree - xtensa: make __pa work with uncached KSEG addresses - s390/decompressor: fix initrd corruption caused by bss clear - s390/uaccess: get_user() should zero on failure (again) - MIPS: Force o32 fp64 support on 32bit MIPS64r6 kernels - MIPS: ralink: Fix typos in rt3883 pinctrl - MIPS: End spinlocks with .insn - MIPS: Lantiq: fix missing xbar kernel panic - MIPS: Check TLB before handle_ri_rdhwr() for Loongson-3 - MIPS: Add MIPS_CPU_FTLB for Loongson-3A R2 - MIPS: Flush wrong invalid FTLB entry for huge page - MIPS: c-r4k: Fix Loongson-3's vcache/scache waysize calculation - drm/i915/gvt: Fix gvt scheduler interval time - drm/i915/kvmgt: fix suspicious rcu dereference usage - usb: dwc3: gadget: delay unmap of bounced requests - Documentation: stable-kernel-rules: fix stable-tag format - mm/mempolicy.c: fix error handling in set_mempolicy and mbind. - random: use chacha20 for get_random_int/long - kvm: fix page struct leak in handle_vmon - drm/edid: constify edid quirk list - drm/i915: fix INTEL_BDW_IDS definition - drm/i915: more .is_mobile cleanups for BDW - drm/i915: actually drive the BDW reserved IDs - ASoC: Intel: bytcr_rt5640: quirks for Insyde devices - usb: chipidea: msm: Rely on core to override AHBBURST - serial: 8250_omap: Add OMAP_DMA_TX_KICK quirk for AM437x - usb: xhci: add quirk flag for broken PED bits - usb: host: xhci-plat: enable BROKEN_PED quirk if platform requested - usb: dwc3: host: pass quirk-broken-port-ped property for known broken revisions - drm/mga: remove device_is_agp callback - PCI: Add ACS quirk for Intel Union Point - PCI: xgene: Fix double free on init error - sata: ahci-da850: implement a workaround for the softreset quirk - ACPI / button: Change default behavior to lid_init_state=open - ASoC: codecs: rt5670: add quirk for Lenovo Thinkpad 10 - ASoC: Intel: Baytrail: add quirk for Lenovo Thinkpad 10 - ASoC: Intel: cht_bsw_rt5645: harden ACPI device detection - ASoC: Intel: cht_bsw_rt5645: add Baytrail MCLK support - ACPI: save NVS memory for Lenovo G50-45 - ASoC: sun4i-i2s: Add quirks to handle a31 compatible - HID: wacom: don't apply generic settings to old devices - arm: kernel: Add SMC structure parameter - firmware: qcom: scm: Fix interrupted SCM calls - ARM: smccc: Update HVC comment to describe new quirk parameter - PCI: Add Broadcom Northstar2 PAXC quirk for device class and MPSS - PCI: Disable MSI for HiSilicon Hip06/Hip07 Root Ports - mmc: sdhci-of-esdhc: remove default broken-cd for ARM - PCI: Sort the list of devices with D3 delay quirk by ID - watchdog: s3c2410: Fix infinite interrupt in soft mode - platform/x86: asus-wmi: Detect quirk_no_rfkill from the DSDT - x86/reboot/quirks: Add ASUS EeeBook X205TA reboot quirk - x86/reboot/quirks: Add ASUS EeeBook X205TA/W reboot quirk - usb-storage: Add ignore-residue quirk for Initio INIC-3619 - x86/reboot/quirks: Fix typo in ASUS EeeBook X205TA reboot quirk - Linux 4.10.10 * Broken PowerNV PCI hotplug driver - Patch backporting to zesty (LP: #1680328) - drivers/pci/hotplug: Mask PDC interrupt if required * Zesty update to v4.10.9 stable release (LP: #1681875) - libceph: force GFP_NOIO for socket allocations - KVM: nVMX: fix nested EPT detection - xfs: pull up iolock from xfs_free_eofblocks() - xfs: sync eofblocks scans under iolock are livelock prone - xfs: fix eofblocks race with file extending async dio writes - xfs: fix toctou race when locking an inode to access the data map - xfs: fail _dir_open when readahead fails - xfs: filter out obviously bad btree pointers - xfs: check for obviously bad level values in the bmbt root - xfs: verify free block header fields - xfs: allow unwritten extents in the CoW fork - xfs: mark speculative prealloc CoW fork extents unwritten - xfs: reset b_first_retry_time when clear the retry status of xfs_buf_t - xfs: reject all unaligned direct writes to reflinked files - xfs: update ctime and mtime on clone destinatation inodes - xfs: correct null checks and error processing in xfs_initialize_perag - xfs: don't fail xfs_extent_busy allocation - xfs: handle indlen shortage on delalloc extent merge - xfs: split indlen reservations fairly when under reserved - xfs: fix uninitialized variable in _reflink_convert_cow - xfs: don't reserve blocks for right shift transactions - xfs: Use xfs_icluster_size_fsb() to calculate inode chunk alignment - xfs: tune down agno asserts in the bmap code - xfs: only reclaim unwritten COW extents periodically - xfs: fix and streamline error handling in xfs_end_io - xfs: Use xfs_icluster_size_fsb() to calculate inode alignment mask - xfs: use iomap new flag for newly allocated delalloc blocks - xfs: try any AG when allocating the first btree block when reflinking - scsi: sg: check length passed to SG_NEXT_CMD_LEN - scsi: libsas: fix ata xfer length - scsi: scsi_dh_alua: Check scsi_device_get() return value - scsi: scsi_dh_alua: Ensure that alua_activate() calls the completion function - PCI: iproc: Save host bridge window resource in struct iproc_pcie - PCI: thunder-pem: Use Cavium assigned hardware ID for ThunderX host controller - ALSA: seq: Fix race during FIFO resize - ALSA: hda - fix a problem for lineout on a Dell AIO machine - ASoC: atmel-classd: fix audio clock rate - ASoC: Intel: Skylake: fix invalid memory access due to wrong reference of pointer - ASoC: rt5665: fix getting wrong work handler container - HID: wacom: Don't add ghost interface as shared data - mmc: sdhci: Disable runtime pm when the sdio_irq is enabled - mmc: sdhci-of-at91: fix MMC_DDR_52 timing selection - crypto: ccp - Make some CCP DMA channels private - crypto: xts,lrw - fix out-of-bounds write after kmalloc failure - ARCv2: SLC: Make sure busy bit is set properly on SLC flushing - NFSv4.1 fix infinite loop on IO BAD_STATEID error - nfsd: map the ENOKEY to nfserr_perm for avoiding warning - dt-bindings: rng: clocks property on omap_rng not always mandatory - parisc: Clean up fixup routines for get_user()/put_user() - parisc: Avoid stalled CPU warnings after system shutdown - parisc: Fix access fault handling in pa_memcpy() - ACPI: Fix incompatibility with mcount-based function graph tracing - ACPI: Do not create a platform_device for IOAPIC/IOxAPIC - tty/serial: atmel: fix race condition (TX+DMA) - tty/serial: atmel: fix TX path in atmel_console_write() - xhci: Set URB actual length for stopped control transfers - USB: fix linked-list corruption in rh_call_control() - serial: mxs-auart: Fix baudrate calculation - KVM: x86: clear bus pointer when destroyed - KVM: kvm_io_bus_unregister_dev() should never fail - drm/radeon: Override fpfn for all VRAM placements in radeon_evict_flags - drm/vc4: Allocate the right amount of space for boot-time CRTC state. - drm/etnaviv: (re-)protect fence allocation with GPU mutex - drm/i915/kvmgt: Hold struct kvm reference - x86/mm/KASLR: Exclude EFI region from KASLR VA space randomization - x86/mce: Fix copy/paste error in exception table entries - lib/syscall: Clear return values when no stack - mm: rmap: fix huge file mmap accounting in the memcg stats - mm: workingset: fix premature shadow node shrinking with cgroups - mm, hugetlb: use pte_present() instead of pmd_present() in follow_huge_pmd() - drm/armada: Fix compile fail - ARM: dts: BCM5301X: Correct GIC_PPI interrupt flags - MIPS: Lantiq: Fix cascaded IRQ setup - blk: improve order of bio handling in generic_make_request() - blk: Ensure users for current->bio_list can see the full list. - padata: avoid race in reordering - nvme/core: Fix race kicking freed request_queue - nvme/pci: Disable on removal when disconnected - drm/i915: Move the release of PT page to the upper caller - drm/i915: Let execlist_update_context() cover !FULL_PPGTT mode. - drm/i915: A hotfix for making aliasing PPGTT work for GVT-g - Linux 4.10.9 * POWER9: Improve performance on memory management (LP: #1681429) - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm flush - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888) - [Config] Disable CONFIG_HVC_UDBG on ppc64el [ Ubuntu: 4.10.0-20.22 ] * linux: 4.10.0-20.22 -proposed tracker (LP: #1684491) * [Hyper-V] hv: util: move waiting for release to hv_utils_transport itself (LP: #1682561) - Drivers: hv: util: move waiting for release to hv_utils_transport itself [ Ubuntu: 4.10.0-19.21 ] * Release Tracking Bug - LP: #1680535 * ADT regressions caused by "audit: fix auditd/kernel connection state tracking" (LP: #1680532) - SAUCE: Revert "audit: fix auditd/kernel connection state tracking" * Miscellaneous Ubuntu changes - [Config] updateconfigs to update CONFIG_GENERIC_CSUM for ppc64el This cleans up behind a Kconfig change that went undetected. [ Ubuntu: 4.10.0-18.20 ] * Release Tracking Bug - LP: #1680168 * smartpqi driver needed in initram disk and installer (LP: #1680156) - UBUNU: [Config] Add smartpqi to d-i [ Ubuntu: 4.10.0-17.19 ] * Release Tracking Bug - LP: #1679718 * Fix CVE-2017-7308 (LP: #1678009) - net/packet: fix overflow in check for priv area size - net/packet: fix overflow in check for tp_frame_nr - net/packet: fix overflow in check for tp_reserve * apparmor: oops on boot if parameters set on grub command line (LP: #1678048) - SAUCE: apparmor: fix parameters so that the permission test is bypassed at boot * apparmor: does not provide a way to detect policy updataes (LP: #1678032) - SAUCE: apparmor: add policy revision file interface * apparmor does not make support of query data visible (LP: #1678023) - SAUCE: apparmor: add label data availability to the feature set * apparmor query interface does not make supported query info available (LP: #1678030) - SAUCE: apparmor: add information about the query inteface to the feature set * change_profile incorrect when using namespaces with a compound stack (LP: #1677959) - SAUCE: apparmor: fix label parse for stacked labels * Zesty update to v4.10.8 stable release (LP: #1678930) - xfrm: policy: init locks early - xfrm_user: validate XFRM_MSG_NEWAE XFRMA_REPLAY_ESN_VAL replay_window - xfrm_user: validate XFRM_MSG_NEWAE incoming ESN size harder - KVM: nVMX: Fix nested VPID vmx exec control - KVM: x86: cleanup the page tracking SRCU instance - virtio_balloon: init 1st buffer in stats vq - pinctrl: qcom: Don't clear status bit on irq_unmask - c6x/ptrace: Remove useless PTRACE_SETREGSET implementation - h8300/ptrace: Fix incorrect register transfer count - mips/ptrace: Preserve previous registers for short regset write - sparc/ptrace: Preserve previous registers for short regset write - metag/ptrace: Preserve previous registers for short regset write - metag/ptrace: Provide default TXSTATUS for short NT_PRSTATUS - metag/ptrace: Reject partial NT_METAG_RPIPE writes - qla2xxx: Allow vref count to timeout on vport delete. - sched/rt: Add a missing rescheduling point - usb: musb: fix possible spinlock deadlock - Linux 4.10.8 * [Hyper-V] pci-hyperv: Use device serial number as PCI domain (LP: #1667527) - net/mlx4_core: Use cq quota in SRIOV when creating completion EQs - PCI: hv: Use device serial number as PCI domain * Miscellaneous Ubuntu changes - [Config] flash-kernel should be a Breaks - [Config] drop the info directory - [Config] drop NOTES as obsolete - [Config] drop changelog.historical as obsolete [ Ubuntu: 4.10.0-16.18 ] * Release Tracking Bug - LP: #1677697 * [Feature] ISH (Intel Sensor Hub) support (LP: #1645521) - iio: accel: hid-sensor-accel-3d: Add timestamp * Zesty update to v4.10.7 stable release (LP: #1677589) - net/openvswitch: Set the ipv6 source tunnel key address attribute correctly - net: bcmgenet: Do not suspend PHY if Wake-on-LAN is enabled - net: properly release sk_frag.page - amd-xgbe: Fix jumbo MTU processing on newer hardware - openvswitch: Add missing case OVS_TUNNEL_KEY_ATTR_PAD - net: unix: properly re-increment inflight counter of GC discarded candidates - qmi_wwan: add Dell DW5811e - net: vrf: Reset rt6i_idev in local dst after put - net/mlx5: Add missing entries for set/query rate limit commands - net/mlx5e: Use the proper UAPI values when offloading TC vlan actions - net/mlx5: Increase number of max QPs in default profile - net/mlx5e: Count GSO packets correctly - net/mlx5e: Count LRO packets correctly - ipv6: make sure to initialize sockc.tsflags before first use - net: bcmgenet: remove bcmgenet_internal_phy_setup() - ipv4: provide stronger user input validation in nl_fib_input() - socket, bpf: fix sk_filter use after free in sk_clone_lock - genetlink: fix counting regression on ctrl_dumpfamily() - tcp: initialize icsk_ack.lrcvtime at session start time - amd-xgbe: Fix the ECC-related bit position definitions - net: solve a NAPI race - HID: sony: Fix input device leak when connecting a DS4 twice using USB/BT - Input: ALPS - fix V8+ protocol handling (73 03 28) - Input: ALPS - fix trackstick button handling on V8 devices - Input: elan_i2c - add ASUS EeeBook X205TA special touchpad fw - Input: i8042 - add noloop quirk for Dell Embedded Box PC 3000 - Input: iforce - validate number of endpoints before using them - Input: ims-pcu - validate number of endpoints before using them - Input: hanwang - validate number of endpoints before using them - Input: yealink - validate number of endpoints before using them - Input: cm109 - validate number of endpoints before using them - Input: kbtab - validate number of endpoints before using them - Input: sur40 - validate number of endpoints before using them - ALSA: seq: Fix racy cell insertions during snd_seq_pool_done() - ALSA: ctxfi: Fix the incorrect check of dma_set_mask() call - ALSA: hda - Adding a group of pin definition to fix headset problem - USB: serial: option: add Quectel UC15, UC20, EC21, and EC25 modems - USB: serial: qcserial: add Dell DW5811e - ACM gadget: fix endianness in notifications - usb: gadget: f_uvc: Fix SuperSpeed companion descriptor's wBytesPerInterval - dvb-usb-firmware: don't do DMA on stack - usb-core: Add LINEAR_FRAME_INTR_BINTERVAL USB quirk - USB: uss720: fix NULL-deref at probe - USB: lvtest: fix NULL-deref at probe - USB: idmouse: fix NULL-deref at probe - USB: wusbcore: fix NULL-deref at probe - usb: musb: cppi41: don't check early-TX-interrupt for Isoch transfer - usb: hub: Fix crash after failure to read BOS descriptor - USB: usbtmc: add missing endpoint sanity check - USB: usbtmc: fix probe error path - uwb: i1480-dfu: fix NULL-deref at probe - uwb: hwa-rc: fix NULL-deref at probe - mmc: ushc: fix NULL-deref at probe - nl80211: fix dumpit error path RTNL deadlocks - mmc: core: Fix access to HS400-ES devices - iio: adc: ti_am335x_adc: fix fifo overrun recovery - iio: sw-device: Fix config group initialization - iio: hid-sensor-trigger: Change get poll value function order to avoid sensor properties losing after resume from S3 - iio: magnetometer: ak8974: remove incorrect __exit markups - mei: fix deadlock on mei reset - mei: don't wait for os version message reply - parport: fix attempt to write duplicate procfiles - ppdev: fix registering same device name - ext4: mark inode dirty after converting inline directory - powerpc/64s: Fix idle wakeup potential to clobber registers - audit: fix auditd/kernel connection state tracking - mmc: sdhci-of-at91: Support external regulators - mmc: sdhci-of-arasan: fix incorrect timeout clock - mmc: sdhci: Do not disable interrupts while waiting for clock - mmc: sdhci-pci: Do not disable interrupts in sdhci_intel_set_power - hwrng: amd - Revert managed API changes - hwrng: geode - Revert managed API changes - clk: sunxi-ng: sun6i: Fix enable bit offset for hdmi-ddc module clock - clk: sunxi-ng: mp: Adjust parent rate for pre-dividers - mwifiex: pcie: don't leak DMA buffers when removing - ath10k: fix incorrect wlan_mac_base in qca6174_regs - crypto: ccp - Assign DMA commands to the channel's CCP - fscrypt: remove broken support for detecting keyring key revocation - vfio: Rework group release notifier warning - xen/acpi: upload PM state from init-domain to Xen - iommu/vt-d: Fix NULL pointer dereference in device_to_iommu - iommu/exynos: Block SYSMMU while invalidating FLPD cache - iommu/exynos: Workaround FLPD cache flush issues for SYSMMU v5 - Revert "ARM: at91/dt: sama5d2: Use new compatible for ohci node" - ARM: at91: pm: cpu_idle: switch DDR to power-down mode - arm64: kaslr: Fix up the kernel image alignment - cpufreq: Restore policy min/max limits on CPU online - cgroup, net_cls: iterate the fds of only the tasks which are being migrated - blk-mq: don't complete un-started request in timeout handler - cpsw/netcp: cpts depends on posix_timers - drm/amdgpu: reinstate oland workaround for sclk - drm/amd/amdgpu: add POLARIS12 PCI ID - auxdisplay: img-ascii-lcd: add missing sentinel entry in img_ascii_lcd_matches - jbd2: don't leak memory if setting up journal fails - intel_th: Don't leak module refcount on failure to activate - Drivers: hv: vmbus: Don't leak channel ids - Drivers: hv: vmbus: Don't leak memory when a channel is rescinded - mmc: block: Fix is_waiting_last_req set incorrectly - libceph: don't set weight to IN when OSD is destroyed - device-dax: fix pmd/pte fault fallback handling - scsi: sd: Check for unaligned partial completion - cpuidle: Validate cpu_dev in cpuidle_add_sysfs() - xen: do not re-use pirq number cached in pci device msi msg data - drm: reference count event->completion - fbcon: Fix vc attr at deinit - crypto: algif_hash - avoid zero-sized array - Linux 4.10.7 * PS/2 mouse does not work on Dell embedded computer (LP: #1591053) - Input: i8042 - add noloop quirk for Dell Embedded Box PC 3000 * [Zesty] mlx5_core Kernel oops with bonding mode 1 and 6 (LP: #1676786) - SAUCE: (no-up) net/mlx5: Avoid dereferencing uninitialized pointer * [Hyper-V] Implement Hyper-V PTP Source (LP: #1676635) - Revert "hv: don't reset hv_context.tsc_page on crash" - Revert "Drivers: hv: vmbus: Raise retry/wait limits in vmbus_post_msg()" - Revert "hv: allocate synic pages for all present CPUs" - Revert "hv: init percpu_list in hv_synic_alloc()" - Revert "Drivers: hv: vmbus: Prevent sending data on a rescinded channel" - Revert "Drivers: hv: vmbus: Fix a rescind handling bug" - Revert "Drivers: hv: util: kvp: Fix a rescind processing issue" - Revert "Drivers: hv: util: Fcopy: Fix a rescind processing issue" - Revert "Drivers: hv: util: Backup: Fix a rescind processing issue" - Revert "drivers: hv: Turn off write permission on the hypercall page" - Revert "UBUNTU: SAUCE: (no-up) hv: Supply vendor ID and package ABI" - Drivers: hv: vmbus: Raise retry/wait limits in vmbus_post_msg() - hv: allocate synic pages for all present CPUs - hv: init percpu_list in hv_synic_alloc() - hv: don't reset hv_context.tsc_page on crash - Drivers: hv: vmbus: Prevent sending data on a rescinded channel - hv: switch to cpuhp state machine for synic init/cleanup - hv: make CPU offlining prevention fine-grained - Drivers: hv: vmbus: Fix a rescind handling bug - Drivers: hv: util: kvp: Fix a rescind processing issue - Drivers: hv: util: Fcopy: Fix a rescind processing issue - Drivers: hv: util: Backup: Fix a rescind processing issue - Drivers: hv: vmbus: Move the definition of hv_x64_msr_hypercall_contents - Drivers: hv: vmbus: Move the definition of generate_guest_id() - Drivers: hv vmbus: Move Hypercall page setup out of common code - Drivers: hv: vmbus: Move Hypercall invocation code out of common code - Drivers: hv: vmbus: Consolidate all Hyper-V specific clocksource code - Drivers: hv: vmbus: Move the extracting of Hypervisor version information - Drivers: hv: vmbus: Move the crash notification function - Drivers: hv: vmbus: Move the check for hypercall page setup - Drivers: hv: vmbus: Move the code to signal end of message - Drivers: hv: vmbus: Restructure the clockevents code - Drivers: hv: util: Use hv_get_current_tick() to get current tick - Drivers: hv: vmbus: Get rid of an unsused variable - Drivers: hv: vmbus: Define APIs to manipulate the message page - Drivers: hv: vmbus: Define APIs to manipulate the event page - Drivers: hv: vmbus: Define APIs to manipulate the synthetic interrupt controller - Drivers: hv: vmbus: Define an API to retrieve virtual processor index - Drivers: hv: vmbus: Define an APIs to manage interrupt state - Drivers: hv: vmbus: Cleanup hyperv_vmbus.h - hv_util: switch to using timespec64 - Drivers: hv: restore hypervcall page cleanup before kexec - Drivers: hv: restore TSC page cleanup before kexec - Drivers: hv: balloon: add a fall through comment to hv_memory_notifier() - Drivers: hv: vmbus: Use all supported IC versions to negotiate - Drivers: hv: Log the negotiated IC versions. - Drivers: hv: Fix the bug in generating the guest ID - hv: export current Hyper-V clocksource - hv_utils: implement Hyper-V PTP source - SAUCE: (no-up) hv: Supply vendor ID and package ABI - drivers: hv: Turn off write permission on the hypercall page * Populating Hyper-V MSR for Ubuntu 13.10 (LP: #1193172) - SAUCE: (no-up) hv: Supply vendor ID and package ABI * Ubuntu 16.10: Network checksum fixes needed for IPoIB for Mellanox CX4/CX5 card (LP: #1670247) - powerpc/64: Fix checksum folding in csum_tcpudp_nofold and ip_fast_csum_nofold - powerpc/64: Use optimized checksum routines on little-endian * Kernel linux-image-4.4.0-67-generic prevent the boot on Microsoft Hyper-v 2012r2 Gen2 VM (LP: #1674635) - scsi: storvsc: Workaround for virtual DVD SCSI version * POWER9 Radix mode KVM (LP: #1675806) - Revert "powerpc: Update to new option-vector-5 format for CAS" - Revert "powerpc/powernv: Initialise nest mmu" - Revert "KVM: PPC: Book 3S: XICS: Don't lock twice when checking for resend" - KVM: PPC: Book3S: Change interrupt call to reduce scratch space use on HV - KVM: PPC: Book3S: Move 64-bit KVM interrupt handler out from alt section - KVM: PPC: Book3S: 64-bit CONFIG_RELOCATABLE support for interrupts - powerpc/64: More definitions for POWER9 - powerpc/64: Export pgtable_cache and pgtable_cache_add for KVM - powerpc/64: Make type of partition table flush depend on partition type - powerpc/64: Allow for relocation-on interrupts from guest to host - KVM: PPC: Book3S HV: Add userspace interfaces for POWER9 MMU - KVM: PPC: Book3S HV: Set process table for HPT guests on POWER9 - KVM: PPC: Book3S HV: Use ASDR for HPT guests on POWER9 - KVM: PPC: Book3S HV: Add basic infrastructure for radix guests - KVM: PPC: Book3S HV: Modify guest entry/exit paths to handle radix guests - KVM: PPC: Book3S HV: Page table construction and page faults for radix guests - KVM: PPC: Book3S HV: MMU notifier callbacks for radix guests - KVM: PPC: Book3S HV: Implement dirty page logging for radix guests - KVM: PPC: Book3S HV: Make HPT-specific hypercalls return error in radix mode - KVM: PPC: Book3S HV: Invalidate TLB on radix guest vcpu movement - KVM: PPC: Book3S HV: Allow guest exit path to have MMU on - KVM: PPC: Book3S HV: Invalidate ERAT on guest entry/exit for POWER9 DD1 - KVM: PPC: Book3S HV: Enable radix guest support - powerpc/64: CONFIG_RELOCATABLE support for hmi interrupts - KVM: PPC: Book3S HV: Fix software walk of guest process page tables - KVM: PPC: Book3S HV: Don't use ASDR for real-mode HPT faults on POWER9 - KVM: PPC: Book3S HV: Don't try to signal cpu -1 - KVM: PPC: Book 3S: Fix error return in kvm_vm_ioctl_create_spapr_tce() - powerpc/64: Invalidate process table caching after setting process table - powerpc: Update to new option-vector-5 format for CAS - KVM: PPC: Book 3S: XICS: Don't lock twice when checking for resend - powerpc/powernv: Initialise nest mmu - powerpc/powernv: Remove separate entry for OPAL real mode calls * [Hyper-V][Mellanox] net/mlx4_core: Avoid delays during VF driver device shutdown (LP: #1672785) - net/mlx4_core: Avoid delays during VF driver device shutdown * [zesty] mlx4_core OOM with 32 bit arch (LP: #1676858) - mlx4: reduce OOM risk on arches with large pages * [Feature] GLK Northpeak Enabling (LP: #1645963) - intel_th: pci: Add Denverton SOC support - intel_th: pci: Add Gemini Lake support * [zesty] mlx5e OVS fixes (LP: #1676388) - net/mlx5: Fix create autogroup prev initializer - net/mlx5e: Avoid supporting udp tunnel port ndo for VF reps - net/mlx5e: Avoid wrong identification of rules on deletion - devlink: fix the name of eswitch commands - devlink: rename devlink_eswitch_fill to devlink_nl_eswitch_fill - devlink: use nla_put_failure goto label instead of out - devlink: allow to fillup eswitch attrs even if mode_get op does not exist - net/mlx5e: Change the TC offload rule add/del code path to be per NIC or E-Switch - net/mlx5: E-Switch, Don't allow changing inline mode when flows are configured * [ARM64] Support systems where the physical memory footprint exceeds the size of the linear mapping. (LP: #1675046) - SAUCE: efi: arm-stub: Correct FDT and initrd allocation rules for arm64 - SAUCE: efi: arm-stub: Round up FDT allocation to mapping size * AACRAID Driver: Add 3 patch fixes to Kernel release (LP: #1675872) - scsi: aacraid: remove redundant zero check on ret - scsi: aacraid: Fix typo in blink status - scsi: aacraid: Fix potential null access * stress_smoke_test passing and exiting rc=9 (linux 4.9.0-12.13 ADT test failure with linux 4.9.0-12.13) (LP: #1658633) - ext4: lock the xattr block before checksuming it * ARM arch_timer erratum (LP: #1675509) - arm64: ptrace: add XZR-safe regs accessors - SAUCE: arm64: Allow checking of a CPU-local erratum - SAUCE: arm64: Add CNTVCT_EL0 trap handler - SAUCE: arm64: Define Cortex-A73 MIDR - SAUCE: arm64: cpu_errata: Allow an erratum to be match for all revisions of a core - SAUCE: arm64: cpu_errata: Add capability to advertise Cortex-A73 erratum 858921 - SAUCE: arm64: arch_timer: Add infrastructure for multiple erratum detection methods - SAUCE: arm64: arch_timer: Add erratum handler for globally defined capability - SAUCE: arm64: arch_timer: Add erratum handler for CPU-specific capability - SAUCE: arm64: arch_timer: Move arch_timer_reg_read/write around - SAUCE: arm64: arch_timer: Get rid of erratum_workaround_set_sne - SAUCE: arm64: arch_timer: Rework the set_next_event workarounds - SAUCE: arm64: arch_timer: Make workaround methods optional - SAUCE: arm64: arch_timer: Allows a CPU-specific erratum to only affect a subset of CPUs - SAUCE: arm64: arch_timer: Move clocksource_counter and co around - SAUCE: arm64: arch_timer: Enable CNTVCT_EL0 trap if workaround is enabled - SAUCE: arm64: arch_timer: Workaround for Cortex-A73 erratum 858921 - SAUCE: arm64: arch_timer: Allow erratum matching with ACPI OEM information - SAUCE: arm64: arch_timer: Add HISILICON_ERRATUM_161010101 ACPI matching data - SAUCE: arm64: arch_timer: Add check for unknown erratum * Zesty update to v4.10.6 stable release (LP: #1676429) - give up on gcc ilog2() constant optimizations - qla2xxx: Fix memory leak for abts processing - qla2xxx: Fix request queue corruption. - parisc: Optimize flush_kernel_vmap_range and invalidate_kernel_vmap_range - parisc: support R_PARISC_SECREL32 relocation in modules - parisc: Fix system shutdown halt - perf/core: Fix use-after-free in perf_release() - perf/core: Fix event inheritance on fork() - md/r5cache: fix set_syndrome_sources() for data in cache - xprtrdma: Squelch kbuild sparse complaint - NFS prevent double free in async nfs4_exchange_id - cpufreq: Fix and clean up show_cpuinfo_cur_freq() - powerpc/boot: Fix zImage TOC alignment - hwrng: omap - write registers after enabling the clock - hwrng: omap - use devm_clk_get() instead of of_clk_get() - hwrng: omap - Do not access INTMASK_REG on EIP76 - md/raid1/10: fix potential deadlock - target/pscsi: Fix TYPE_TAPE + TYPE_MEDIMUM_CHANGER export - scsi: lpfc: Add shutdown method for kexec - scsi: libiscsi: add lock around task lists to fix list corruption regression - scsi: mpt3sas: Avoid sleeping in interrupt context - target: Fix VERIFY_16 handling in sbc_parse_cdb - isdn/gigaset: fix NULL-deref at probe - gfs2: Avoid alignment hole in struct lm_lockname - percpu: acquire pcpu_lock when updating pcpu_nr_empty_pop_pages - cgroup/pids: remove spurious suspicious RCU usage warning - drm/amdgpu/si: add dpm quirk for Oland - Linux 4.10.6 * Miscellaneous Ubuntu changes - [Config] CONFIG_ARM64_ERRATUM_858921=y - [Debian] add rprovides for spl-modules and zfs-modules [ Ubuntu: 4.10.0-15.17 ] * Release Tracking Bug - LP: #1675868 * In ZZ-BML (POWER9):ubuntu17.04 installation Fails (LP: #1675771) - powerpc/64s: fix handling of non-synchronous machine checks - powerpc/64s: allow machine check handler to set severity and initiator - powerpc/64s: POWER9 machine check handler * [Feature] R3 mwait support for Knights Mill (LP: #1637550) - x86/cpufeature: Enable RING3MWAIT for Knights Landing - x86/cpufeature: Enable RING3MWAIT for Knights Mill - x86/msr: Add MSR_MISC_FEATURE_ENABLES and RING3MWAIT bit - x86/elf: Add HWCAP2 to expose ring 3 MONITOR/MWAIT - x86/cpufeature: Add RING3MWAIT to CPU features * [Feature] GLK:New device IDs (LP: #1645951) - mfd: intel-lpss: Add Intel Gemini Lake PCI IDs - pwm: lpss: Add Intel Gemini Lake PCI ID - i2c: i801: Add support for Intel Gemini Lake - spi: pxa2xx: Add support for Intel Gemini Lake - [Config] CONFIG_PINCTRL_GEMINILAKE=m - pinctrl: intel: Add Intel Gemini Lake pin controller support * Zesty update to v4.10.5 stable release (LP: #1675032) - net/mlx5e: Register/unregister vport representors on interface attach/detach - net/mlx5e: Do not reduce LRO WQE size when not using build_skb - net/mlx5e: Fix broken CQE compression initialization - net/mlx5e: Update MPWQE stride size when modifying CQE compress state - net/mlx5e: Fix wrong CQE decompression - vxlan: correctly validate VXLAN ID against VXLAN_N_VID - vti6: return GRE_KEY for vti6 - vxlan: don't allow overwrite of config src addr - ipv4: add missing initialization for flowi4_uid - ipv4: mask tos for input route - sctp: set sin_port for addr param when checking duplicate address - net sched actions: decrement module reference count after table flush. - l2tp: avoid use-after-free caused by l2tp_ip_backlog_recv - vxlan: lock RCU on TX path - geneve: lock RCU on TX path - mlxsw: spectrum_router: Avoid potential packets loss - net: bridge: allow IPv6 when multicast flood is disabled - net: don't call strlen() on the user buffer in packet_bind_spkt() - net: net_enable_timestamp() can be called from irq contexts - ipv6: orphan skbs in reassembly unit - dccp: Unlock sock before calling sk_free() - amd-xgbe: Stop the PHY before releasing interrupts - amd-xgbe: Be sure to set MDIO modes on device (re)start - amd-xgbe: Don't overwrite SFP PHY mod_absent settings - bonding: use ETH_MAX_MTU as max mtu - strparser: destroy workqueue on module exit - tcp: fix various issues for sockets morphing to listen state - net: fix socket refcounting in skb_complete_wifi_ack() - net: fix socket refcounting in skb_complete_tx_timestamp() - net/sched: act_skbmod: remove unneeded rcu_read_unlock in tcf_skbmod_dump - dccp: fix use-after-free in dccp_feat_activate_values - team: use ETH_MAX_MTU as max mtu - vrf: Fix use-after-free in vrf_xmit - net/tunnel: set inner protocol in network gro hooks - uapi: fix linux/packet_diag.h userspace compilation error - amd-xgbe: Enable IRQs only if napi_complete_done() is true - act_connmark: avoid crashing on malformed nlattrs with null parms - mpls: Send route delete notifications when router module is unloaded - mpls: Do not decrement alive counter for unregister events - ipv6: make ECMP route replacement less greedy - ipv6: avoid write to a possibly cloned skb - net: use net->count to check whether a netns is alive or not - dccp/tcp: fix routing redirect race - tun: fix premature POLLOUT notification on tun devices - dccp: fix memory leak during tear-down of unsuccessful connection request - arm64: KVM: VHE: Clear HCR_TGE when invalidating guest TLBs - drm/i915/lspcon: Enable AUX interrupts for resume time initialization - drm/i915/gen9+: Enable hotplug detection early - drm/i915/lspcon: Fix resume time initialization due to unasserted HPD - x86/unwind: Fix last frame check for aligned function stacks - x86/tsc: Fix ART for TSC_KNOWN_FREQ - x86/kasan: Fix boot with KASAN=y and PROFILE_ANNOTATED_BRANCHES=y - x86/intel_rdt: Put group node in rdtgroup_kn_unlock - x86/perf: Fix CR4.PCE propagation to use active_mm instead of mm - futex: Fix potential use-after-free in FUTEX_REQUEUE_PI - futex: Add missing error handling to FUTEX_REQUEUE_PI - locking/rwsem: Fix down_write_killable() for CONFIG_RWSEM_GENERIC_SPINLOCK=y - crypto: powerpc - Fix initialisation of crc32c context - crypto: s5p-sss - Fix spinlock recursion on LRW(AES) - Linux 4.10.5 * Ubuntu server enables screenblanking, concealing crashdumps (DPMS is not used) (LP: #869017) - SAUCE: Disable default console blanking interval * CVE-CVE-2017-5986 - sctp: deny peeloff operation on asocs with threads sleeping on it * tty: acpi/spcr: QDF2400 E44 checks for wrong OEM revision (LP: #1674466) - tty: acpi/spcr: QDF2400 E44 checks for wrong OEM revision * Ubuntu 17.04: machine crashes with Oops in dccp_v4_ctl_send_reset while running stress-ng. (LP: #1654073) - tcp/dccp: block BH for SYN processing * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325) - tty: Fix ldisc crash on reopened tty - SAUCE: powerpc/powernv/cpuidle: Pass correct drv->cpumask for registration * Fix MODULE_FIRMWARE for intel 6030 wireless (LP: #1674334) - iwlwifi: fix MODULE_FIRMWARE for 6030 * [zesty] net sched actions - Adding support for user cookies (LP: #1674087) - net sched actions: Add support for user cookies - net sched actions: do not overwrite status of action creation. * Zesty update to v4.10.4 stable release (LP: #1674288) - iio: 104-quad-8: Fix off-by-one error when addressing flag register - ARM: qcom_defconfig: Enable RPM/RPM-SMD clocks - USB: serial: digi_acceleport: fix OOB data sanity check - USB: serial: digi_acceleport: fix OOB-event processing - crypto: improve gcc optimization flags for serpent and wp512 - MIPS: Update defconfigs for NF_CT_PROTO_DCCP/UDPLITE change - MIPS: VDSO: avoid duplicate CAC_BASE definition - MIPS: ip27: Disable qlge driver in defconfig - MIPS: Update ip27_defconfig for SCSI_DH change - MIPS: ip22: Fix ip28 build for modern gcc - MIPS: Update lemote2f_defconfig for CPU_FREQ_STAT change - mtd: pmcmsp: use kstrndup instead of kmalloc+strncpy - MIPS: ralink: Cosmetic change to prom_init(). - MIPS: ralink: Remove unused timer functions - MIPS: ralink: Remove unused rt*_wdt_reset functions - i2c: bcm2835: Avoid possible NULL ptr dereference - tracing: Add #undef to fix compile error - ucount: Remove the atomicity from ucount->count - efi/arm: Fix boot crash with CONFIG_CPUMASK_OFFSTACK=y - dw2102: don't do DMA on stack - i2c: add missing of_node_put in i2c_mux_del_adapters - powerpc: Emulation support for load/store instructions on LE - powerpc/booke: Fix boot crash due to null hugepd - powerpc/xics: Work around limitations of OPAL XICS priority handling - PCI: Prevent VPD access for QLogic ISP2722 - usb: gadget: dummy_hcd: clear usb_gadget region before registration - usb: dwc3: gadget: make Set Endpoint Configuration macros safe - usb: dwc3-omap: Fix missing break in dwc3_omap_set_mailbox() - usb: ohci-at91: Do not drop unhandled USB suspend control requests - usb: gadget: function: f_fs: pass companion descriptor along - Revert "usb: gadget: uvc: Add missing call for additional setup data" - usb: host: xhci-dbg: HCIVERSION should be a binary number - usb: host: xhci-plat: Fix timeout on removal of hot pluggable xhci controllers - USB: serial: safe_serial: fix information leak in completion handler - USB: serial: omninet: fix reference leaks at open - USB: iowarrior: fix NULL-deref at probe - USB: iowarrior: fix NULL-deref in write - USB: serial: io_ti: fix NULL-deref in interrupt callback - USB: serial: io_ti: fix information leak in completion handler - serial: samsung: Continue to work if DMA request fails - KVM: s390: Fix guest migration for huge guests resulting in panic - KVM: arm/arm64: Let vcpu thread modify its own active state - drm/i915/gvt: Fix superfluous newline in GVT_DISPLAY_READY env var - serial_ir: ensure we're ready to receive interrupts - dm: flush queued bios when process blocks to avoid deadlock - rc: raw decoder for keymap protocol is not loaded on register - ext4: don't BUG when truncating encrypted inodes on the orphan list - IB/mlx5: Verify that Q counters are supported - Linux 4.10.4 * ip_rcv_finish() NULL pointer kernel panic (LP: #1672470) - bridge: drop netfilter fake rtable unconditionally * Miscellaneous Ubuntu changes - [Config] Remove powerpc architecture build - [Config] updateconfigs after removing powerpc builds - [Config] Update annotations after removing powerpc configs [ Ubuntu: 4.10.0-14.16 ] * Release Tracking Bug - LP: #1673805 * msleep() bug causes Nuvoton I2C TPM device driver delays (LP: #1667567) - tpm: msleep() delays - replace with usleep_range() in i2c nuvoton driver - SAUCE: tpm: add sleep only for retry in i2c_nuvoton_write_status() * C++ demangling support missing from perf (LP: #1396654) - [Config] added binutils-dev to Build-deps * dm-queue-length module is not included in installer/initramfs (LP: #1673350) - [Config] d-i: Also add dm-queue-length to multipath modules * move aufs.ko from -extra to linux-image package (LP: #1673498) - [config] aufs.ko moved to linux-image package * Using an NVMe drive causes huge power drain (LP: #1664602) - nvme: Add a quirk mechanism that uses identify_ctrl - nvme: Enable autonomous power state transitions * Broadcom bluetooth modules sometimes fail to initialize (LP: #1483101) - Bluetooth: btbcm: Add a delay for module reset * Need support of Broadcom bluetooth device [413c:8143] (LP: #1166113) - Bluetooth: btusb: Add support for 413c:8143 * Zesty update to v4.10.3 stable release (LP: #1673118) - serial: 8250_pci: Add MKS Tenta SCOM-0800 and SCOM-0801 cards - KVM: s390: Disable dirty log retrieval for UCONTROL guests - KVM: VMX: use correct vmcs_read/write for guest segment selector/base - Bluetooth: Add another AR3012 04ca:3018 device - phy: qcom-ufs: Don't kfree devres resource - phy: qcom-ufs: Fix misplaced jump label - s390/qdio: clear DSCI prior to scanning multiple input queues - s390/dcssblk: fix device size calculation in dcssblk_direct_access() - s390/kdump: Use "LINUX" ELF note name instead of "CORE" - s390/chsc: Add exception handler for CHSC instruction - s390: TASK_SIZE for kernel threads - s390/topology: correct allocation of topology information - s390: make setup_randomness work - s390: use correct input data address for setup_randomness - net: mvpp2: fix DMA address calculation in mvpp2_txq_inc_put() - cxl: Prevent read/write to AFU config space while AFU not configured - cxl: fix nested locking hang during EEH hotplug - brcmfmac: fix incorrect event channel deduction - mnt: Tuck mounts under others instead of creating shadow/side mounts. - IB/ipoib: Fix deadlock between rmmod and set_mode - IB/IPoIB: Add destination address when re-queue packet - IB/mlx5: Fix out-of-bound access - IB/SRP: Avoid using IB_MR_TYPE_SG_GAPS - IB/srp: Avoid that duplicate responses trigger a kernel bug - IB/srp: Fix race conditions related to task management - Btrfs: fix data loss after truncate when using the no-holes feature - orangefs: Use RCU for destroy_inode - memory/atmel-ebi: Fix ns <-> cycles conversions - tracing: Fix return value check in trace_benchmark_reg() - ktest: Fix child exit code processing - ceph: remove req from unsafe list when unregistering it - target: Fix NULL dereference during LUN lookup + active I/O shutdown - drivers/pci/hotplug: Handle presence detection change properly - drivers/pci/hotplug: Fix initial state for empty slot - nlm: Ensure callback code also checks that the files match - pwm: pca9685: Fix period change with same duty cycle - xtensa: move parse_tag_fdt out of #ifdef CONFIG_BLK_DEV_INITRD - nfit, libnvdimm: fix interleave set cookie calculation - mac80211: flush delayed work when entering suspend - mac80211: don't reorder frames with SN smaller than SSN - mac80211: don't handle filtered frames within a BA session - mac80211: use driver-indicated transmitter STA only for data frames - drm/amdgpu: add more cases to DCE11 possible crtc mask setup - drm/amdgpu/pm: check for headless before calling compute_clocks - Revert "drm/amdgpu: update tile table for oland/hainan" - drm/ast: Fix AST2400 POST failure without BMC FW or VBIOS - drm/radeon: handle vfct with multiple vbios images - drm/edid: Add EDID_QUIRK_FORCE_8BPC quirk for Rotel RSX-1058 - drm/ttm: Make sure BOs being swapped out are cacheable - drm/vmwgfx: Work around drm removal of control nodes - drm/imx: imx-tve: Do not set the regulator voltage - drm/atomic: fix an error code in mode_fixup() - drm/i915/gvt: Disable access to stolen memory as a guest - drm: Cancel drm_fb_helper_dirty_work on unload - drm: Cancel drm_fb_helper_resume_work on unload - drm/i915: Recreate internal objects with single page segments if dmar fails - drm/i915: Avoid spurious WARNs about the wrong pipe in the PPS code - drm/i915: Check for timeout completion when waiting for the rq to submitted - drm/i915: Pass timeout==0 on to i915_gem_object_wait_fence() - drm/i915: Fix not finding the VBT when it overlaps with OPREGION_ASLE_EXT - libceph: use BUG() instead of BUG_ON(1) - x86, mm: fix gup_pte_range() vs DAX mappings - x86/tlb: Fix tlb flushing when lguest clears PGE - thp: fix another corner case of munlock() vs. THPs - mm: do not call mem_cgroup_free() from within mem_cgroup_alloc() - kasan: resched in quarantine_remove_cache() - fat: fix using uninitialized fields of fat_inode/fsinfo_inode - drivers: hv: Turn off write permission on the hypercall page - Linux 4.10.3 * Zesty update to v4.10.2 stable release (LP: #1672544) - MIPS: pic32mzda: Fix linker error for pic32_get_pbclk() - MIPS: Fix special case in 64 bit IP checksumming. - MIPS: BCM47XX: Fix button inversion for Asus WL-500W - MIPS: OCTEON: Fix copy_from_user fault handling for large buffers - MIPS: Lantiq: Keep ethernet enabled during boot - MIPS: Clear ISA bit correctly in get_frame_info() - MIPS: Prevent unaligned accesses during stack unwinding - MIPS: Fix get_frame_info() handling of microMIPS function size - MIPS: Fix is_jump_ins() handling of 16b microMIPS instructions - MIPS: Calculate microMIPS ra properly when unwinding the stack - MIPS: Handle microMIPS jumps in the same way as MIPS32/MIPS64 jumps - mmc: sdhci-acpi: support deferred probe - am437x-vpfe: always assign bpp variable - uvcvideo: Fix a wrong macro - media: fix dm1105.c build error - cxd2820r: fix gpio null pointer dereference - dvb-usb: don't use stack for firmware load - lirc_dev: LIRC_{G,S}ET_REC_MODE do not work - media: Properly pass through media entity types in entity enumeration - ext4: fix deadlock between inline_data and ext4_expand_extra_isize_ea() - spi: s3c64xx: fix inconsistency between binding and driver - ARM: at91: define LPDDR types - ARM: dts: at91: Enable DMA on sama5d4_xplained console - ARM: dts: at91: Enable DMA on sama5d2_xplained console - ALSA: hda/realtek - Cannot adjust speaker's volume on a Dell AIO - ALSA: hda - fix Lewisburg audio issue - ALSA: timer: Reject user params with too small ticks - ALSA: ctxfi: Fallback DMA mask to 32bit - ALSA: seq: Fix link corruption by event error handling - ALSA: hda - Add subwoofer support for Dell Inspiron 17 7000 Gaming - ALSA: hda - Fix micmute hotkey problem for a lenovo AIO machine - hwmon: (it87) Do not overwrite bit 2..6 of pwm control registers - hwmon: (it87) Ensure that pwm control cache is current before updating values - staging: greybus: loopback: fix broken udelay - staging/lustre/lnet: Fix allocation size for sv_cpt_data - staging: rtl: fix possible NULL pointer dereference - coresight: STM: Balance enable/disable - coresight: fix kernel panic caused by invalid CPU - regulator: Fix regulator_summary for deviceless consumers - tpm_tis: use default timeout value if chip reports it as zero - tpm_tis: fix the error handling of init_tis() - iommu/vt-d: Fix some macros that are incorrectly specified in intel-iommu - iommu/vt-d: Tylersburg isoch identity map check is done too late. - CIFS: Fix splice read for non-cached files - mm, devm_memremap_pages: hold device_hotplug lock over mem_hotplug_{begin, done} - mm/page_alloc: fix nodes for reclaim in fast path - mm: vmpressure: fix sending wrong events on underflow - mm: do not access page->mapping directly on page_endio - mm balloon: umount balloon_mnt when removing vb device - mm, vmscan: cleanup lru size claculations - mm, vmscan: consider eligible zones in get_scan_count - sigaltstack: support SS_AUTODISARM for CONFIG_COMPAT - ipc/shm: Fix shmat mmap nil-page protection - ima: fix ima_d_path() possible race with rename - PM / devfreq: Fix available_governor sysfs - PM / devfreq: Fix wrong trans_stat of passive devfreq device - dm cache: fix corruption seen when using cache > 2TB - dm stats: fix a leaked s->histogram_boundaries array - dm round robin: revert "use percpu 'repeat_count' and 'current_path'" - dm raid: fix data corruption on reshape request - scsi: qla2xxx: Cleaned up queue configuration code. - scsi: qla2xxx: Fix response queue count for Target mode. - scsi: qla2xxx: Fix Regression introduced by pci_alloc_irq_vectors_affinity call. - Revert "scsi: aacraid: Reorder Adapter status check" - scsi: aacraid: Reorder Adapter status check - scsi: use 'scsi_device_from_queue()' for scsi_dh - power: reset: at91-poweroff: timely shutdown LPDDR memories - Fix: Disable sys_membarrier when nohz_full is enabled - jbd2: don't leak modified metadata buffers on an aborted journal - block/loop: fix race between I/O and set_status - loop: fix LO_FLAGS_PARTSCAN hang - ext4: Include forgotten start block on fallocate insert range - ext4: do not polute the extents cache while shifting extents - ext4: trim allocation requests to group size - ext4: fix data corruption in data=journal mode - ext4: fix use-after-iput when fscrypt contexts are inconsistent - ext4: fix inline data error paths - ext4: preserve the needs_recovery flag when the journal is aborted - ext4: return EROFS if device is r/o and journal replay is needed - ext4: fix fencepost in s_first_meta_bg validation - samples/seccomp: fix 64-bit comparison macros - mei: remove support for broken parallel read - ath10k: fix boot failure in UTF mode/testmode - ath5k: drop bogus warning on drv_set_key with unsupported cipher - ath9k: fix race condition in enabling/disabling IRQs - ath9k: use correct OTP register offsets for the AR9340 and AR9550 - PCI: hv: Fix wslot_to_devfn() to fix warnings on device removal - PCI: altera: Fix TLP_CFG_DW0 for TLP write - Drivers: hv: vmbus: Raise retry/wait limits in vmbus_post_msg() - crypto: xts - Add ECB dependency - crypto: testmgr - Pad aes_ccm_enc_tv_template vector - crypto: xts - Propagate NEED_FALLBACK bit - crypto: api - Add crypto_requires_off helper - fuse: add missing FR_FORCE - x86/pkeys: Check against max pkey to avoid overflows - arm/arm64: KVM: Enforce unconditional flush to PoC when mapping to stage-2 - arm64: dma-mapping: Fix dma_mapping_error() when bypassing SWIOTLB - arm64: fix erroneous __raw_read_system_reg() cases - KVM: arm/arm64: vgic: Stop injecting the MSI occurrence twice - Revert "arm64: mm: set the contiguous bit for kernel mappings where appropriate" - iio: pressure: mpl115: do not rely on structure field ordering - iio: pressure: mpl3115: do not rely on structure field ordering - can: gs_usb: Don't use stack memory for USB transfers - can: usb_8dev: Fix memory leak of priv->cmd_msg_buffer - w1: don't leak refcount on slave attach failure in w1_attach_slave_device() - w1: ds2490: USB transfer buffers need to be DMAable - usb: musb: da8xx: Remove CPPI 3.0 quirk and methods - usb: dwc3: gadget: skip Set/Clear Halt when invalid - usb: host: xhci: plat: check hcc_params after add hcd - usb: gadget: udc-core: Rescan pending list on driver unbind - usb: gadget: udc: fsl: Add missing complete function. - usb: gadget: f_hid: fix: Free out requests - usb: gadget: f_hid: fix: Prevent accessing released memory - usb: gadget: f_hid: Use spinlock instead of mutex - usb: gadget: f_hid: fix: Move IN request allocation to set_alt() - hv: allocate synic pages for all present CPUs - hv: init percpu_list in hv_synic_alloc() - Drivers: hv: vmbus: Prevent sending data on a rescinded channel - Drivers: hv: vmbus: Fix a rescind handling bug - Drivers: hv: util: kvp: Fix a rescind processing issue - Drivers: hv: util: Fcopy: Fix a rescind processing issue - Drivers: hv: util: Backup: Fix a rescind processing issue - RDMA/core: Fix incorrect structure packing for booleans - rdma_cm: fail iwarp accepts w/o connection params - gfs2: Add missing rcu locking for glock lookup - remoteproc: qcom: mdt_loader: Don't overwrite firmware object - rtlwifi: Fix alignment issues - rtlwifi: rtl8192c-common: Fix "BUG: KASAN: - VME: restore bus_remove function causing incomplete module unload - nfsd: minor nfsd_setattr cleanup - nfsd: special case truncates some more - NFSv4: Fix memory and state leak in _nfs4_open_and_get_state - NFSv4: Fix reboot recovery in copy offload - pNFS/flexfiles: If the layout is invalid, it must be updated before retrying - Revert "NFSv4.1: Handle NFS4ERR_BADSESSION/NFS4ERR_DEADSESSION replies to OP_SEQUENCE" - NFSv4: fix getacl head length estimation - NFSv4: fix getacl ERANGE for some ACL buffer sizes - f2fs: fix a problem of using memory after free - f2fs: fix multiple f2fs_add_link() calls having same name - f2fs: add ovp valid_blocks check for bg gc victim to fg_gc - f2fs: avoid to issue redundant discard commands - f2fs: Fix zoned block device support - rtc: sun6i: Disable the build as a module - rtc: sun6i: Add some locking - rtc: sun6i: Switch to the external oscillator - md linear: fix a race between linear_add() and linear_congested() - bcma: use (get|put)_device when probing/removing device driver - mtd: nand: ifc: Fix location of eccstat registers for IFC V1.0 - dmaengine: ipu: Make sure the interrupt routine checks all interrupts. - xprtrdma: Fix Read chunk padding - xprtrdma: Per-connection pad optimization - xprtrdma: Disable pad optimization by default - xprtrdma: Reduce required number of send SGEs - powerpc/xmon: Fix data-breakpoint - powerpc/mm: Add MMU_FTR_KERNEL_RO to possible feature mask - module: fix memory leak on early load_module() failures - MIPS: IP22: Reformat inline assembler code to modern standards. - MIPS: IP22: Fix build error due to binutils 2.25 uselessnes. - ceph: update readpages osd request according to size of pages - Linux 4.10.2 * kernel selftests ADT failure with linux 4.10.0-13.15 on ppc64el (LP: #1672510) - SAUCE: Add '-fno-ie -no-pie' to cflags for powerpc ptrace tests * arm64: Workaround QDF2400 erratum 0065 (LP: #1672486) - [Config] CONFIG_QCOM_QDF2400_ERRATUM_0065=y - irqchip/gicv3-its: Add workaround for QDF2400 ITS erratum 0065 * arm64 MSI/PCIe passthrough patches break build of certain configs (LP: #1672502) - irqdomain: Add empty irq_domain_check_msi_remap * pinctrl: qcom: add get_direction function (LP: #1672504) - pinctrl: qcom: add get_direction function * perf probes on arm64 don't work with 4.10 kernel b/c of register name issue (LP: #1671917) - perf probe: Fix wrong register name for arm64 * cleanup primary tree for linux-hwe layering issues (LP: #1637473) - [Config] linux-source-* is in the primary linux namespace * hv_set_ifconfig script parsing fails for certain configuration (LP: #1640109) - hv_set_ifconfig -- handle DHCP interfaces correctly - hv_set_ifconfig -- ensure we include the last stanza * Revert "UBUNTU: SAUCE: Disable timers selftest for now" (LP: #1672372) - Revert "UBUNTU: SAUCE: Disable timers selftest for now" * Ubuntu 16.10: Network checksum fixes needed for IPoIB for Mellanox CX4/CX5 card (LP: #1670247) - powerpc/64: Fix checksum folding in csum_add() * POWER9: Additional power9 patches (LP: #1671613) - mm/autonuma: don't use set_pte_at when updating protnone ptes - mm/autonuma: let architecture override how the write bit should be stashed in a protnone pte. - powerpc/mm/autonuma: switch ppc64 to its own implementation of saved write - mm/gup: check for protnone only if it is a PTE entry - mm/thp/autonuma: use TNF flag instead of vm fault - SAUCE: powerpc/mm: handle protnone ptes on fork - SAUCE: power/mm: update pte_write and pte_wrprotect to handle savedwrite - mm/ksm: improve deduplication of zero pages with colouring - mm: introduce page_vma_mapped_walk() - mm, ksm: convert write_protect_page() to use page_vma_mapped_walk() - mm/ksm: handle protnone saved writes when making page write protect * POWER9 : Enable Stop 0-2 with ESL=EC=0 (LP: #1666197) - powerpc/powernv: Fix bug due to labeling ambiguity in power_enter_stop * Miscellaneous Ubuntu changes - [Debian] consider renames in gen-auto-reconstruct [ Ubuntu: 4.10.0-13.15 ] * Release Tracking Bug - LP: #1671614 * ehci-platform needed in usb-modules udeb (LP: #1671589) - d-i: add ehci-platform to usb-modules * irqchip/gic-v3-its: Enable cacheable attribute Read-allocate hints (LP: #1671598) - irqchip/gic-v3-its: Enable cacheable attribute Read-allocate hints * iommu: Fix static checker warning in iommu_insert_device_resv_regions (LP: #1671599) - iommu: Fix static checker warning in iommu_insert_device_resv_regions * QDF2400: Fix panic introduced by erratum 1003 (LP: #1671602) - arm64: Avoid clobbering mm in erratum workaround on QDF2400 * QDF2400 PCI ports require ACS quirk (LP: #1671601) - PCI: Add ACS quirk for Qualcomm QDF2400 and QDF2432 * tty: pl011: Work around QDF2400 E44 stuck BUSY bit (LP: #1671600) - tty: pl011: Work around QDF2400 E44 stuck BUSY bit * CVE-2017-2636 - tty: n_hdlc: get rid of racy n_hdlc.tbuf * Sync virtualbox to 5.1.16-dfsg-1 in zesty (LP: #1671470) - ubuntu: vbox -- Update to 5.1.16-dfsg-1 [ Ubuntu: 4.10.0-12.14 ] * Release Tracking Bug - LP: #1671235 * POWER9: Improve CAS negotiation (LP: #1671169) - powerpc: Parse the command line before calling CAS - powerpc: Update to new option-vector-5 format for CAS * lowlatency kernel is lacking support for latencytop (LP: #1655986) - [Config] CONFIG_LATENCYTOP=y for amd64 lowlatency * Power9 kernel: add virtualization patches (LP: #1670800) - powerpc: Add POWER9 architected mode to cputable * h-prod does not function across cores (LP: #1670726) - KVM: PPC: Book3S HV: Fix H_PROD to actually wake the target vcpu * CIFS: Enable encryption for SMB3 (LP: #1670508) - cifs: Simplify SMB2 and SMB311 dependencies - cifs: Only select the required crypto modules - cifs: Add soft dependencies - CIFS: Separate SMB2 header structure - CIFS: Make SendReceive2() takes resp iov - CIFS: Make send_cancel take rqst as argument - CIFS: Send RFC1001 length in a separate iov - CIFS: Separate SMB2 sync header processing - CIFS: Separate RFC1001 length processing for SMB2 read - CIFS: Add capability to transform requests before sending - CIFS: Enable encryption during session setup phase - CIFS: Encrypt SMB3 requests before sending - CIFS: Add transform header handling callbacks - CIFS: Add mid handle callback - CIFS: Add copy into pages callback for a read operation - CIFS: Decrypt and process small encrypted packets - CIFS: Add capability to decrypt big read responses - CIFS: Allow to switch on encryption with seal mount option - CIFS: Fix possible use after free in demultiplex thread * FC Adapter (LPe32000-based) prints "iotag out of range", goes offline, and delays boot a lot (Ubuntu17.04/Emulex/lpfc)) (LP: #1670490) - scsi: lpfc: Correct WQ creation for pagesize - scsi: lpfc: Add missing memory barrier * Ubuntu 17.04: Guest does not reflect all the cpus hotplugged (LP: #1670315) - powerpc/64: Don't try to use radix MMU under a hypervisor - powerpc/pseries: Fixes for the "ibm,architecture-vec-5" options - powerpc/64: Enable use of radix MMU under hypervisor on POWER9 - powerpc/pseries: Advertise HPT resizing support via CAS - powerpc/pseries: Advertise Hot Plug Event support to firmware - powerpc/pseries: Report DLPAR capabilities - powerpc/pseries: Make the acquire/release of the drc for memory a seperate step - powerpc/pseries: Introduce memory hotplug READD operation - powerpc/pseries: Fix build break when MEMORY_HOTREMOVE=n - powerpc/pseries: Implement indexed-count hotplug memory add - powerpc/pseries: Implement indexed-count hotplug memory remove - powerpc/pseries: Revert 'Auto-online hotplugged memory' * Allow Unity8 to run inside Virtualbox (LP: #1669807) - ubuntu: vbox -- Update to 5.1.14-dfsg-3 * ecryptfs fails to load block cipher on ppc64el (LP: #1666483) - crypto: vmx - Use skcipher for cbc fallback - crypto: vmx - Use skcipher for xts fallback - [Config] CONFIG_CRYPTO_DEV_VMX=y * Regression in 4.4.0-65-generic causes very frequent system crashes (LP: #1669611) - Revert "UBUNTU: SAUCE: apparmor: fix lock ordering for mkdir" - Revert "UBUNTU: SAUCE: apparmor: fix leak on securityfs pin count" - Revert "UBUNTU: SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode() fails" - Revert "UBUNTU: SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails" * [ubuntu 16.10] Enable OPTPROBES for powerpc (LP: #1585741) - powerpc/optprobes: Fix TOC handling in optprobes trampoline * [Ubuntu 17.04] Kernel panics when large number of hugepages is passed as an boot argument to kernel. (LP: #1665113) - SAUCE: mm/cgroup: avoid panic when init with low memory * bcache device numbers increase by 16 (LP: #1667078) - SAUCE: bcache: Fix bcache device names * [Feature] GLK Intel PT write (LP: #1645962) - perf/x86/intel/pt: Add format strings for PTWRITE and power event tracing * arm64: ACPI platform MSI support required for new systems (LP: #1669061) - SAUCE: ACPI: IORT: fix the indentation in iort_scan_node() - SAUCE: ACPI: IORT: add missing comment for iort_dev_find_its_id() - SAUCE: ACPI: IORT: minor cleanup for iort_match_node_callback() - SAUCE: irqchip: gic-v3-its: keep the head file include in alphabetic order - SAUCE: irqchip: gicv3-its: platform-msi: refactor its_pmsi_prepare() - SAUCE: irqchip: gicv3-its: platform-msi: refactor its_pmsi_init() to prepare for ACPI - SAUCE: irqchip: gicv3-its: platform-msi: scan MADT to create platform msi domain - SAUCE: ACPI: IORT: rename iort_node_map_rid() to make it generic - SAUCE: ACPI: IORT: introduce iort_node_map_platform_id() to retrieve dev id - SAUCE: ACPI: platform-msi: retrieve dev id from IORT - SAUCE: ACPI: platform: setup MSI domain for ACPI based platform device - SAUCE: msi: platform: make platform_msi_create_device_domain() ACPI aware - SAUCE: irqchip: mbigen: drop module owner - SAUCE: irqchip: mbigen: introduce mbigen_of_create_domain() - SAUCE: irqchip: mbigen: Add ACPI support * Miscellaneous Ubuntu changes - [Debian] Don't attempt to sign files if CONFIG_MODULE_SIG=n [ Ubuntu: 4.10.0-11.13 ] * Release Tracking Bug - LP: #1669127 * linux-tools-common should Depends: lsb-release (LP: #1667571) - [Config] linux-tools-common depends on lsb-release * Ubuntu (Zesty): When we miss LSI/INTx interrupts on slot, message is too imprecise (LP: #1668382) - of/irq: improve error report on irq discovery process failure * Zesty update to v4.10.1 stable release (LP: #1668993) - ptr_ring: fix race conditions when resizing - ip: fix IP_CHECKSUM handling - net: socket: fix recvmmsg not returning error from sock_error - tty: serial: msm: Fix module autoload - USB: serial: mos7840: fix another NULL-deref at open - USB: serial: cp210x: add new IDs for GE Bx50v3 boards - USB: serial: ftdi_sio: fix modem-status error handling - USB: serial: ftdi_sio: fix extreme low-latency setting - USB: serial: ftdi_sio: fix line-status over-reporting - USB: serial: spcp8x5: fix modem-status handling - USB: serial: opticon: fix CTS retrieval at open - USB: serial: ark3116: fix register-accessor error handling - USB: serial: console: fix uninitialised spinlock - x86/platform/goldfish: Prevent unconditional loading - goldfish: Sanitize the broken interrupt handler - netfilter: nf_ct_helper: warn when not applying default helper assignment - ACPICA: Linuxize: Restore and fix Intel compiler build - block: fix double-free in the failure path of cgwb_bdi_init() - rtlwifi: rtl_usb: Fix for URB leaking when doing ifconfig up/down - xfs: clear delalloc and cache on buffered write failure - Linux 4.10.1 * [UBUNTU Zesty] mlx5 - Improve OVS offload driver (LP: #1668019) - net/sched: cls_flower: Disallow duplicate internal elements - net/sched: cls_flower: Properly handle classifier flags dumping - net/sched: cls_matchall: Dump the classifier flags - net/sched: Reflect HW offload status - net/sched: cls_flower: Reflect HW offload status - net/sched: cls_matchall: Reflect HW offloading status - net/sched: cls_u32: Reflect HW offload status - net/sched: cls_bpf: Reflect HW offload status - net/mlx5: Push min-inline mode resolution helper into the core - IB/mlx5: Enable Eth VFs to query their min-inline value for user-space - net/mlx5: Use exact encap header size for the FW input buffer - net/mlx5e: Add TC offloads matching on IPv6 encapsulation headers - net/mlx5e: TC ipv4 tunnel encap offload cosmetic changes - net/mlx5e: Use the full tunnel key info for encapsulation offload house- keeping - net/mlx5e: Maximize ip tunnel key usage on the TC offloading path - net/mlx5e: Support SRIOV TC encapsulation offloads for IPv6 tunnels - net/mlx5: E-Switch, Enlarge the FDB size for the switchdev mode - net/mlx5: Fix static checker warnings * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups (LP: #1470250) - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails * Ubuntu17.04: Need more patches for aacraid to bring up Boston System (LP: #1668726) - scsi: aacraid: Remove duplicate irq management code - scsi: aacraid: Added aacraid.h include guard - scsi: aacraid: added support for init_struct_8 - scsi: aacraid: Added sa firmware support - scsi: aacraid: Retrieve and update the device types - scsi: aacraid: Reworked scsi command submission path - scsi: aacraid: Process Error for response I/O - scsi: aacraid: Added support for response path - scsi: aacraid: Added support for read medium error - scsi: aacraid: Reworked aac_command_thread - scsi: aacraid: Added support for periodic wellness sync - scsi: aacraid: Retrieve Queue Depth from Adapter FW - scsi: aacraid: Added support to set QD of attached drives - scsi: aacraid: Added support for hotplug - scsi: aacraid: Include HBA direct interface - scsi: aacraid: Add task management functionality - scsi: aacraid: Added support to abort cmd and reset lun - scsi: aacraid: VPD 83 type3 support - scsi: aacraid: Added new IWBR reset - scsi: aacraid: Added ioctl to trigger IOP/IWBR reset - scsi: aacraid: Retrieve HBA host information ioctl - scsi: aacraid: Update copyrights - scsi: aacraid: Change Driver Version Prefix - scsi: aacraid: update version - scsi: aacraid: rcode is unsigned and should be signed int - scsi: aacraid: avoid open-coded upper_32_bits - scsi: aacraid: Fix camel case - scsi: aacraid: Use correct channel number for raw srb - scsi: aacraid: Fix for excessive prints on EEH - scsi: aacraid: Prevent E3 lockup when deleting units - scsi: aacraid: Fix memory leak in fib init path - scsi: aacraid: Added sysfs for driver version - scsi: aacraid: Fix sync fibs time out on controller reset - scsi: aacraid: Skip wellness sync on controller failure - scsi: aacraid: Reload offlined drives after controller reset - scsi: aacraid: Decrease adapter health check interval - scsi: aacraid: Skip IOP reset on controller panic(SMART Family) - scsi: aacraid: Reorder Adapter status check - scsi: aacraid: Save adapter fib log before an IOP reset - scsi: aacraid: Fix a potential spinlock double unlock bug - scsi: aacraid: Update driver version - scsi: aacraid: Fixed expander hotplug for SMART family * Ubuntu 17.04: "Oops: Exception in kernel mode, sig: 5 [#1]" seen during fadump over ssh on Alpine machine. (LP: #1655241) - Revert "UBUNTU: SAUCE: powerpc/fadump: set an upper limit for boot memory size" - SAUCE: powerpc/fadump: set an upper limit for boot memory size (V2) * CAPI:Ubuntu: Kernel panic while rebooting (LP: #1667599) - pci/hotplug/pnv-php: Remove WARN_ON() in pnv_php_put_slot() - pci/hotplug/pnv-php: Disable surprise hotplug capability on conflicts - pci/hotplug/pnv-php: Disable MSI and PCI device properly * Nvlink2: Additional patches (LP: #1667081) - powerpc/powernv: Initialise nest mmu - powerpc/powernv: Use OPAL call for TCE kill on NVLink2 - powerpc/mm: refactor radix physical page mapping - powerpc/mm: add radix__create_section_mapping() - powerpc/mm: add radix__remove_section_mapping() - powerpc/mm: unstub radix__vmemmap_remove_mapping() - [Config] Enforce CONFIG_MOVABLE_NODE=y for ppc64el * PowerNV: No rate limit for kernel error "KVM can't copy data from" (LP: #1667416) - SAUCE: KVM: PPC: Book3S: Ratelimit copy data failure error messages * Please disable unnecessary config options in the Ubuntu 17.04 kernel config (LP: #1667490) - [Config] Disable experimental IMA options * POWER9: AST: Improve AST 2500 support (LP: #1667424) - SAUCE: drm/ast: Handle configuration without P2A bridge - SAUCE: drm/ast: const'ify mode setting tables - SAUCE: drm/ast: Remove spurrious include - SAUCE: drm/ast: Fix calculation of MCLK - SAUCE: drm/ast: Base support for AST2500 - SAUCE: drm/ast: Fixed vram size incorrect issue on POWER - SAUCE: drm/ast: Factor mmc_test code in POST code - SAUCE: drm/ast: Rename ast_init_dram_2300 to ast_post_chip_2300 - SAUCE: drm/ast: POST code for the new AST2500 - SAUCE: drm/ast: Fix test for VGA enabled - SAUCE: drm/ast: Call open_key before enable_mmio in POST code * POWER9: Additional patches for 17.04 and 16.04.2 (LP: #1667116) - powerpc/mm: Update PROTFAULT handling in the page fault path - powerpc/mm/radix: Update pte update sequence for pte clear case - powerpc/mm/radix: Use ptep_get_and_clear_full when clearing pte for full mm - powerpc/mm/radix: Skip ptesync in pte update helpers - SAUCE: powerpc/mm/hash: Always clear UPRT and Host Radix bits when setting up CPU * POWER9: Improve PMU capabilites (LP: #1667413) - powerpc/perf: use is_kernel_addr macro in perf_get_misc_flags() - powerpc/perf: Avoid FAB_*_MATCH checks for power9 - powerpc/perf: Add restrictions to PMC5 in power9 DD1 - powerpc/perf: Use Instruction Counter value - powerpc/perf: Use PM_INST_DISP for generic instructions sample - powerpc/perf: Add alternative event table and function for power9 - powerpc/perf: Add PM_INST_DISP event to Power9 event list - powerpc/perf: Factor out event_alternative function * Miscellaneous Ubuntu changes - [Config] CONFIG_QCOM_FALKOR_ERRATUM_1009=y - [Config] CONFIG_QCOM_L2_PMU=y - [Config] CONFIG_QCOM_FALKOR_ERRATUM_1003=y - ubuntu: vbox -- Update to 5.1.14-dfsg-2 * Miscellaneous upstream changes - arm64: errata: Provide macro for major and minor cpu revisions - arm64: Define Falkor v1 CPU - arm64: Use __tlbi() macros in KVM code - arm64: Work around Falkor erratum 1009 - perf: add qcom l2 cache perf events driver - arm64: arch_timer: document Hisilicon erratum 161010101 - arm64: Work around Falkor erratum 1003 - ACPI/IORT: Fix iort_node_get_id() mapping entries indexing - net: qcom/emac: add ethtool support - Revert "net: qcom/emac: configure the external phy to allow pause frames" - net: qcom/emac: rename emac_phy to emac_sgmii and move it - net: qcom/emac: claim the irq only when the device is opened - net: qcom/emac: display the phy driver info after we connect - net: qcom/emac: always use autonegotiation to configure the SGMII link - net: qcom/emac: do not call emac_mac_start twice - net: qcom/emac: remove extraneous wake-on-lan code - net: qcom/emac: add an error interrupt handler for the sgmii - net: qcom/emac: add ethool support for setting pause parameters - net: qcom/emac: fix semicolon.cocci warnings - net: qcom/emac: add ethtool support for reading hardware registers - net: qcom/emac: add ethtool support for setting ring parameters - net: qcom/emac: fix a sizeof() typo [ Ubuntu: 4.10.0-10.12 ] * Release Tracking Bug - LP: #1666636 * POWER9 : Enable Stop 0-2 with ESL=EC=0 (LP: #1666197) - powernv:idle: Add IDLE_STATE_ENTER_SEQ_NORET macro - powernv:stop: Rename pnv_arch300_idle_init to pnv_power9_idle_init - cpuidle:powernv: Add helper function to populate powernv idle states. - powernv: Pass PSSCR value and mask to power9_idle_stop - Documentation:powerpc: Add device-tree bindings for power-mgt * ecryptfs fails to load block cipher on ppc64el (LP: #1666483) - [Config] CONFIG_CRYPTO_DEV_VMX=n * [ubuntu 16.10] Enable OPTPROBES for powerpc (LP: #1585741) - powerpc/bpf: Introduce __PPC_SH64() - powerpc: Add helper to check if offset is within relative branch range - powerpc/kprobes: Fixes for kprobe_lookup_name() on BE - powerpc/kprobes: Implement Optprobes - powerpc/kprobes: Optimize kprobe in kretprobe_trampoline() * Miscellaneous Ubuntu changes - [Config] CONFIG_QCOM_IRQ_COMBINER=y - [Config] CONFIG_ARM_ARCH_TIMER_OOL_WORKAROUND=y - [Config] CONFIG_HISILICON_ERRATUM_161010101=y * Miscellaneous upstream changes - ACPI: Generic GSI: Do not attempt to map non-GSI IRQs during bus scan - ACPI: Add support for ResourceSource/IRQ domain mapping - irqchip/qcom: Add IRQ combiner driver - clocksource/drivers/arm_arch_timer: Add dt binding for hisilicon-161010101 erratum - clocksource/drivers/arm_arch_timer: Remove fsl-a008585 parameter - clocksource/drivers/arm_arch_timer: Introduce generic errata handling infrastructure - clocksource/drivers/arm_arch_timer: Work around Hisilicon erratum 161010101 - iommu/dma: Allow MSI-only cookies - iommu: Rename iommu_dm_regions into iommu_resv_regions - iommu: Add a new type field in iommu_resv_region - iommu: iommu_alloc_resv_region - iommu: Only map direct mapped regions - iommu: iommu_get_group_resv_regions - iommu: Implement reserved_regions iommu-group sysfs file - iommu/vt-d: Implement reserved region get/put callbacks - iommu/amd: Declare MSI and HT regions as reserved IOVA regions - iommu/arm-smmu: Implement reserved region get/put callbacks - iommu/arm-smmu-v3: Implement reserved region get/put callbacks - irqdomain: Add irq domain MSI and MSI_REMAP flags - genirq/msi: Set IRQ_DOMAIN_FLAG_MSI on MSI domain creation - irqdomain: irq_domain_check_msi_remap - irqchip/gicv3-its: Sets IRQ_DOMAIN_FLAG_MSI_REMAP - vfio/type1: Allow transparent MSI IOVA allocation - vfio/type1: Check MSI remapping at irq domain level - iommu/arm-smmu: Do not advertise IOMMU_CAP_INTR_REMAP anymore - iommu/arm-smmu-v3: Clear prior settings when updating STEs - iommu/arm-smmu-v3: limit use of 2-level stream tables - iommu/arm-smmu: Support for Extended Stream ID (16 bit) - iommu/arm-smmu: Fix for ThunderX erratum #27704 -- Stefan Bader Thu, 27 Apr 2017 17:53:22 +0200 linux-azure (4.10.0-1003.3) xenial; urgency=low * CVE-2017-7184 - xfrm_user: validate XFRM_MSG_NEWAE XFRMA_REPLAY_ESN_VAL replay_window - xfrm_user: validate XFRM_MSG_NEWAE incoming ESN size harder * Miscellaneous Ubuntu changes - getabis: fix source and package list -- Stefan Bader Fri, 24 Mar 2017 15:42:16 +0100 linux-azure (4.10.0-1002.2) xenial; urgency=low * [Hyper-V][Mellanox] net/mlx4_core: Avoid delays during VF driver device shutdown (LP: #1672785) - SAUCE: net/mlx4_core: Avoid delays during VF driver device shutdown * CIFS: Enable encryption for SMB3 (LP: #1670508) - cifs: Simplify SMB2 and SMB311 dependencies - cifs: Only select the required crypto modules - cifs: Add soft dependencies - CIFS: Separate SMB2 header structure - CIFS: Make SendReceive2() takes resp iov - CIFS: Make send_cancel take rqst as argument - CIFS: Send RFC1001 length in a separate iov - CIFS: Separate SMB2 sync header processing - CIFS: Separate RFC1001 length processing for SMB2 read - CIFS: Add capability to transform requests before sending - CIFS: Enable encryption during session setup phase - CIFS: Encrypt SMB3 requests before sending - CIFS: Add transform header handling callbacks - CIFS: Add mid handle callback - CIFS: Add copy into pages callback for a read operation - CIFS: Decrypt and process small encrypted packets - CIFS: Add capability to decrypt big read responses - CIFS: Allow to switch on encryption with seal mount option - CIFS: Fix possible use after free in demultiplex thread * [Hyper-V] pci-hyperv: Use device serial number as PCI domain (LP: #1667527) - net/mlx4_core: Use cq quota in SRIOV when creating completion EQs - PCI: hv: Use device serial number as PCI domain * linux-azure: disable unused hypervisors and misc configs (LP: #1671203) - [config] azure: disable CONFIG_KVM - [config] azure: disable VMware drivers - [config] azure: disable VIRTIO drivers - [config] azure: disable USB - [config] azure: disable CONFIG_EFI - [config] azure: limit elevator to noop - [config] azure: disable CONFIG_ACPI_HOTPLUG_MEMORY - [config] azure: disable CONFIG_NET_FC - [config] azure: disable CONFIG_LIBFC -- Marcelo Henrique Cerri Thu, 16 Mar 2017 12:28:53 -0300 linux-azure (4.10.0-1001.1) xenial; urgency=low * [Hyper-V] SAUCE: pci-hyperv fixes for SR-IOV on Azure (LP: #1665097) - SAUCE: pci-hyperv: properly handle pci bus remove - SAUCE: pci-hyperv: lock pci bus on device eject - SAUCE: PCI: hv: Fix wslot_to_devfn() to fix warnings on device removal * Miscellaneous Ubuntu changes - linux-azure packaging - [config] azure: ship_extras_package=false - SAUCE: Increase the ext4 default commit age - [config] disable CONFIG_POWERCAP as azure does not make use of this - [config] disable CONFIG_FUJITSU_ES driver, it is not used by azure - [config] Disable CONFIG_INPUT_LEDS for azure - [config] Disable ATA drivers that azure does not use - [config] azure: Disable x86 platform drivers where appropriate - [config] disable sound for azure - [config] azure: disable unnecessary ACPI features - [config] azure: Disable joystick drivers - [config] azure: Disable touchscreen drivers - [config] azure: disable CONFIG_MEDIA_RADIO_SUPPORT - [config] azure: Disable Blue Tooth support - [config] azure: disable CONFIG_MEDIA_CAMERA_SUPPORT - [config] azure: disable MEDIA_ANALOG_TV_SUPPORT - [config] azure: disable MEDIA_DIGITAL_TV_SUPPORT - [config] azure: disable MEDIA_RC_SUPPORT - [config] azure: disable MEDIA_SDR_SUPPORT - [config] azure: disable MEDIA_PCI_SUPPORT - [config] azure disable CONFIG_SPEAKUP synth - [config] azure: disable LED support - [config] azure: disable comedi data acquisition support - [config] azure: disable charger configs - [config] azure: disable firewire - [config] azure: disable gameport - [config] azure: disable CONFIG_MOUSE - [config] azure: disable CONFIG_ISDN - [config] azure: disable various misc LCD drivers - [config] azure disable CONFIG_MACINTOSH_DRIVERS - [config] azure: disable CONFIG_PCMCIA - [config] azure: disable misc backlight drivers - [config] disable CONFIG_MTD for azure - [config] azure: disable some battery drivers - [config] azure: disable WLAN wireless - [config] azure: disable WIMAX support - [config] azure: disable Dallas 1 wire support - [config] azure: disable Ultra Wideband devices - [config] azure disable FPGA support - [Config] azure: Move some drivers to the main kernel package - [config] azure: disable CONFIG_MMC - [config] azure: disable CONFIG_THUNDERBOLT - [config] azure: disable CONFIG_FMC (FPGA Mezzanine Carrier) - [config] azure: disable Chrome OS support - [config] azure: disable CONFIG_XEN - [config] azure: disable CONFIG_AUXDISPLAY - [config] azure: disable CONFIG_MEMSTICK - [config] azure: disable additional ACPI configs - [config] azure: disable some ADC/DAC drivers - [config] azure: disable some block devices - [config] azure: disable some ambient light drivers - [config] azure: disable some graphic drivers - [config] azure: disable some HID drivers - [config] azure: disable CONFIG_NET_VENDOR_* -- Brad Figg Mon, 27 Feb 2017 12:33:00 -0800 linux-azure (4.10.0-1000.0) xenial; urgency=low [ Marcelo Henrique Cerri ] * empty entry -- Marcelo Henrique Cerri Tue, 14 Feb 2017 15:04:42 -0200 linux (4.10.0-8.10) zesty; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1664217 * [Hyper-V] Bug fixes for storvsc (tagged queuing, error conditions) (LP: #1663687) - scsi: storvsc: Enable tracking of queue depth - scsi: storvsc: Remove the restriction on max segment size - scsi: storvsc: Enable multi-queue support - scsi: storvsc: use tagged SRB requests if supported by the device - scsi: storvsc: properly handle SRB_ERROR when sense message is present - scsi: storvsc: properly set residual data length on errors * Ubuntu16.10-KVM:Big configuration with multiple guests running SRIOV VFs caused KVM host hung and all KVM guests down. (LP: #1651248) - KVM: PPC: Book 3S: XICS cleanup: remove XICS_RM_REJECT - KVM: PPC: Book 3S: XICS: correct the real mode ICP rejecting counter - KVM: PPC: Book 3S: XICS: Fix potential issue with duplicate IRQ resends - KVM: PPC: Book 3S: XICS: Implement ICS P/Q states - KVM: PPC: Book 3S: XICS: Don't lock twice when checking for resend * overlay: mkdir fails if directory exists in lowerdir in a user namespace (LP: #1531747) - SAUCE: overlayfs: Skip permission checking for trusted.overlayfs.* xattrs * CVE-2016-1575 (LP: #1534961) - SAUCE: overlayfs: Skip permission checking for trusted.overlayfs.* xattrs * CVE-2016-1576 (LP: #1535150) - SAUCE: overlayfs: Skip permission checking for trusted.overlayfs.* xattrs * Miscellaneous Ubuntu changes - SAUCE: md/raid6 algorithms: scale test duration for speedier boots - SAUCE: Import aufs driver - d-i: Build message-modules udeb for arm64 - rebase to v4.10-rc8 * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: aufs -- remove .readlink assignment" - Revert "UBUNTU: SAUCE: (no-up) aufs: for v4.9-rc1, support setattr_prepare()" - Revert "UBUNTU: SAUCE: aufs -- Add flags argument to aufs_rename()" - Revert "UBUNTU: SAUCE: aufs -- Convert to use xattr handlers" - Revert "UBUNTU: SAUCE: Import aufs driver" [ Upstream Kernel Changes ] * rebase to v4.10-rc8 -- Tim Gardner Mon, 06 Feb 2017 08:34:24 -0700 linux (4.10.0-7.9) zesty; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1662201 * AMDGPU support for CIK parts in kernel config? (LP: #1661887) - [Config] CONFIG_DRM_AMDGPU_CIK=y * regession tests failing after stackprofile test is run (LP: #1661030) - fix regression with domain change in complain mode * Permission denied and inconsistent behavior in complain mode with 'ip netns list' command (LP: #1648903) - fix regression with domain change in complain mode * flock not mediated by 'k' (LP: #1658219) - SAUCE: apparmor: flock mediation is not being enforced on cache check * unexpected errno=13 and disconnected path when trying to open /proc/1/ns/mnt from a unshared mount namespace (LP: #1656121) - SAUCE: apparmor: null profiles should inherit parent control flags * apparmor refcount leak of profile namespace when removing profiles (LP: #1660849) - SAUCE: apparmor: fix ns ref count link when removing profiles from policy * tor in lxd: apparmor="DENIED" operation="change_onexec" namespace="root//CONTAINERNAME_" profile="unconfined" name="system_tor" (LP: #1648143) - SAUCE: apparmor: Fix no_new_privs blocking change_onexec when using stacked namespaces * apparmor_parser hangs indefinitely when called by multiple threads (LP: #1645037) - SAUCE: apparmor: fix lock ordering for mkdir * apparmor leaking securityfs pin count (LP: #1660846) - SAUCE: apparmor: fix leak on securityfs pin count * apparmor reference count leak when securityfs_setup_d_inode\ () fails (LP: #1660845) - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode() fails * apparmor not checking error if security_pin_fs() fails (LP: #1660842) - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails * apparmor oops in bind_mnt when dev_path lookup fails (LP: #1660840) - SAUCE: apparmor: fix oops in bind_mnt when dev_path lookup fails * apparmor auditing denied access of special apparmor .null fi\ le (LP: #1660836) - SAUCE: apparmor: Don't audit denied access of special apparmor .null file * apparmor label leak when new label is unused (LP: #1660834) - SAUCE: apparmor: fix label leak when new label is unused * apparmor reference count bug in label_merge_insert() (LP: #1660833) - SAUCE: apparmor: fix reference count bug in label_merge_insert() * apparmor's raw_data file in securityfs is sometimes truncated (LP: #1638996) - SAUCE: apparmor: fix replacement race in reading rawdata * unix domain socket cross permission check failing with nested namespaces (LP: #1660832) - SAUCE: apparmor: fix cross ns perm of unix domain sockets * Regression tests can not detect binfmt_elf mmpa semantic change (LP: #1630069) - SAUCE: apparmor: add flag to detect semantic change, to binfmt_elf mmap * Support snaps inside of lxd containers (LP: #1611078) - apparmor: add interface to be able to grab loaded policy - apparmor: refactor aa_prepare_ns into prepare_ns and create_ns routines - apparmor: add __aa_find_ns fn - apparmor: add mkdir/rmdir interface to manage policy namespaces - apparmor: fix oops in pivot_root mediation - apparmor: fix warning that fn build_pivotroot discards const - apparmor: add interface to advertise status of current task stacking - apparmor: update policy permissions to consider ns being viewed/managed - apparmor: add per ns policy management interface - apparmor: bump domain stacking version to 1.2 * change_hat is logging failures during expected hat probing (LP: #1615893) - SAUCE: apparmor: Fix auditing behavior for change_hat probing * deleted files outside of the namespace are not being treated as disconnected (LP: #1615892) - SAUCE: apparmor: deleted dentries can be disconnected * stacking to unconfined in a child namespace confuses mediation (LP: #1615890) - SAUCE: apparmor: special case unconfined when determining the mode * apparmor module parameters can be changed after the policy is locked (LP: #1615895) - SAUCE: apparmor: fix: parameters can be changed after policy is locked * AppArmor profile reloading causes an intermittent kernel BUG (LP: #1579135) - SAUCE: apparmor: fix vec_unique for vectors larger than 8 * label vec reductions can result in reference labels instead of direct access to labels (LP: #1615889) - SAUCE: apparmor: reduction of vec to single entry is just that entry * profiles from different namespaces can block other namespaces from being able to load a profile (LP: #1615887) - SAUCE: apparmor: profiles in one ns can affect mediation in another ns * The label build for onexec when stacking is wrong (LP: #1615881) - SAUCE: apparmor: Fix label build for onexec stacking. * The inherit check for new to old label comparison for domain transitions is wrong (LP: #1615880) - SAUCE: apparmor: Fix new to old label comparison for domain transitions * warning stack trace while playing with apparmor namespaces (LP: #1593874) - SAUCE: apparmor: fix stack trace when removing namespace with profiles * __label_update proxy comparison test is wrong (LP: #1615878) - SAUCE: apparmor: Fix __label_update proxy comparison test * reading /sys/kernel/security/apparmor/profiles requires CAP_MAC_ADMIN (LP: #1560583) - SAUCE: apparmor: Allow ns_root processes to open profiles file - SAUCE: apparmor: Consult sysctl when reading profiles in a user ns * policy namespace stacking (LP: #1379535) - SAUCE: (no-up) apparmor: rebase of apparmor3.5-beta1 snapshot for 4.8 - SAUCE: add a sysctl to enable unprivileged user ns AppArmor policy loading * brd module compiled as built-in (LP: #1593293) - [Config] CONFIG_BLK_DEV_RAM=m * Miscellaneous Ubuntu changes - SAUCE: apparmor: Fix FTBFS due to bad include path - SAUCE: apparmor: add data query support - rebase to v4.10-rc7 * Miscellaneous upstream changes - fixup backout policy view capable for forward port - apparmor: fix: Rework the iter loop for label_update - apparmor: add more assertions for updates/merges to help catch errors - apparmor: Make pivot root transitions work with stacking - apparmor: convert delegating deleted files to mediate deleted files - apparmor: add missing parens. not a bug fix but highly recommended - apparmor: add a stack_version file to allow detection of bug fixes - apparmor: push path lookup into mediation loop - apparmor: default to allowing unprivileged userns policy - apparmor: fix: permissions test to view and manage policy - apparmor: Add Basic ns cross check condition for ipc [ Upstream Kernel Changes ] * rebase to v4.10-rc7 -- Tim Gardner Thu, 02 Feb 2017 10:48:30 -0700 linux (4.10.0-6.8) zesty; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1661300 * flock not mediated by 'k' (LP: #1658219) - SAUCE: apparmor: flock mediation is not being enforced on cache check * unexpected errno=13 and disconnected path when trying to open /proc/1/ns/mnt from a unshared mount namespace (LP: #1656121) - SAUCE: apparmor: null profiles should inherit parent control flags * apparmor refcount leak of profile namespace when removing profiles (LP: #1660849) - SAUCE: apparmor: fix ns ref count link when removing profiles from policy * tor in lxd: apparmor="DENIED" operation="change_onexec" namespace="root//CONTAINERNAME_" profile="unconfined" name="system_tor" (LP: #1648143) - SAUCE: apparmor: Fix no_new_privs blocking change_onexec when using stacked namespaces * apparmor_parser hangs indefinitely when called by multiple threads (LP: #1645037) - SAUCE: apparmor: fix lock ordering for mkdir * apparmor leaking securityfs pin count (LP: #1660846) - SAUCE: apparmor: fix leak on securityfs pin count * apparmor reference count leak when securityfs_setup_d_inode\ () fails (LP: #1660845) - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode() fails * apparmor not checking error if security_pin_fs() fails (LP: #1660842) - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails * apparmor oops in bind_mnt when dev_path lookup fails (LP: #1660840) - SAUCE: apparmor: fix oops in bind_mnt when dev_path lookup fails * apparmor auditing denied access of special apparmor .null fi\ le (LP: #1660836) - SAUCE: apparmor: Don't audit denied access of special apparmor .null file * apparmor label leak when new label is unused (LP: #1660834) - SAUCE: apparmor: fix label leak when new label is unused * apparmor reference count bug in label_merge_insert() (LP: #1660833) - SAUCE: apparmor: fix reference count bug in label_merge_insert() * apparmor's raw_data file in securityfs is sometimes truncated (LP: #1638996) - SAUCE: apparmor: fix replacement race in reading rawdata * unix domain socket cross permission check failing with nested namespaces (LP: #1660832) - SAUCE: apparmor: fix cross ns perm of unix domain sockets * Kdump through NMI SMP and single core not working on Ubuntu16.10 (LP: #1630924) - hv: don't reset hv_context.tsc_page on crash * [17.04 FEAT] Integrate kernel message catalogue for s390x into Ubuntu distribution (LP: #1628889) - SAUCE: s390: kernel message catalog * Miscellaneous Ubuntu changes - [Config] Drop powerpc ABI files -- Tim Gardner Wed, 01 Feb 2017 15:21:35 -0700 linux (4.10.0-5.7) zesty; urgency=low * [regression 4.8.0-14 -> 4.8.0-17] keyboard and touchscreen lost on Acer Chromebook R11 (LP: #1630238) - [Config] CONFIG_TOUCHSCREEN_ELAN=y,CONFIG_PINCTRL_CHERRYVIEW=y for amd64 * Enable CONFIG_NET_DROP_MONITOR=m in Ubuntu Kernel (LP: #1660634) - [Config] Update annotations for CONFIG_NET_DROP_MONITOR * Miscellaneous Ubuntu changes - d-i: initrd needs msm_emac on amberwing platform. - [Config] Remove powerpc architecture builds - [Config] updateconfigs after removing powerpc configs - [Config] Update annotations after removing powerpc configs - SAUCE: Disable timers selftest for now - Rebase to v4.10-rc6 - SAUCE: (no-up) Update zfs to 0.6.5.8-0ubuntu9 - Enable zfs build - [Config] CONFIG_NET_DROP_MONITOR=m [ Upstream Kernel Changes ] * rebase to v4.10-rc6 -- Seth Forshee Wed, 01 Feb 2017 12:26:09 -0600 linux (4.10.0-4.6) zesty; urgency=low * Miscellaneous upstream changes - Revert "UBUNTU: Disable all flavors for the powerpc architecture" -- Seth Forshee Tue, 24 Jan 2017 07:13:15 -0600 linux (4.10.0-3.5) zesty; urgency=low * KVM module handling different per Architecture - ppc64el (LP: #1657734) - [Config] powerpc: Add kvm-hv and kvm-pr to the generic inclusion list * ENA network driver moved to -extra (LP: #1657767) - [Config] Move Amazon ENA network driver to the main kernel package * [Hyper-V] mkfs regression in 4.10 fixed by patch in "for-4.11" (LP: #1657539) - block: relax check on sg gap * i915 module requests unreleased GUC firmware files (LP: #1626740) - SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for unreleased firmware * [17.04 FEAT] Integrate kernel message catalogue for s390x into Ubuntu distribution (LP: #1628889) - [Config] CONFIG_KMSG_IDS=y for s390 - SAUCE: s390 Kernel message catalog * Miscellaneous Ubuntu changes - ubuntu: vbox -- Update to 5.1.14-dfsg-1 - SAUCE: vbox -- remove .readlink assignment - Enable vbox build - [Config] CONFIG_DEFAULT_IOSCHED=cfq - [Config] Bump CONFIG_NR_CPUS up to 256 on arm64 - [Config] Fix up s390x config options changed during 4.10 rebase - [Config] Update annotations for 4.10 - Disable all flavors for the powerpc architecture [ Upstream Kernel Changes ] * rebase to v4.10-rc5 -- Seth Forshee Mon, 23 Jan 2017 15:48:35 -0600 linux (4.10.0-2.4) zesty; urgency=low * Move some kernel modules to the main kernel package (part 2) (LP: #1655002) - [Config] Add IBM power drivers to the inclusion list * Miscellaneous Ubuntu changes - [Config] linux-source Provides should not be a macro - [Config] Correct the note URL for LATENCYTOP - rebase to v4.10-rc4 [ Upstream Kernel Changes ] * rebase to v4.10-rc4 -- Tim Gardner Wed, 11 Jan 2017 07:17:34 -0700 linux (4.10.0-1.3) zesty; urgency=low [ Upstream Kernel Changes ] * rebase to v4.10-rc3 -- Seth Forshee Mon, 09 Jan 2017 11:41:13 -0600 linux (4.10.0-0.2) zesty; urgency=low * [17.04 FEAT] Build IMA and the TPM device drivers into the KVM on POWER host/NV kernel (LP: #1643652) - [Config] Update and enforce IMA options * Miscellaneous Ubuntu changes - [Config] Disble stack protector for powerpc-smp -- Seth Forshee Sat, 07 Jan 2017 19:07:55 -0600 linux (4.10.0-0.1) zesty; urgency=low * IP-over-DDP packets dropped (LP: #1559772) - [Config] CONFIG_IPDDP=n * Miscellaneous Ubuntu changes - [Config] Update annotations with recent config changes - SAUCE: aufs -- remove .readlink assignment - disable vbox build - disable ZFS build [ Upstream Kernel Changes ] * rebase to v4.10-rc2 -- Seth Forshee Fri, 06 Jan 2017 07:55:57 -0600 linux (4.9.0-11.12) zesty; urgency=low * Miscellaneous Ubuntu changes - UBUNTU: SAUCE: Add '-fno-pie -no-pie' to cflags for x86 selftests - UBUNTU: SAUCE: (no-up) aufs: for v4.9-rc1, support setattr_prepare() [ Upstream Kernel Changes ] * rebase to v4.9 -- Tim Gardner Mon, 12 Dec 2016 06:40:40 -0700 linux (4.9.0-10.11) zesty; urgency=low * d-i is missing usb support for platforms that use the xhci-platform driver (LP: #1625222) - d-i initrd needs additional usb modules to support the merlin platform * Miscellaneous Ubuntu changes - SAUCE: Import aufs driver - SAUCE: aufs -- Convert to use xattr handlers - SAUCE: aufs -- Add flags argument to aufs_rename() - [Config] Enable aufs - [Config] CONFIG_FSL_FMAN=y for powerpc - SAUCE: powerpc64: Fix legacy cmpi mneomonic assumption - [Config] Restore powerpc64-emb -- Tim Gardner Thu, 08 Dec 2016 20:38:12 -0700 linux (4.9.0-9.10) zesty; urgency=low * Kernel Fixes to get TCMU File Backed Optical to work (LP: #1646204) - SAUCE: target/user: Fix use-after-free of tcmu_cmds if they are expired * Yakkety: arm64: CONFIG_ARM64_ERRATUM_845719 isn't enabled (LP: #1647793) - [Config] CONFIG_ARM64_ERRATUM_845719=y * Update hio driver to 2.1.0.28 (LP: #1646643) - SAUCE: hio: update to Huawei ES3000_V2 (2.1.0.28) * Miscellaneous Ubuntu changes - ubuntu: vbox -- Update to 5.1.10-dfsg-2 - Build vbox for ARCH=x86 - SAUCE: Add aufs driver - SAUCE: aufs -- Convert to use xattr handlers - SAUCE: aufs -- Updates for rename2 - SAUCE: Export symbols used by aufs - [Config] Enable aufs -- Tim Gardner Mon, 05 Dec 2016 13:02:18 -0700 linux (4.9.0-8.9) zesty; urgency=low * Miscellaneous Ubuntu changes - SAUCE: xr-usb-serial: only build for x86 Fixes s390x FTBS -- Tim Gardner Mon, 05 Dec 2016 12:35:33 -0700 linux (4.9.0-7.8) zesty; urgency=low * Driver for Exar USB UART (LP: #1645591) - SAUCE: xr-usb-serial: Driver for Exar USB serial ports - SAUCE: xr-usb-serial: interface for switching modes - SAUCE: cdc-acm: Exclude Exar USB serial ports [ Upstream Kernel Changes ] * rebase to v4.9-rc8 -- Tim Gardner Mon, 05 Dec 2016 07:41:58 -0700 linux (4.9.0-6.7) zesty; urgency=low * Miscellaneous Ubuntu changes - Set build_arch=x86 for i386 -- Tim Gardner Thu, 01 Dec 2016 21:00:11 -0700 linux (4.9.0-5.6) zesty; urgency=low * Miscellaneous Ubuntu changes - [Debian] restore tools build - Set build_arch=x86 for amd64 and x32 -- Tim Gardner Thu, 01 Dec 2016 07:06:20 -0700 linux (4.9.0-4.5) zesty; urgency=low * linux: Staging modules should be unsigned (LP: #1642368) - [Debian] Suppress module signing for staging drivers - SAUCE: Add rtl drivers to signature inclusion list * [17.04 FEAT] Build IMA and the TPM device drivers into the KVM on POWER host/NV kernel (LP: #1643652) - [Config] CONFIG_IMA=y * Miscellaneous Ubuntu changes - [Debian] config-check -- Make it easier to find annotations syntax errors - [Config] Enable various drivers for ARM platforms - [Config] Fix s390x config carnage - [Config] Set CONFIG_KEXEC=y for all architectures - [Config] Fix up CONFIG_I2C_SLAVE values - [Config] Set CONFIG_WLAN_VENDOR_TI=y for all supported kernels - [Config] Set CONFIG_PWM_PCA9685=m for amd64 and i386 - [Config] Set CONFIG_ZONE_DMA=m for amd64-generic - [Config] Update annotations - [Config] CONFIG_NR_CPUS=8192 for amd64 -- Tim Gardner Mon, 28 Nov 2016 12:57:09 -0700 linux (4.9.0-3.4) zesty; urgency=low * Miscellaneous Ubuntu changes - SAUCE: (namespace) security/integrity: Harden against malformed xattrs - SAUCE: (namespace) block_dev: Support checking inode permissions in lookup_bdev() - SAUCE: (namespace) block_dev: Check permissions towards block device inode when mounting - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode when mounting - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb() - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set security.* xattrs - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw filesystems - SAUCE: (namespace) posix_acl: Export posix_acl_fix_xattr_userns() to modules - SAUCE: (namespace) fuse: Add support for pid namespaces - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns - SAUCE: (namespace) fuse: Translate ids in posix acl xattrs - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace or a descendant - SAUCE: (namespace) fuse: Allow user namespace mounts - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user namespaces - SAUCE: (namespace) ext4: Add module parameter to enable user namespace mounts - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is opened for writing - SAUCE: (noup) Update spl to 0.6.5.8-0ubuntu7, zfs to 0.6.5.8-2ubuntu1 * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: overlayfs: Skip permission checking for trusted.overlayfs.* xattrs" [ Upstream Kernel Changes ] * rebase to v4.9-rc7 -- Tim Gardner Tue, 22 Nov 2016 07:51:48 -0700 linux (4.9.0-2.3) zesty; urgency=low * Fix Kernel Crashing under IBM Virtual Scsi Driver (LP: #1642299) - SAUCE: ibmvscsis: Rearrange functions for future patches - SAUCE: ibmvscsis: Synchronize cmds at tpg_enable_store time - SAUCE: ibmvscsis: Synchronize cmds at remove time - SAUCE: ibmvscsis: Clean up properly if target_submit_cmd/tmr fails - SAUCE: ibmvscsis: Return correct partition name/# to client - SAUCE: ibmvscsis: Issues from Dan Carpenter/Smatch * Move some kernel modules to the main kernel package (LP: #1642228) - [Config] Move some powerpc kernel modules to the main kernel package * linux: Staging modules should be unsigned (LP: #1642368) - [Debian] Suppress module signing for staging drivers * Miscellaneous Ubuntu changes - SAUCE: UEFI: bpf: disable bpf when module security is enabled [ Upstream Kernel Changes ] * rebase to v4.9-rc6 -- Tim Gardner Tue, 15 Nov 2016 10:59:54 -0700 linux (4.9.0-1.2) zesty; urgency=low * hio: SSD data corruption under stress test (LP: #1638700) - SAUCE: hio: set bi_error field to signal an I/O error on a BIO - SAUCE: hio: splitting bio in the entry of .make_request_fn * hio Ubuntu sauce driver needs porting to 4.8 (LP: #1635594) - SAUCE: import Huawei ES3000_V2 (2.1.0.23) - SAUCE: hio: bio_endio() no longer takes errors arg - SAUCE: hio: blk_queue make_request_fn now returns a blk_qc_t - SAUCE: hio: use alloc_cpumask_var to avoid -Wframe-larger-than - SAUCE: hio: fix mask maybe-uninitialized warning - SAUCE: hio: port to v4.8 base - [config] enable CONFIG_HIO (Huawei ES3000_V2 PCIe SSD driver) - SAUCE: hio: Makefile and Kconfig - [Config] Enforce CONFIG_HIO * Miscellaneous Ubuntu changes - rebase to v4.9-rc5 - zfs: remove the never implemented aio_fsync file operation - [Config] Disable powerpc64-emb for FTBS [ Upstream Kernel Changes ] * rebase to v4.9-rc5 -- Tim Gardner Tue, 08 Nov 2016 08:02:32 -0700 linux (4.9.0-0.1) zesty; urgency=low [ Upstream Kernel Changes ] * rebase to v4.9-rc4 - LP: #1465724 - LP: #1535802 -- Tim Gardner Sun, 16 Oct 2016 21:46:31 -0600 linux (4.9.0-0.0) yakkety; urgency=low [ Seth Forshee ] * Release Tracking Bug - LP: #1632918 * Revert "If zone is so small that watermarks are the same, stop zone balance" in yakkety (LP: #1632894) - Revert "UBUNTU: SAUCE: (no-up) If zone is so small that watermarks are the same, stop zone balance." -- Seth Forshee Wed, 12 Oct 2016 21:57:07 -0500 linux (4.8.0-24.26) yakkety; urgency=low [ Seth Forshee ] * Release Tracking Bug - LP: #1632749 * lts-yakkety 4.8 cannot mount lvm raid1 (LP: #1631298) - SAUCE: (no-up) dm raid: fix compat_features validation * kswapd0 100% CPU usage (LP: #1518457) - SAUCE: (no-up) If zone is so small that watermarks are the same, stop zone balance. -- Seth Forshee Wed, 12 Oct 2016 10:21:44 -0500 linux (4.8.0-23.25) yakkety; urgency=low [ Seth Forshee ] * Release Tracking Bug - LP: #1632484 * [Trusty->Yakkety] powerpc/64: Fix incorrect return value from __copy_tofrom_user (LP: #1632462) - SAUCE: (no-up) powerpc/64: Fix incorrect return value from __copy_tofrom_user * Ubuntu 16.10: Oops panic in move_page_tables/page_remove_rmap after running memory_stress_ng. (LP: #1628976) - SAUCE: (no-up) powerpc/pseries: Fix stack corruption in htpe code * Paths not failed properly when unmapping virtual FC ports in VIOS (using ibmvfc) (LP: #1632116) - scsi: ibmvfc: Fix I/O hang when port is not mapped * [Ubuntu16.10]KV4.8: kernel livepatch config options are not set (LP: #1626983) - [Config] Enable live patching on powerpc/ppc64el * CONFIG_AUFS_XATTR is not set (LP: #1557776) - [Config] CONFIG_AUFS_XATTR=y * Yakkety update to 4.8.1 stable release (LP: #1632445) - arm64: debug: avoid resetting stepping state machine when TIF_SINGLESTEP - Using BUG_ON() as an assert() is _never_ acceptable - usb: misc: legousbtower: Fix NULL pointer deference - Staging: fbtft: Fix bug in fbtft-core - usb: usbip: vudc: fix left shift overflow - USB: serial: cp210x: Add ID for a Juniper console - Revert "usbtmc: convert to devm_kzalloc" - ALSA: hda - Adding one more ALC255 pin definition for headset problem - ALSA: hda - Fix headset mic detection problem for several Dell laptops - ALSA: hda - Add the top speaker pin config for HP Spectre x360 - Linux 4.8.1 * PSL data cache should be flushed before resetting CAPI adapter (LP: #1632049) - cxl: Flush PSL cache before resetting the adapter * thunder nic: avoid link delays due to RX_PACKET_DIS (LP: #1630038) - net: thunderx: Don't set RX_PACKET_DIS while initializing * crypto/vmx/p8_ghash memory corruption (LP: #1630970) - crypto: ghash-generic - move common definitions to a new header file - crypto: vmx - Fix memory corruption caused by p8_ghash - crypto: vmx - Ensure ghash-generic is enabled * arm64: SPCR console not autodetected (LP: #1630311) - of/serial: move earlycon early_param handling to serial - [Config] CONFIG_ACPI_SPCR_TABLE=y - ACPI: parse SPCR and enable matching console - ARM64: ACPI: enable ACPI_SPCR_TABLE - serial: pl011: add console matching function * include/linux/security.h header syntax error with !CONFIG_SECURITYFS (LP: #1630990) - SAUCE: (no-up) include/linux/security.h -- fix syntax error with CONFIG_SECURITYFS=n * sha1-powerpc returning wrong results (LP: #1629977) - crypto: sha1-powerpc - little-endian support -- Seth Forshee Tue, 11 Oct 2016 16:38:45 -0500 linux (4.8.0-22.24) yakkety; urgency=low * CVE-2016-7039 (LP: #1631287) - SAUCE: net: add recursion limit to GRO -- Andy Whitcroft Fri, 07 Oct 2016 22:46:28 +0100 linux (4.8.0-21.23) yakkety; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1630279 * powerpc 4.8.0-17 fails to boot on PowerMac G5 (LP: #1628968) - Revert "Revert "powerpc: Simplify module TOC handling"" * Regression tests can not detect binfmt_elf mmpa semantic change (LP: #1630069) - SAUCE: apparmor: add flag to detect semantic change, to binfmt_elf mmap * Autofs parameter substitution broken in kernel 4.4.0-38 and 4.4.0-40 (LP: #1629204) - SAUCE: (namespace) autofs4: Use real_cred for requestor's ids -- Tim Gardner Tue, 04 Oct 2016 08:01:21 -0600 linux (4.8.0-20.22) yakkety; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1629730 [ Upstream Kernel Changes ] * rebase to v4.8 -- Tim Gardner Sun, 02 Oct 2016 19:10:40 -0600 linux (4.8.0-19.21) yakkety; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1629057 * 4.8.0 kernels do not complete boot process on VM (LP: #1627198) - [Config] CONFIG_HARDENED_USERCOPY_PAGESPAN=n * mount-image-callback cannot mount partitioned disk image (LP: #1628336) - SAUCE: nbd: Only delay uevent until connected * Support snaps inside of lxd containers (LP: #1611078) - apparmor: add interface to be able to grab loaded policy - securityfs: update interface to allow inode_ops, and setup from vfs fns - apparmor: refactor aa_prepare_ns into prepare_ns and create_ns routines - apparmor: add __aa_find_ns fn - apparmor: add mkdir/rmdir interface to manage policy namespaces - apparmor: fix oops in pivot_root mediation - apparmor: fix warning that fn build_pivotroot discards const - apparmor: add interface to advertise status of current task stacking - apparmor: update policy permissions to consider ns being viewed/managed - apparmor: add per ns policy management interface - apparmor: bump domain stacking version to 1.2 * linux-image-extra-4.8.0-17-generic does not provide many sound card modules (LP: #1628523) - [Config] CONFIG_ZONE_DMA=y for generic * Yakkety - disable ARCH_ZX (LP: #1628503) - [Config] armhf: disable ARCH_ZX * Enable switchdev config parameter for Yakkety (LP: #1628241) - [Config] CONFIG_NET_SWITCHDEV=y for amd64/arm64 * Ubuntu 16.10 kernel v4.8: Installation failing on Habanero with Shiner card (LP: #1628009) - firmware: Update bnx2x to 7.13.1.0 * vNIC driver missing in 4.8 kernel package (LP: #1628187) - [Config] Enable CONFIG_IBMVNIC=m * Yakkety - armhf: MFD_TPS65217 and REGULATOR_TPS65217 are boot essential (LP: #1628112) - [Config] armhf: MFD_TPS65217=y && REGULATOR_TPS65217=y * Miscellaneous Ubuntu changes - Rebase to v4.8-rc8 - [Config] skip Ubuntu-4.8.0-18.20 - [Config] missing modules in armhf/s390x * Miscellaneous Ubuntu changes - rebase to v4.8-rc8 -- Leann Ogasawara Sun, 25 Sep 2016 12:13:35 -0700 linux (4.8.0-17.19) yakkety; urgency=low * Release Tracking Bug - LP: #1627387 * build squashfs into xenial kernels by default (LP: #1593134) - Remove squashfs udeb * [Yakkety] Fix up ATA_GENERIC to match annotations file. (LP: #1627322) - Add d-i support for ata_generic * [Yakkety] Fix up CONFIG_BLK_DEV_SD to match annotations (LP: #1627330) - [Config] Enforce CONFIG_BLK_DEV_SD=y,CONFIG_BLK_DEV_SR=y * [Yakkety] Fix up ATA_PIIX to match annotations file (LP: #1627324) - [Config] Enforce CONFIG_ATA_PIIX=y for amd64/i386 * Yakkety - USB drivers must be built in (LP: #1627323) - Update annotation enforcement for CONFIG_USB_[E|O|U|X]HCI_HCD * 4.8.0-16.17: genirq: Flags mismatch serial vs goldfish_pdev_bus (LP: #1627052) - [Config] CONFIG_GOLDFISH=n * yakkety 4.8, remove module noise kernel-4.8 (LP: #1626104) - Revert "UBUNTU: SAUCE: Clear Linux: bootstats: add printk's to measure boot time in more detail" * Permission denied in CIFS with kernel 4.4.0-38 (LP: #1626112) - SAUCE: Fix regression which breaks DFS mounting * Miscellaneous Ubuntu changes - [Config] apply xenial configuration annotations - s390x -- DEBUG_RODATA is now valid - [Config] s390x -- CONFIG_SQUASHFS=y - [Config] s390x -- CONFIG_ECRYPT_FS=y - [Config] Enable CONFIG_ACPI_PCI_SLOT=y for arm64 - [Config] Enable CONFIG_ACPI_HED=y for arm64 - [Config] Enable CONFIG_QUICC_ENGINE=y * Miscellaneous upstream changes - annotations: pull back to xenial -- Leann Ogasawara Sat, 24 Sep 2016 21:31:31 -0700 linux (4.8.0-16.17) yakkety; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1626768 * Support ARM GIC ITS in ACPI mode (LP: #1626631) - [Config] CONFIG_ACPI_IORT=y - SAUCE: ACPI: I/O Remapping Table (IORT) initial support - SAUCE: ACPI: Add new IORT functions to support MSI domain handling - SAUCE: irqchip/gicv3-its: Cleanup for ITS domain initialization - SAUCE: irqchip/gicv3-its: Refactor ITS DT init code to prepare for ACPI - SAUCE: irqchip/gicv3-its: Probe ITS in the ACPI way - SAUCE: irqchip/gicv3-its: Factor out PCI-MSI part that might be reused for ACPI - SAUCE: irqchip/gicv3-its: Use MADT ITS subtable to do PCI/MSI domain initialization - SAUCE: PCI/MSI: Setup MSI domain on a per-device basis using IORT ACPI table * 4.8 dropped CONFIG_ATA=y (breaks systemd's TEST-08-ISSUE-2730 upstream test) (LP: #1626394) - [Config] CONFIG_ATA=y * Yakkety: Enable drivers with respect to Xenial (LP: #1626543) - [Config] CONFIG_VMD=m - [Config] CONFIG_MAC80211_RC_MINSTREL_VHT=y for all arches - [Config] CONFIG_OF=y for all arches - [Config] CONFIG_BLK_DEV_NVME_SCSI=y - [Config] Xenial device settings sync with amd64 - [Config] Xenial device settings sync with i386 - [Config] CONFIG_MTD_UBI_GLUEBI=m - [Config] Xenial device settings sync with armhf - [Config] Xenial device settings sync with arm64 * yakkety 4.8, missing config CONFIG_USERFAULTFD=y (LP: #1626149) - [Config] CONFIG_USERFAULTFD=y * 4.8 regression: SLAB is being used instead of SLUB (LP: #1626564) - [Config] CONFIG_SLUB=y * image won't boot after upgrading to yakkety's 4.8 kernel because efi (LP: #1626158) - add nls_cp437 to the generic.inclusion-list -- Tim Gardner Thu, 22 Sep 2016 06:51:45 -0600 linux (4.8.0-15.16) yakkety; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1626239 * image won't boot after upgrading to yakkety's 4.8 kernel because efi (LP: #1626158) - [Config] CONFIG_FAT_DEFAULT_IOCHARSET=iso8859-1 - [Config] CONFIG_NLS_CODEPAGE_437=y - [Config] CONFIG_VFAT_FS=y * Miscellaneous Ubuntu changes - SAUCE: seccomp: log actions even when audit is disabled -- Tim Gardner Wed, 21 Sep 2016 06:41:03 -0600 linux (4.8.0-14.15) yakkety; urgency=low * CVE-2016-1575 (LP: #1534961) - SAUCE: overlayfs: Skip permission checking for trusted.overlayfs.* xattrs - SAUCE: overlayfs: Be more careful about copying up sxid files - SAUCE: overlayfs: Propogate nosuid from lower and upper mounts * CVE-2016-1576 (LP: #1535150) - SAUCE: overlayfs: Skip permission checking for trusted.overlayfs.* xattrs - SAUCE: overlayfs: Be more careful about copying up sxid files - SAUCE: overlayfs: Propogate nosuid from lower and upper mounts * overlay: mkdir fails if directory exists in lowerdir in a user namespace (LP: #1531747) - SAUCE: overlayfs: Skip permission checking for trusted.overlayfs.* xattrs * Miscellaneous Ubuntu changes - [Config] CONFIG_PM_WAKELOCKS=y - [Config] CONFIG_CLEANCACHE=y - [Config] CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y - [Config] CONFIG_PROCESSOR_SELECT=y - [Config] Enabled some networking options - SAUCE: overlayfs: Enable user namespace mounts -- Leann Ogasawara Tue, 20 Sep 2016 13:56:58 -0700 linux (4.8.0-13.14) yakkety; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1625733 * fails to mount ext4 crypto-crc32 is missing (LP: #1625728) - [Config] Add some CRC crypto modules to d-i * Linux netfilter IPT_SO_SET_REPLACE memory corruption (LP: #1555338) - SAUCE: [nf,v2] netfilter: x_tables: don't rely on well-behaving userspace * Brightness control on Lenovo ThinkPad T430 does not work. (LP: #1183856) - SAUCE: (no-up) ACPI: Disable Windows 8 compatibility for some Lenovo ThinkPads * Option GE0301 3G modem doesn't work (LP: #348861) - SAUCE: (no-up) Added quirk to recognize GE0301 3G modem as an interface. * [regression 4.4 -> 4.8] Please re-enable CONFIG_TOUCHSCREEN_ELAN (LP: #1625259) - [Config] CONFIG_TOUCHSCREEN_ELAN=m for all arches * Miscellaneous Ubuntu changes - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is opened for writing - SAUCE: fan: add VXLAN implementation - [Config] CONFIG_VFIO=m for ppc64el -- Tim Gardner Mon, 19 Sep 2016 10:50:29 -0600 linux (4.8.0-12.13) yakkety; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1625233 * Miscellaneous Ubuntu changes - rebase to v4.8-rc7 - [Config] CONFIG_SCSI_DEBUG=m for all arches -- Tim Gardner Mon, 19 Sep 2016 06:35:21 -0600 linux (4.8.0-11.12) yakkety; urgency=low * change_hat is logging failures during expected hat probing (LP: #1615893) - SAUCE: apparmor: Fix auditing behavior for change_hat probing * deleted files outside of the namespace are not being treated as disconnected (LP: #1615892) - SAUCE: apparmor: deleted dentries can be disconnected * stacking to unconfined in a child namespace confuses mediation (LP: #1615890) - SAUCE: apparmor: special case unconfined when determining the mode * apparmor module parameters can be changed after the policy is locked (LP: #1615895) - SAUCE: apparmor: fix: parameters can be changed after policy is locked * AppArmor profile reloading causes an intermittent kernel BUG (LP: #1579135) - SAUCE: apparmor: fix vec_unique for vectors larger than 8 * label vec reductions can result in reference labels instead of direct access to labels (LP: #1615889) - SAUCE: apparmor: reduction of vec to single entry is just that entry * profiles from different namespaces can block other namespaces from being able to load a profile (LP: #1615887) - SAUCE: apparmor: profiles in one ns can affect mediation in another ns * The label build for onexec when stacking is wrong (LP: #1615881) - SAUCE: apparmor: Fix label build for onexec stacking. * The inherit check for new to old label comparison for domain transitions is wrong (LP: #1615880) - SAUCE: apparmor: Fix new to old label comparison for domain transitions * warning stack trace while playing with apparmor namespaces (LP: #1593874) - SAUCE: apparmor: fix stack trace when removing namespace with profiles * __label_update proxy comparison test is wrong (LP: #1615878) - SAUCE: apparmor: Fix __label_update proxy comparison test * reading /sys/kernel/security/apparmor/profiles requires CAP_MAC_ADMIN (LP: #1560583) - SAUCE: apparmor: Allow ns_root processes to open profiles file - SAUCE: apparmor: Consult sysctl when reading profiles in a user ns * policy namespace stacking (LP: #1379535) - SAUCE: (no-up) apparmor: rebase of apparmor3.5-beta1 snapshot for 4.8 - SAUCE: add a sysctl to enable unprivileged user ns AppArmor policy loading * Miscellaneous Ubuntu changes - [Debian] Dynamically determine linux udebs package name - [Debian] d-i -- fix dtb handling in new kernel-wedge form - SAUCE: apparmor: Fix FTBFS due to bad include path - SAUCE: apparmor: add data query support - [Config] Set CONFIG_SECURITY_APPARMOR_UNCONFINED_INIT=y * Miscellaneous upstream changes - fixup backout policy view capable for forward port - apparmor: fix: Rework the iter loop for label_update - apparmor: add more assertions for updates/merges to help catch errors - apparmor: Make pivot root transitions work with stacking - apparmor: convert delegating deleted files to mediate deleted files - apparmor: add missing parens. not a bug fix but highly recommended - apparmor: add a stack_version file to allow detection of bug fixes - apparmor: push path lookup into mediation loop - apparmor: default to allowing unprivileged userns policy - apparmor: fix: permissions test to view and manage policy - apparmor: Add Basic ns cross check condition for ipc -- Leann Ogasawara Sat, 17 Sep 2016 10:03:16 -0700 linux (4.8.0-10.11) yakkety; urgency=low * Miscellaneous Ubuntu changes - ubuntu: vbox -- update to 5.1.6-dfsg-1 - SAUCE: Enable vbox build -- Tim Gardner Thu, 15 Sep 2016 07:10:51 -0600 linux (4.8.0-9.10) yakkety; urgency=low * Miscellaneous Ubuntu changes - [Config] arm64: CONFIG_ARCH_THUNDER=y - [Config] arm64: CONFIG_PCI_HOST_THUNDER_*=y - [Config] arm64: CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y - [Config] arm64: CONFIG_DRM_AST=m - [Config] arm64: CONFIG_FRAMEBUFFER_CONSOLE=y - d-i: initrd needs ext4 and scsi modules - SAUCE: AUFS aufs4.x-rcN 20160912 - [Config] Enable CONFIG_GPIO_XGENE* - [Config] Disable CONFIG_POWER_RESET_XGENE - [Config] CONFIG_EDAC_XGENE=m - [Config] CONFIG_ARM64_ACPI_PARKING_PROTOCOL=y - [Config] CONFIG_XGENE_DMA=m -- Tim Gardner Mon, 12 Sep 2016 10:26:12 -0600 linux (4.8.0-8.9) yakkety; urgency=low * New device ID for Kabypoint (LP: #1622469) - mfd: lpss: Add Intel Kaby Lake PCH-H PCI IDs - SAUCE: i2c: i801: Add support for Kaby Lake PCH-H * Miscellaneous Ubuntu changes - rebase to v4.8-rc6 - SAUCE: (noup) Update spl to 0.6.5.8-0ubuntu1, zfs to 0.6.5.8-0ubuntu1 [ Upstream Kernel Changes ] * rebase to v4.8-rc6 - LP: #1617900 -- Tim Gardner Fri, 09 Sep 2016 10:53:40 -0600 linux (4.8.0-7.8) yakkety; urgency=low * Miscellaneous Ubuntu changes - [Debian] Use src_pkg_name when constructing udeb control files -- Tim Gardner Fri, 09 Sep 2016 07:26:25 -0600 linux (4.8.0-6.7) yakkety; urgency=low * Enable virtual scsi server driver for Power (LP: #1615665) - SAUCE: Ibmvscsis: Properly deregister target sessions - SAUCE: Return TCMU-generated sense data to fabric module - SAUCE: Ibmvscsis: Code cleanup of print statements - SAUCE: Ibmvscsis: Fixed a bug reported by Dan Carpenter * Miscellaneous Ubuntu changes - [Config] CONFIG_XEN_FBDEV_FRONTEND=m - rebase to v4.8-rc5 [ Upstream Kernel Changes ] * rebase to v4.8-rc5 -- Tim Gardner Thu, 01 Sep 2016 12:09:26 -0600 linux (4.8.0-5.6) yakkety; urgency=low * support compressed kernels on arm64 (LP: #1384955) - [Config] Switch to compressed Image on arm64 * Miscellaneous Ubuntu changes - SAUCE: (namespace) security/integrity: Harden against malformed xattrs - SAUCE: (namespace) block_dev: Support checking inode permissions in lookup_bdev() - SAUCE: (namespace) block_dev: Check permissions towards block device inode when mounting - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode when mounting - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb() - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set security.* xattrs - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw filesystems - SAUCE: (namespace) posix_acl: Export posix_acl_fix_xattr_userns() to modules - SAUCE: (namespace) fuse: Add support for pid namespaces - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns - SAUCE: (namespace) fuse: Translate ids in posix acl xattrs - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace or a descendant - SAUCE: (namespace) fuse: Allow user namespace mounts - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user namespaces - SAUCE: (namespace) ext4: Add module parameter to enable user namespace mounts - rebase to v4.8-rc4 [ Upstream Kernel Changes ] * rebase to v4.8-rc4 -- Tim Gardner Thu, 25 Aug 2016 07:13:03 -0600 linux (4.8.0-4.5) yakkety; urgency=low * Miscellaneous Ubuntu changes - [Config] CONFIG_AUFS_FS=m - SAUCE: AUFS 27ef55c6d5f4726b33f60b33a9888963d26fa7fb -- Tim Gardner Tue, 23 Aug 2016 12:25:59 -0600 linux (4.8.0-3.4) yakkety; urgency=low * MacBookPro11,4 fails to poweroff or suspend (LP: #1587714) - SAUCE: PCI: Workaround to enable poweroff on Mac Pro 11 * Miscellaneous Ubuntu changes - rebase to v4.8-rc3 -- Tim Gardner Thu, 18 Aug 2016 10:33:07 -0600 linux (4.8.0-2.3) yakkety; urgency=low * Miscellaneous Ubuntu changes - [Config] Add fuse to inclusion list - SAUCE: update spl/zfs to support v4.8 * Miscellaneous upstream changes - Revert "UBUNTU: [Debian] do_zfs=false" -- Tim Gardner Wed, 17 Aug 2016 08:06:33 -0600 linux (4.8.0-1.2) yakkety; urgency=low * Miscellaneous Ubuntu changes - [Config] Enabled enforcement for CONFIG_HOTPLUG_PCI_PCIE - [Config] Enabled enforcement for CONFIG_NVRAM - [Config] Enabled enforcement for CONFIG_FRAMEBUFFER_CONSOLE - [Config] Enabled enforcement for CONFIG_DRM_MGAG200 - [Config] Enabled enforcement for CONFIG_INPUT_UINPUT - [Config] Enabled enforcement for CONFIG_THERM_ADT746X - [Config] Enabled enforcement for CONFIG_REGULATOR_TWL4030 - [Config] Enabled enforcement for CONFIG_SECCOMP - [Config] Enabled enforcement for - rebase to v4.8-rc2 - [Config] Dropped CONFIG_OVERLAY_FS_V1 from annotations - [Config] CONFIG_SECURITY_PERF_EVENTS_RESTRICT=y - SAUCE: security,perf: Allow further restriction of perf_event_open [ Upstream Kernel Changes ] * rebase to v4.8-rc2 -- Tim Gardner Thu, 11 Aug 2016 11:08:14 -0600 linux (4.8.0-0.1) yakkety; urgency=low [ Upstream Kernel Changes ] * rebase to v4.8-rc1 - LP: #1607647 - LP: #1498667 - LP: #1592547 - LP: #1319984 - LP: #1268727 - LP: #1600623 - LP: #1465724 - LP: #1333569 -- Tim Gardner Tue, 02 Aug 2016 14:23:12 -0600 linux (4.8.0-0.0) yakkety; urgency=low * empty stanza -- Tim Gardner Tue, 02 Aug 2016 10:53:17 -0600 linux (4.7.0-0.2) yakkety; urgency=low * Miscellaneous Ubuntu changes fixing various FTBS issues - [Config] CONFIG_BLK_DEV_CRYPTOLOOP=m - [Config] make powerpc udeb block modules optional - [Config] CONFIG_PLIP=m - [Config] CONFIG_IRDA=m armhf/arm64 - [Config] CONFIG_IPMI_HANDLER=m armhf/arm64 - [Config] CONFIG_MOUSE_PS2=m - [Config] remove ppc64el fb-modules -- Tim Gardner Mon, 01 Aug 2016 10:00:57 -0600 linux (4.7.0-0.1) yakkety; urgency=low [ Upstream Kernel Changes ] * rebase to v4.7 - LP: #972604 -- Tim Gardner Mon, 06 Jun 2016 12:00:45 -0600 linux (4.7.0-0.0) yakkety; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1588856 * linux: 4.6 kernel fails to boot on ppc64el multi-path system (LP: #1588421) - scsi_dh_alua: do not fail for unknown VPD identification * [Hyper-V] Put tools/hv/lsvmbus in /usr/sbin (LP: #1585311) - [Config] Install lsvmbus in cloud tools - SAUCE: tools/hv/lsvmbus -- convert to python3 - SAUCE: tools/hv/lsvmbus -- add manual page * boot stalls on USB detection errors (LP: #1437492) - usb: core: hub: hub_port_init lock controller instead of bus * [Bug]KNL:Spread MWAIT cache lines over all nodes (LP: #1585850) - kernek/fork.c: allocate idle task for a CPU always on its local node * VirtIO (and probably other modules as well) is built-in, make it modular... (LP: #1475078) - [Config] CONFIG_VIRTIO_*=m for all but s390x - [Config] CONFIG_USB=m - [Config] CONFIG_BLK_DEV_*=m - [Config] CONFIG_ATA=m - [Config] CONFIG_SCSI=m - [Config] CONFIG_DEVFREQ_GOV_*=m - [Config] CONFIG_XEN_NETDEV_*=m - [Config] CONFIG_AGP=m - [Config] CONFIG_ECRYPT_FS=m - [Config] CONFIG_ACPI_*=m - [Config] CONFIG_CPU_FREQ_GOV_*=m for all but powerpc/ppc64el - [Config] Modularize some CRYPTO - [Config] CONFIG_FDDI=m - [Config] CONFIG_FIXED_PHY=m - [Config] CONFIG_VFAT_FS=m for all but armhf - [Config] CONFIG_TUN=m - [Config] CONFIG_UNIX=m - [Config] CONFIG_TRUSTED_KEYS=m - [Config] CONFIG_LEDS_CLASS=m for amd64,i386,ppc64el * debian.master/.../getabis bogus warnings "inconsistant compiler versions" and "not a git repository" (LP: #1584890) - [debian] getabis: Only git add $abidir if running in local repo - [debian] getabis: Fix inconsistent compiler versions check * conflicting modules in udebs - arc4.ko (LP: #1582991) - [Config] Remove arc4 from nic-modules * arm64: statically link rtc-efi (LP: #1583738) - [Config] Link rtc-efi statically on arm64 * Miscellaneous Ubuntu changes - [Debian] zfs: transform symlink into referent file/dir - [Debian] Added tristate.sh - [Config] CONFIG_FUSE_FS=m - [Config] CONFIG_ACPI_APEI_ERST_DEBUG=m - [Config] CONFIG_PSTORE_CONSOLE=y - Added Snapcraft files - [Config] Mark CONFIG_UNIX enforced * Miscellaneous upstream changes - Revert "UBUNTU: [Config] CONFIG_UNIX=m" -- Tim Gardner Tue, 17 May 2016 11:20:20 -0600 linux (4.6.0-6.7) yakkety; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1582753 * Unsharing user and ipc namespaces simultaneously makes mqueue unmountable (LP: #1582378) - SAUCE: (namespace) mqueue: Super blocks must be owned by the user ns which owns the ipc ns * Miscellaneous Ubuntu changes - [Config] Add Description to kernel-image udeb - SAUCE: (noup) mm: Use phys_addr_t for reserve_bootmem_region arguments - SAUCE: (noup) Update spl to 0.6.5.7-0ubuntu1, zfs to 0.6.5.7-0ubuntu1 * Miscellaneous upstream changes - Drivers: hv: vmbus: Introduce functions for estimating room in the ring buffer - Drivers: hv: vmbus: Use READ_ONCE() to read variables that are volatile - Drivers: hv: vmbus: Use the new virt_xx barrier code - Drivers: hv: vmbus: Export the vmbus_set_event() API - Drivers: hv: vmbus: Move some ring buffer functions to hyperv.h - Drivers: hv: vmbus: Implement APIs to support "in place" consumption of vmbus packets - drivers:hv: Lock access to hyperv_mmio resource tree - drivers:hv: Make a function to free mmio regions through vmbus - drivers:hv: Reverse order of resources in hyperv_mmio - drivers:hv: Track allocations of children of hv_vmbus in private resource tree - drivers:hv: Record MMIO range in use by frame buffer - drivers:hv: Separate out frame buffer logic when picking MMIO range - Drivers: hv: kvp: fix IP Failover - Drivers: hv: vmbus: handle various crash scenarios - Drivers: hv: balloon: don't crash when memory is added in non-sorted order - Drivers: hv: balloon: reset host_specified_ha_region [ Tim Gardner ] * Dropped hv SAUCE patches in favor of linux-next. -- Tim Gardner Mon, 16 May 2016 13:50:30 -0600 linux (4.6.0-5.6) yakkety; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1582351 * aufs CONFIG_AUFS_EXPORT build option should be enabled (LP: #1121699) - [Config] enable CONFIG_AUFS_EXPORT * promote *_diag modules from linux-image-extra to linux-image (LP: #1580355) - [Config] Update inclusion list for CRIU * zfs: disable module checks for zfs when cross-compiling (LP: #1581127) - [Debian] disable zfs module checks when cross-compiling * insecure overlayfs xattrs handling in copy_up (LP: #1534961) - SAUCE: overlayfs: Propogate nosuid from lower and upper mounts * overlayfs over fuse should refuse copy_up of files if uid/gid not mapped (LP: #1535150) - SAUCE: overlayfs: Propogate nosuid from lower and upper mounts * Ubuntu-4.6.0-5.6 configuration has CONFIG_GOLDFISH and CONFIG_GOLDFISH_BUS enabled, breaking serial support on normal systems (LP: #1580960) - [Config] disable CONFIG_GOLDFISH * Miscellaneous Ubuntu changes - [Config] d-i -- update local configuration to new form - [Config] kernel-wedge -- switch to explicit versions - [Config] powerpc64-smp --> generic - [Config] CONFIG_AUFS_FS=m - SAUCE: AUFS - SAUCE: (namespace) fs: Add user namesapace member to struct super_block - SAUCE: (namespace) fs: Limit file caps to the user namespace of the super block - SAUCE: (namespace) Smack: Add support for unprivileged mounts from user namespaces - SAUCE: (namespace) fs: fix a posible leak of allocated superblock - SAUCE: (namespace) fs: Allow sysfs and cgroupfs to share super blocks between user namespaces - SAUCE: (namespace) block_dev: Support checking inode permissions in lookup_bdev() - SAUCE: (namespace) block_dev: Check permissions towards block device inode when mounting - SAUCE: (namespace) fs: Treat foreign mounts as nosuid - SAUCE: (namespace) selinux: Add support for unprivileged mounts from user namespaces - SAUCE: (namespace) userns: Replace in_userns with current_in_userns - SAUCE: (namespace) Smack: Handle labels consistently in untrusted mounts - SAUCE: (namespace) fs: Check for invalid i_uid in may_follow_link() - SAUCE: (namespace) cred: Reject inodes with invalid ids in set_create_file_as() - SAUCE: (namespace) fs: Refuse uid/gid changes which don't map into s_user_ns - SAUCE: (namespace) fs: Update posix_acl support to handle user namespace mounts - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes with unmappable ids - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID in s_user_ns - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb() - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set security.* xattrs - SAUCE: (namespace) fuse: Add support for pid namespaces - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace or a descendant - SAUCE: (namespace) fuse: Allow user namespace mounts - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode when mounting - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is opened for writing - SAUCE: (namespace) fs: Update i_[ug]id_(read|write) to translate relative to s_user_ns - SAUCE: (namespace) quota: Add support for user namespace mounts - SAUCE: (namespace) evm: Translate user/group ids relative to s_user_ns when computing HMAC - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw filesystems - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user namespaces - SAUCE: (namespace) fuse: Add module parameter to enable user namespace mounts - SAUCE: (namespace) ext4: Add module parameter to enable user namespace mounts - rebase to v4.6 - SAUCE: Powernv: Remove the usage of PACAR1 from opal wrappers - SAUCE: powerpc/book3s: Fix TB corruption in guest exit path on HMI interrupt. * Miscellaneous upstream changes - Revert "powerpc/eeh: Fix crash in eeh_add_device_early() on Cell" - powerpc/iommu: Remove the dependency on EEH struct in DDW mechanism [ Upstream Kernel Changes ] * rebase to v4.6 -- Tim Gardner Mon, 09 May 2016 12:08:54 -0600 linux (4.6.0-4.5) yakkety; urgency=low * Kernel Panic on EC2 After Upgrading from 14.04 to 16.04 via do-release- upgrade -d (LP: #1573231) - SAUCE: (no-up) x86/topology: Handle CPUID bogosity gracefully * Really cleaned out the last of the i915_bpo SAUCE patches. ricotz on IRC pointed out some leftover SAUCE patches that were causing issues. * Dropped the attempt to convert powerpc64-smb to generic. kernel-wedge has some issues. -- Tim Gardner Mon, 09 May 2016 10:56:54 -0600 linux (4.6.0-3.4) xenial; urgency=low * Release Tracking Bug - LP: #1579594 * linux-generic: enable linux-extra split on all architectures (LP: #1568832) - [Config] Generate an -extras package for arm64 and powerpc * Missing libunwind support in perf (LP: #1248289) - [Config] Add liblzma-dev to enable libunwind support in perf * ZFS is confused by user namespaces (uid/gid mapping) when used with acltype=posixac (LP: #1567558) - zfs: Fix user namespaces uid/gid mapping * Miscellaneous Ubuntu changes - rebase to v4.6-rc7 [ Upstream Kernel Changes ] * rebase to v4.6-rc7 -- Tim Gardner Thu, 05 May 2016 14:03:17 -0600 linux (4.6.0-2.3) yakkety; urgency=low * Miscellaneous Ubuntu changes - [Config] CONFIG_AUFS_FS=m - SAUCE: AUFS - zfs: gcc build error: -Wbool-compare in metaslab.c - zfs: Linux 4.6 compat: PAGE_CACHE_SIZE removal - zfs: Fix ZPL miswrite of default POSIX ACL - zfs: Linux 4.5 compat: Use xattr_handler->name for acl - SAUCE: Dropped ubuntu/i915 - SAUCE: Dropped ubuntu/dm-raid4-5 * Miscellaneous upstream changes - Revert "UBUNTU: [Debian] Disable ZFS until an update catches it up with the kernel" -- Tim Gardner Thu, 05 May 2016 10:41:17 -0600 linux (4.6.0-1.2) yakkety; urgency=low * Miscellaneous Ubuntu changes - [Config] CONFIG_NR_CPUS=8192 for amd64 -- Tim Gardner Thu, 05 May 2016 07:25:31 -0600 linux (4.6.0-0.1) yakkety; urgency=low [ Upstream Kernel Changes ] * rebase to v4.6-rc6 - LP: #1564712 - LP: #1555912 - LP: #1552925 - LP: #1546694 - LP: #1549660 - LP: #1549620 - LP: #1542944 - LP: #1542564 - LP: #1533009 - LP: #1533461 - LP: #1529624 - LP: #1522949 -- Tim Gardner Mon, 25 Apr 2016 14:24:45 -0600 linux (4.6.0-0.0) yakkety; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1573817 * autoreconstruct: need to also generate extend-diff-ignore options for links (LP: #1574362) - [Packaging] autoreconstruct -- generate extend-diff-ignore for links * tipc: missing linearization of sk_buff (LP: #1567064) - tipc: move linearization of buffers to generic code * [Hyper-V] In-flight PCI Passthrough Patches (LP: #1570124) - SAUCE:(noup) drivers:hv: Lock access to hyperv_mmio resource tree - SAUCE:(noup) drivers:hv: Call vmbus_mmio_free() to reverse vmbus_mmio_allocate() - SAUCE:(noup) drivers:hv: Reverse order of resources in hyperv_mmio - SAUCE:(noup) drivers:hv: Track allocations of children of hv_vmbus in private resource tree - SAUCE:(noup) drivers:hv: Record MMIO range in use by frame buffer - SAUCE:(noup) drivers:hv: Separate out frame buffer logic when picking MMIO range * vbox: resync with 5.0.18-dfsg-2build1 (LP: #1571156) - ubuntu: vbox -- update to 5.0.18-dfsg-2build1 * CONFIG_AUFS_XATTR is not set (LP: #1557776) - [Config] CONFIG_AUFS_XATTR=y * CVE-2016-3672 (LP: #1568523) - x86/mm/32: Enable full randomization on i386 and X86_32 * CVE-2016-3955 (LP: #1572666) - USB: usbip: fix potential out-of-bounds write * Xenial update to v4.4.8 stable release (LP: #1573034) - hwmon: (max1111) Return -ENODEV from max1111_read_channel if not instantiated - PKCS#7: pkcs7_validate_trust(): initialize the _trusted output argument - parisc: Avoid function pointers for kernel exception routines - parisc: Fix kernel crash with reversed copy_from_user() - parisc: Unbreak handling exceptions from kernel modules - ALSA: timer: Use mod_timer() for rearming the system timer - ALSA: hda - Asus N750JV external subwoofer fixup - ALSA: hda - Fix white noise on Asus N750JV headphone - ALSA: hda - Apply fix for white noise on Asus N550JV, too - mm: fix invalid node in alloc_migrate_target() - powerpc/mm: Fixup preempt underflow with huge pages - libnvdimm: fix smart data retrieval - libnvdimm, pfn: fix uuid validation - compiler-gcc: disable -ftracer for __noclone functions - arm64: opcodes.h: Add arm big-endian config options before including arm header - drm/dp: move hw_mutex up the call stack - drm/udl: Use unlocked gem unreferencing - drm/radeon: add a dpm quirk for sapphire Dual-X R7 370 2G D5 - drm/radeon: add another R7 370 quirk - drm/radeon: add a dpm quirk for all R7 370 parts - drm/amdgpu/gmc: move vram type fetching into sw_init - drm/amdgpu/gmc: use proper register for vram type on Fiji - xen/events: Mask a moving irq - tcp: convert cached rtt from usec to jiffies when feeding initial rto - tunnel: Clear IPCB(skb)->opt before dst_link_failure called - net: jme: fix suspend/resume on JMC260 - net: vrf: Remove direct access to skb->data - net: qca_spi: Don't clear IFF_BROADCAST - net: qca_spi: clear IFF_TX_SKB_SHARING - net: fix bridge multicast packet checksum validation - sctp: lack the check for ports in sctp_v6_cmp_addr - mld, igmp: Fix reserved tailroom calculation - tipc: Revert "tipc: use existing sk_write_queue for outgoing packet chain" - qmi_wwan: add Sierra Wireless EM74xx device ID - ipv6: re-enable fragment header matching in ipv6_find_hdr - vxlan: fix missing options_len update on RX with collect metadata - cdc_ncm: toggle altsetting to force reset before setup - udp6: fix UDP/IPv6 encap resubmit path - tcp: fix tcpi_segs_in after connection establishment - ppp: release rtnl mutex when interface creation fails - net: validate variable length ll headers - ax25: add link layer header validation function - packet: validate variable length ll headers - bpf: avoid copying junk bytes in bpf_get_current_comm() - sh_eth: fix NULL pointer dereference in sh_eth_ring_format() - sh_eth: advance 'rxdesc' later in sh_eth_ring_format() - qlcnic: Remove unnecessary usage of atomic_t - qlcnic: Fix mailbox completion handling during spurious interrupt - macvtap: always pass ethernet header in linear - mlxsw: spectrum: Check requested ageing time is valid - rocker: set FDB cleanup timer according to lowest ageing time - bridge: allow zero ageing time - ipv4: Don't do expensive useless work during inetdev destroy. - net: Fix use after free in the recvmmsg exit path - mlx4: add missing braces in verify_qp_parameters - farsync: fix off-by-one bug in fst_add_one - ath9k: fix buffer overrun for ar9287 - ppp: ensure file->private_data can't be overridden - tcp/dccp: remove obsolete WARN_ON() in icmp handlers - qlge: Fix receive packets drop. - net: bcmgenet: fix dma api length mismatch - bonding: fix bond_get_stats() - ipv4: fix broadcast packets reception - ipv4: initialize flowi4_flags before calling fib_lookup() - ppp: take reference on channels netns - xfrm: Fix crash observed during device unregistration and decryption - qmi_wwan: add "D-Link DWM-221 B1" device id - ipv6: udp: fix UDP_MIB_IGNOREDMULTI updates - bridge: Allow set bridge ageing time when switchdev disabled - rtnl: fix msg size calculation in if_nlmsg_size() - tun, bpf: fix suspicious RCU usage in tun_{attach, detach}_filter - tuntap: restore default qdisc - ipv4: l2tp: fix a potential issue in l2tp_ip_recv - ipv6: l2tp: fix a potential issue in l2tp_ip6_recv - ip6_tunnel: set rtnl_link_ops before calling register_netdevice - ipv6: Count in extension headers in skb->network_header - mpls: find_outdev: check for err ptr in addition to NULL check - USB: uas: Limit qdepth at the scsi-host level - USB: uas: Add a new NO_REPORT_LUNS quirk - cdc-acm: fix NULL pointer reference - KVM: x86: Inject pending interrupt even if pending nmi exist - KVM: x86: reduce default value of halt_poll_ns parameter - MIPS: Fix MSA ld unaligned failure cases - pinctrl: pistachio: fix mfio84-89 function description and pinmux. - pinctrl: sh-pfc: only use dummy states for non-DT platforms - pinctrl: sunxi: Fix A33 external interrupts not working - pinctrl: nomadik: fix pull debug print inversion - pinctrl: freescale: imx: fix bogus check of of_iomap() return value - au0828: fix au0828_v4l2_close() dev_state race condition - au0828: Fix dev_state handling - coda: fix error path in case of missing pdata on non-DT platform - v4l: vsp1: Set the SRU CTRL0 register when starting the stream - pcmcia: db1xxx_ss: fix last irq_to_gpio user - rbd: use GFP_NOIO consistently for request allocations - virtio: virtio 1.0 cs04 spec compliance for reset - mac80211: properly deal with station hashtable insert errors - mac80211: avoid excessive stack usage in sta_info - mac80211: fix ibss scan parameters - mac80211: fix unnecessary frame drops in mesh fwding - mac80211: fix txq queue related crashes - usb: renesas_usbhs: avoid NULL pointer derefernce in usbhsf_pkt_handler() - usb: renesas_usbhs: disable TX IRQ before starting TX DMAC transfer - usb: renesas_usbhs: fix to avoid using a disabled ep in usbhsg_queue_done() - iio: st_magn: always define ST_MAGN_TRIGGER_SET_STATE - iio: accel: bmc150: fix endianness when reading axes - iio: gyro: bmg160: fix buffer read values - iio: gyro: bmg160: fix endianness when reading axes - sd: Fix excessive capacity printing on devices with blocks bigger than 512 bytes - fs: add file_dentry() - nfs: use file_dentry() - btrfs: fix crash/invalid memory access on fsync when using overlayfs - ext4: add lockdep annotations for i_data_sem - ext4: ignore quota mount options if the quota feature is enabled - iommu: Don't overwrite domain pointer when there is no default_domain - Btrfs: fix file/data loss caused by fsync after rename and new inode - arm64: replace read_lock to rcu lock in call_step_hook - perf: Do not double free - perf: Cure event->pending_disable race - mmc: sdhci-pci: Add support and PCI IDs for more Broxton host controllers - ALSA: hda - Fixup speaker pass-through control for nid 0x14 on ALC225 - ALSA: hda - Fix headset support and noise on HP EliteBook 755 G2 - ALSA: hda/realtek - Enable the ALC292 dock fixup on the Thinkpad T460s - ALSA: usb-audio: Add a sample rate quirk for Phoenix Audio TMX320 - ALSA: usb-audio: Add a quirk for Plantronics BT300 - ALSA: usb-audio: Skip volume controls triggers hangup on Dell USB Dock - HID: wacom: fix Bamboo ONE oops - HID: usbhid: fix inconsistent reset/resume/reset-resume behavior - Revert "x86/PCI: Don't alloc pcibios-irq when MSI is enabled" - Revert "PCI: Add helpers to manage pci_dev->irq and pci_dev->irq_managed" - Revert "PCI, x86: Implement pcibios_alloc_irq() and pcibios_free_irq()" - staging: android: ion: Set the length of the DMA sg entries in buffer - usbvision: fix crash on detecting device with invalid configuration - Revert "usb: hub: do not clear BOS field during reset device" - Linux 4.4.8 * Fix speaker volume on a Dell machine (LP: #1549660) - ALSA: hda - Fixup speaker pass-through control for nid 0x14 on ALC225 * Xenial update to v4.4.7 stable release (LP: #1572722) - regulator: core: avoid unused variable warning - regulator: core: Fix nested locking of supplies - ASoC: samsung: pass DMA channels as pointers - mmc: sh_mmcif: rework dma channel handling - mmc: sh_mmcif: Correct TX DMA channel allocation - x86/microcode/intel: Make early loader look for builtin microcode too - x86/microcode: Untangle from BLK_DEV_INITRD - x86/entry/compat: Keep TS_COMPAT set during signal delivery - perf/x86/intel: Add definition for PT PMI bit - x86/PCI: Mark Broadwell-EP Home Agent & PCU as having non-compliant BARs - KVM: i8254: change PIT discard tick policy - KVM: fix spin_lock_init order on x86 - KVM: VMX: avoid guest hang on invalid invept instruction - KVM: VMX: avoid guest hang on invalid invvpid instruction - KVM: VMX: fix nested vpid for old KVM guests - perf/core: Fix perf_sched_count derailment - perf tools: Dont stop PMU parsing on alias parse error - perf tools: Fix checking asprintf return value - perf tools: Fix python extension build - sched/cputime: Fix steal_account_process_tick() to always return jiffies - sched/preempt, sh: kmap_coherent relies on disabled preemption - EDAC, amd64_edac: Shift wrapping issue in f1x_get_norm_dct_addr() - s390: fix floating pointer register corruption (again) - s390/cpumf: add missing lpp magic initialization - pinctrl-bcm2835: Fix cut-and-paste error in "pull" parsing - PCI: Disable IO/MEM decoding for devices with non-compliant BARs - PCI: ACPI: IA64: fix IO port generic range check - x86/irq: Cure live lock in fixup_irqs() - x86/apic: Fix suspicious RCU usage in smp_trace_call_function_interrupt() - x86/iopl/64: Properly context-switch IOPL on Xen PV - x86/iopl: Fix iopl capability check on Xen PV - x86/mm: TLB_REMOTE_SEND_IPI should count pages - sg: fix dxferp in from_to case - aacraid: Fix RRQ overload - aacraid: Fix memory leak in aac_fib_map_free - aacraid: Set correct msix count for EEH recovery - sd: Fix discard granularity when LBPRZ=1 - scsi: storvsc: fix SRB_STATUS_ABORTED handling - be2iscsi: set the boot_kset pointer to NULL in case of failure - aic7xxx: Fix queue depth handling - libnvdimm: Fix security issue with DSM IOCTL. - dm snapshot: disallow the COW and origin devices from being identical - dm: fix excessive dm-mq context switching - dm thin metadata: don't issue prefetches if a transaction abort has failed - dm cache: make sure every metadata function checks fail_io - dm: fix rq_end_stats() NULL pointer in dm_requeue_original_request() - usb: retry reset if a device times out - usb: hub: fix a typo in hub_port_init() leading to wrong logic - USB: uas: Reduce can_queue to MAX_CMNDS - USB: cdc-acm: more sanity checking - USB: iowarrior: fix oops with malicious USB descriptors - USB: usb_driver_claim_interface: add sanity checking - USB: mct_u232: add sanity checking in probe - USB: digi_acceleport: do sanity checking for the number of ports - USB: cypress_m8: add endpoint sanity check - USB: serial: cp210x: Adding GE Healthcare Device ID - USB: serial: ftdi_sio: Add support for ICP DAS I-756xU devices - USB: option: add "D-Link DWM-221 B1" device id - pwc: Add USB id for Philips Spc880nc webcam - Input: powermate - fix oops with malicious USB descriptors - ALSA: usb-audio: Fix NULL dereference in create_fixed_stream_quirk() - ALSA: usb-audio: Add sanity checks for endpoint accesses - ALSA: usb-audio: add Microsoft HD-5001 to quirks - ALSA: usb-audio: Minor code cleanup in create_fixed_stream_quirk() - ALSA: usb-audio: Fix double-free in error paths after snd_usb_add_audio_stream() call - Bluetooth: btusb: Add new AR3012 ID 13d3:3395 - Bluetooth: btusb: Add a new AR3012 ID 04ca:3014 - Bluetooth: btusb: Add a new AR3012 ID 13d3:3472 - crypto: ccp - Add hash state import and export support - crypto: ccp - Limit the amount of information exported - crypto: ccp - Don't assume export/import areas are aligned - crypto: ccp - memset request context to zero during import - crypto: keywrap - memzero the correct memory - crypto: atmel - fix checks of error code returned by devm_ioremap_resource() - crypto: ux500 - fix checks of error code returned by devm_ioremap_resource() - crypto: marvell/cesa - forward devm_ioremap_resource() error code - X.509: Fix leap year handling again - mei: bus: check if the device is enabled before data transfer - HID: logitech: fix Dual Action gamepad support - HID: i2c-hid: fix OOB write in i2c_hid_set_or_send_report() - HID: multitouch: force retrieving of Win8 signature blob - HID: fix hid_ignore_special_drivers module parameter - staging: comedi: ni_tiocmd: change mistaken use of start_src for start_arg - staging: android: ion_test: fix check of platform_device_register_simple() error code - staging: comedi: ni_mio_common: fix the ni_write[blw]() functions - tty: Fix GPF in flush_to_ldisc(), part 2 - net: irda: Fix use-after-free in irtty_open() - 8250: use callbacks to access UART_DLL/UART_DLM - saa7134: Fix bytesperline not being set correctly for planar formats - adv7511: TX_EDID_PRESENT is still 1 after a disconnect - bttv: Width must be a multiple of 16 when capturing planar formats - coda: fix first encoded frame payload - media: v4l2-compat-ioctl32: fix missing length copy in put_v4l2_buffer32 - mtip32xx: Avoid issuing standby immediate cmd during FTL rebuild - mtip32xx: Fix broken service thread handling - mtip32xx: Remove unwanted code from taskfile error handler - mtip32xx: Print exact time when an internal command is interrupted - mtip32xx: Fix for rmmod crash when drive is in FTL rebuild - mtip32xx: Handle safe removal during IO - mtip32xx: Handle FTL rebuild failure state during device initialization - mtip32xx: Implement timeout handler - mtip32xx: Cleanup queued requests after surprise removal - ALSA: pcm: Avoid "BUG:" string for warnings again - ALSA: intel8x0: Add clock quirk entry for AD1981B on IBM ThinkPad X41. - ALSA: hda - Don't handle ELD notify from invalid port - ALSA: hda - fix the mic mute button and led problem for a Lenovo AIO - ALSA: hda - Fix unconditional GPIO toggle via automute - tools/hv: Use include/uapi with __EXPORTED_HEADERS__ - jbd2: fix FS corruption possibility in jbd2_journal_destroy() on umount path - brd: Fix discard request processing - IB/srpt: Simplify srpt_handle_tsk_mgmt() - bcache: cleaned up error handling around register_cache() - bcache: fix race of writeback thread starting before complete initialization - bcache: fix cache_set_flush() NULL pointer dereference on OOM - mm: memcontrol: reclaim when shrinking memory.high below usage - mm: memcontrol: reclaim and OOM kill when shrinking memory.max below usage - ia64: define ioremap_uc() - watchdog: don't run proc_watchdog_update if new value is same as old - watchdog: rc32434_wdt: fix ioctl error handling - Bluetooth: Add new AR3012 ID 0489:e095 - Bluetooth: Fix potential buffer overflow with Add Advertising - cgroup: ignore css_sets associated with dead cgroups during migration - net: mvneta: enable change MAC address when interface is up - of: alloc anywhere from memblock if range not specified - vfs: show_vfsstat: do not ignore errors from show_devname method - splice: handle zero nr_pages in splice_to_pipe() - xtensa: ISS: don't hang if stdin EOF is reached - xtensa: fix preemption in {clear,copy}_user_highpage - xtensa: clear all DBREAKC registers on start - ARC: [BE] readl()/writel() to work in Big Endian CPU configuration - ARC: bitops: Remove non relevant comments - quota: Fix possible GPF due to uninitialised pointers - xfs: fix two memory leaks in xfs_attr_list.c error paths - raid1: include bio_end_io_list in nr_queued to prevent freeze_array hang - md/raid5: Compare apples to apples (or sectors to sectors) - RAID5: check_reshape() shouldn't call mddev_suspend - RAID5: revert e9e4c377e2f563 to fix a livelock - raid10: include bio_end_io_list in nr_queued to prevent freeze_array hang - md/raid5: preserve STRIPE_PREREAD_ACTIVE in break_stripe_batch_list - md: multipath: don't hardcopy bio in .make_request path - Revert "UBUNTU: SAUCE: (noup) fuse: Add reference counting for fuse_io_priv" - Revert "UBUNTU: SAUCE: (noup) fuse: do not use iocb after it may have been freed" - fuse: do not use iocb after it may have been freed - fuse: Add reference counting for fuse_io_priv - fs/coredump: prevent fsuid=0 dumps into user-controlled directories - rapidio/rionet: fix deadlock on SMP - ipr: Fix out-of-bounds null overwrite - ipr: Fix regression when loading firmware - iwlwifi: mvm: Fix paging memory leak - drm/radeon: disable runtime pm on PX laptops without dGPU power control - drm/radeon: Don't drop DP 2.7 Ghz link setup on some cards. - drm/amdgpu: disable runtime pm on PX laptops without dGPU power control - drm/amdgpu: include the right version of gmc header files for iceland - IB/ipoib: fix for rare multicast join race condition - tracing: Have preempt(irqs)off trace preempt disabled functions - tracing: Fix crash from reading trace_pipe with sendfile - tracing: Fix trace_printk() to print when not using bprintk() - bitops: Do not default to __clear_bit() for __clear_bit_unlock() - scripts/coccinelle: modernize & - scripts/kconfig: allow building with make 3.80 again - kbuild/mkspec: fix grub2 installkernel issue - MAINTAINERS: Update mailing list and web page for hwmon subsystem - ideapad-laptop: Add ideapad Y700 (15) to the no_hw_rfkill DMI list - mmc: block: fix ABI regression of mmc_blk_ioctl - mmc: mmc_spi: Add Card Detect comments and fix CD GPIO case - mmc: sdhci: fix data timeout (part 1) - mmc: sdhci: fix data timeout (part 2) - mmc: sdhci: Fix override of timeout clk wrt max_busy_timeout - clk: rockchip: rk3368: fix cpuclk mux bit of big cpu-cluster - clk: rockchip: rk3368: fix cpuclk core dividers - clk: rockchip: rk3368: fix parents of video encoder/decoder - clk: rockchip: rk3368: fix hdmi_cec gate-register - clk: rockchip: add hclk_cpubus to the list of rk3188 critical clocks - clk: bcm2835: Fix setting of PLL divider clock rates - target: Fix target_release_cmd_kref shutdown comp leak - iser-target: Fix identification of login rx descriptor type - iser-target: Add new state ISER_CONN_BOUND to isert_conn - iser-target: Separate flows for np listeners and connections cma events - iser-target: Rework connection termination - nfsd4: fix bad bounds checking - nfsd: fix deadlock secinfo+readdir compound - ARM: dts: at91: sama5d3 Xplained: don't disable hsmci regulator - ARM: dts: at91: sama5d4 Xplained: don't disable hsmci regulator - ACPI / PM: Runtime resume devices when waking from hibernate - writeback, cgroup: fix premature wb_put() in locked_inode_to_wb_and_lock_list() - writeback, cgroup: fix use of the wrong bdi_writeback which mismatches the inode - Revert "UBUNTU: SAUCE: (noup) Input: synaptics - handle spurious release of trackstick buttons, again" - Input: synaptics - handle spurious release of trackstick buttons, again - Input: ims-pcu - sanity check against missing interfaces - Input: ati_remote2 - fix crashes on detecting device with invalid descriptor - ocfs2/dlm: fix race between convert and recovery - ocfs2/dlm: fix BUG in dlm_move_lockres_to_recovery_list - mm/page_alloc: prevent merging between isolated and other pageblocks - mtd: onenand: fix deadlock in onenand_block_markbad - PM / sleep: Clear pm_suspend_global_flags upon hibernate - scsi_common: do not clobber fixed sense information - sched/cputime: Fix steal time accounting vs. CPU hotplug - perf/x86/pebs: Add workaround for broken OVFL status on HSW+ - perf/x86/intel: Fix PEBS warning by only restoring active PMU in pmi - perf/x86/intel: Fix PEBS data source interpretation on Nehalem/Westmere - Linux 4.4.7 * QCA9565 / AR9565 bluetooth not work (LP: #1542944) - Bluetooth: Add new AR3012 ID 0489:e095 * The mic mute key and led can't work on a Lenovo AIO machine (LP: #1555912) - ALSA: hda - fix the mic mute button and led problem for a Lenovo AIO * 13d3:3472 bluetooth not working, 4.2 low latency kernel 14.04.1 on asus ROG gl552jx (LP: #1552925) - Bluetooth: btusb: Add a new AR3012 ID 13d3:3472 * Bluetooth cannot detect other devices (Lite-on 3014 + Atheros AR9565) (LP: #1546694) - Bluetooth: btusb: Add a new AR3012 ID 04ca:3014 * Atheros AR9462 Bluetooth cannot detect other devices (LP: #1542564) - Bluetooth: btusb: Add new AR3012 ID 13d3:3395 * s390/pci: add extra padding to function measurement block (LP: #1572291) - s390/pci: add extra padding to function measurement block * CVE-2016-3951 (LP: #1567191) - cdc_ncm: do not call usbnet_link_change from cdc_ncm_bind - usbnet: cleanup after bind() in probe() * linux: Add UEFI keyring for externally signed modules (LP: #1569924) - efi: Remove redundant efi_set_variable_nonblocking() prototype - efi/runtime-wrappers: Add a nonblocking version of QueryVariableInfo() - efi: Add nonblocking option to efi_query_variable_store() - efi: Add NV memory attribute - efi: Reformat GUID tables to follow the format in UEFI spec - efi: stub: implement efi_get_random_bytes() based on EFI_RNG_PROTOCOL - SAUCE: (noup) Add EFI signature data types - crypto: KEYS: convert public key and digsig asym to the akcipher api - [Config] CONFIG_EFI_SIGNATURE_LIST_PARSER=y - SAUCE: (noup) Add an EFI signature blob parser and key loader. - [Config] CONFIG_IMA_MOK_KEYRING=y - IMA: create machine owner and blacklist keyrings - KEYS: Add an alloc flag to convey the builtinness of a key - [Config] CONFIG_MODULE_SIG_UEFI=y, CONFIG_SYSTEM_BLACKLIST_KEYRING=y - SAUCE: (noup) KEYS: Add a system blacklist keyring - SAUCE: (noup) MODSIGN: Support not importing certs from db * Miscellaneous Ubuntu changes - [Config] CONFIG_PUBLIC_KEY_ALGO_RSA=y -- Kamal Mostafa Sun, 24 Apr 2016 12:12:13 -0700 linux (4.4.0-21.37) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1571791 * linux: MokSBState is ignored (LP: #1571691) - SAUCE: (noup) MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: (noup) efi: Disable secure boot if shim is in insecure mode - SAUCE: (noup) Display MOKSBState when disabled -- Tim Gardner Mon, 18 Apr 2016 07:00:22 -0600 linux (4.4.0-20.36) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1571069 * sysfs mount failure during stateful lxd snapshots (LP: #1570906) - SAUCE: kernfs: Do not match superblock in another user namespace when mounting * Kernel Panic in Ubuntu 16.04 netboot installer (LP: #1570441) - x86/topology: Fix logical package mapping - x86/topology: Fix Intel HT disable - x86/topology: Use total_cpus not nr_cpu_ids for logical packages - xen/apic: Provide Xen-specific version of cpu_present_to_apicid APIC op - x86/topology: Fix AMD core count * [regression]: Failed to call clock_adjtime(): Invalid argument (LP: #1566465) - ntp: Fix ADJ_SETOFFSET being used w/ ADJ_NANO -- Tim Gardner Thu, 14 Apr 2016 06:31:56 -0600 linux (4.4.0-19.35) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1570348 * CVE-2016-2847 (LP: #1554260) - pipe: limit the per-user amount of pages allocated in pipes * xenial kernel crash on HP BL460c G7 (qla24xx problem?) (LP: #1554003) - SAUCE: (noup) qla2xxx: Add irq affinity notification V2 * arm64: guest hangs when ntpd is running (LP: #1549494) - SAUCE: (noup) KVM: arm/arm64: Handle forward time correction gracefully * linux: Enforce signed module loading when UEFI secure boot (LP: #1566221) - [Config] CONFIG_EFI_SECURE_BOOT_SIG_ENFORCE=y * s390/cpumf: Fix lpp detection (LP: #1555344) - s390/facilities: use stfl mnemonic instead of insn magic - s390/facilities: always use lowcore's stfle field for storing facility bits - s390/cpumf: Fix lpp detection * s390x kernel image needs weightwatchers (LP: #1536245) - [Config] s390x: Use compressed kernel bzImage * Surelock GA2 SP1: surelock02p05: Not seeing sgX devices for LUNs after upgrading to Ubuntu 16.04 (LP: #1567581) - Revert "UBUNTU: SAUCE: (noup) powerpc/pci: Assign fixed PHB number based on device-tree properties" * Backport upstream bugfixes to ubuntu-16.04 (LP: #1555765) - cpufreq: powernv: Define per_cpu chip pointer to optimize hot-path - Revert "cpufreq: postfix policy directory with the first CPU in related_cpus" - cpufreq: powernv: Add sysfs attributes to show throttle stats * systemd-modules-load.service: Failing due to missing module 'ib_iser' (LP: #1566468) - [Config] Add ib_iser to generic inclusion list * thunderx nic performance improvements (LP: #1567093) - net: thunderx: Set recevie buffer page usage count in bulk - net: thunderx: Adjust nicvf structure to reduce cache misses * fixes for thunderx nic in multiqueue mode (LP: #1567091) - net: thunderx: Fix for multiqset not configured upon interface toggle - net: thunderx: Fix for HW TSO not enabled for secondary qsets - net: thunderx: Fix receive packet stats * Miscellaneous Ubuntu changes - [Config] updateconfigs after CONFIG_DRM_I915_BPO_PRELIMINARY_HW_SUPPORT=n * Miscellaneous upstream changes (LP: #1564901) - Input: xpad - correctly handle concurrent LED and FF requests -- Tim Gardner Thu, 07 Apr 2016 07:32:16 +0100 linux (4.4.0-18.34) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1566868 * [i915_bpo] Fix RC6 on SKL GT3 & GT4 (LP: #1564759) - SAUCE: i915_bpo: drm/i915/skl: Fix rc6 based gpu/system hang - SAUCE: i915_bpo: drm/i915/skl: Fix spurious gpu hang with gt3/gt4 revs * CONFIG_ARCH_ROCKCHIP not enabled in armhf generic kernel (LP: #1566283) - [Config] CONFIG_ARCH_ROCKCHIP=y * [Feature] Memory Bandwidth Monitoring (LP: #1397880) - perf/x86/cqm: Fix CQM handling of grouping events into a cache_group - perf/x86/cqm: Fix CQM memory leak and notifier leak - x86/cpufeature: Carve out X86_FEATURE_* - Merge branch 'timers-core-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip - x86/topology: Create logical package id - perf/x86/mbm: Add Intel Memory B/W Monitoring enumeration and init - perf/x86/mbm: Add memory bandwidth monitoring event management - perf/x86/mbm: Implement RMID recycling - perf/x86/mbm: Add support for MBM counter overflow handling * User namespace mount updates (LP: #1566505) - SAUCE: quota: Require that qids passed to dqget() be valid and map into s_user_ns - SAUCE: fs: Allow superblock owner to change ownership of inodes with unmappable ids - SAUCE: fuse: Don't initialize user_id or group_id in mount options - SAUCE: cgroup: Use a new super block when mounting in a cgroup namespace - SAUCE: fs: fix a posible leak of allocated superblock * [arm64] kernel BUG at /build/linux-StrpB2/linux-4.4.0/fs/ext4/inode.c:2394! (LP: #1566518) - arm64: Honour !PTE_WRITE in set_pte_at() for kernel mappings - arm64: Update PTE_RDONLY in set_pte_at() for PROT_NONE permission * [Feature]USB core and xHCI tasks for USB 3.1 SuperSpeedPlus (SSP) support for Alpine Ridge on SKL (LP: #1519623) - usb: define USB_SPEED_SUPER_PLUS speed for SuperSpeedPlus USB3.1 devices - usb: set USB 3.1 roothub device speed to USB_SPEED_SUPER_PLUS - usb: show speed "10000" in sysfs for USB 3.1 SuperSpeedPlus devices - usb: add device descriptor for usb 3.1 root hub - usb: Support USB 3.1 extended port status request - xhci: Make sure xhci handles USB_SPEED_SUPER_PLUS devices. - xhci: set roothub speed to USB_SPEED_SUPER_PLUS for USB3.1 capable controllers - xhci: USB 3.1 add default Speed Attributes to SuperSpeedPlus device capability - xhci: set slot context speed field to SuperSpeedPlus for USB 3.1 SSP devices - usb: Add USB3.1 SuperSpeedPlus Isoc Endpoint Companion descriptor - usb: Parse the new USB 3.1 SuperSpeedPlus Isoc endpoint companion descriptor - usb: Add USB 3.1 Precision time measurement capability descriptor support - xhci: refactor and cleanup endpoint initialization. - xhci: Add SuperSpeedPlus high bandwidth isoc support to xhci endpoints - xhci: cleanup isoc tranfers queuing code - xhci: Support extended burst isoc TRB structure used by xhci 1.1 for USB 3.1 - SAUCE: (noup) usb: fix regression in SuperSpeed endpoint descriptor parsing * wrong/missing permissions for device file /dev/prandom (prng.ko) (LP: #1558275) - s390/crypto: provide correct file mode at device register. * The Front MIC jack can't work on a HP desktop machine (LP: #1564712) - ALSA: hda - fix front mic problem for a HP desktop * HP Notebook Probook 440 G3 HDA Intel PCH horrible sounds while booting (LP: #1556228) - ALSA: hda - Apply reboot D3 fix for CX20724 codec, too * please provide mmc-modules udeb (LP: #1565765) - [Config] Add mmc block drivers to d-i * linux: Enforce signed module loading when UEFI secure boot (LP: #1566221) - Add secure_modules() call - PCI: Lock down BAR access when module security is enabled - x86: Lock down IO port access when module security is enabled - ACPI: Limit access to custom_method - asus-wmi: Restrict debugfs interface when module loading is restricted - Restrict /dev/mem and /dev/kmem when module loading is restricted - acpi: Ignore acpi_rsdp kernel parameter when module loading is restricted - kexec: Disable at runtime if the kernel enforces module loading restrictions - x86: Restrict MSR access when module loading is restricted - [Config] CONFIG_EFI_SECURE_BOOT_SIG_ENFORCE=n - Add option to automatically enforce module signatures when in Secure Boot mode - efi: Make EFI_SECURE_BOOT_SIG_ENFORCE depend on EFI - efi: Add EFI_SECURE_BOOT bit - hibernate: Disable in a signed modules environment * [Hyper-V] Additional PCI passthrough commits (LP: #1565967) - PCI: Add fwnode_handle to x86 pci_sysdata - PCI: Look up IRQ domain by fwnode_handle - [Config] CONFIG_PCI_HYPERV=m - PCI: hv: Add paravirtual PCI front-end for Microsoft Hyper-V VMs * [Bug]Lenovo Yoga 260 and Carbon X1 4th gen freeze on HWP enable (LP: #1559923) - ACPI / processor: Request native thermal interrupt handling via _OSC * Sync kernel zfs 0.6.5.6 - align with zfsutils-linux and spl packages (LP: #1564591) - SAUCE: (noup) Update spl to 0.6.5.6-0ubuntu1, zfs to 0.6.5.6-0ubuntu3 * [Ubuntu 16.04.1] RELEASE and ACQUIRE atomics on Power (LP: #1556096) - atomics: Allow architectures to define their own __atomic_op_* helpers - powerpc: atomic: Implement atomic{, 64}_*_return_* variants - powerpc: atomic: Implement acquire/release/relaxed variants for xchg - powerpc: atomic: Implement acquire/release/relaxed variants for cmpxchg * fix for do_tools_cpupower when cross-compiling (LP: #1564206) - [Debian] cpupower uses non-standard CROSS * ISST:LTE: Regression: roselp2 Oops in kernel during setup io (LP: #1546439) - SAUCE: block: partition: initialize percpuref before sending out KOBJ_ADD * Unable to migrate container (LP: #1563921) - SAUCE: cgroup mount: ignore nsroot= * [Hyper-V] patch inclusion in 16.04 for NIC hot add/remove (LP: #1563688) - hv_netvsc: Move subchannel waiting to rndis_filter_device_remove() * /proc/$pid/maps performance regression (LP: #1547231) - proc: revert /proc//maps [stack:TID] annotation * TPM2.0 trusted keys fixes (LP: #1398274) - tpm: remove unneeded include of actbl2.h - tpm: fix checks for policy digest existence in tpm2_seal_trusted() - tpm_crb: Use the common ACPI definition of struct acpi_tpm2 - tpm_tis: Disable interrupt auto probing on a per-device basis - tpm_tis: Do not fall back to a hardcoded address for TPM2 - tpm_tis: Use devm_ioremap_resource - tpm_tis: Clean up the force=1 module parameter - tpm_crb: Drop le32_to_cpu(ioread32(..)) - tpm_crb: Use devm_ioremap_resource - tpm: fix the rollback in tpm_chip_register() - tpm: fix the cleanup of struct tpm_chip - tpm: fix: set continueSession attribute for the unseal operation - tpm: fix: return rc when devm_add_action() fails - tpm_eventlog.c: fix binary_bios_measurements - tpm_crb/tis: fix: use dev_name() for /proc/iomem - tpm_crb: tpm2_shutdown() must be called before tpm_chip_unregister() - tpm_tis: fix build warning with tpm_tis_resume * [Feature]intel_idle driver support for Knights Landing (LP: #1461365) - intel_idle: Support for Intel Xeon Phi Processor x200 Product Family * cxlflash: Backport upstream cxlflash commits and submitting a noup patch to Xenial (LP: #1563485) - cxlflash: Fix to avoid unnecessary scan with internal LUNs - cxlflash: Increase cmd_per_lun for better throughput - SAUCE: (noup) cxlflash: Move to exponential back-off when cmd_room is not available * Miscellaneous Ubuntu changes - [Config] do_zfs_powerpc64-smp = true - [Debian] fix linux_tools when cross-compiling - [Config] do_zfs_powerpc64-smp use default value - SAUCE: apparmor: Fix FTBFS due to bad include path - SAUCE: i915_bpo: Disable preliminary hw support -- Tim Gardner Tue, 29 Mar 2016 15:31:33 -0600 linux (4.4.0-17.33) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1563441 * ISST-LTE: pVM:high cpus number need a high crashkernel value in kdump (LP: #1560552) - SAUCE: (noup) ppc64 boot: Wait for boot cpu to show up if nr_cpus limit is about to hit. * Predictable naming mechanism is leading to issues in DLPAR operations of NICs (LP: #1560514) - SAUCE: (noup) powerpc/pci: Assign fixed PHB number based on device-tree properties * ThunderX: support alternative phy implementations (LP: #1562968) - net: thunderx: Cleanup PHY probing code. - [Config] CONFIG_MDIO_CAVIUM=m - phy: mdio-octeon: Refactor into two files/modules - [Config] CONFIG_MDIO_THUNDER=m - phy: mdio-thunder: Add driver for Cavium Thunder SoC MDIO buses. - phy: mdio-cavium: Add missing MODULE_* annotations. - net: cavium: For Kconfig THUNDER_NIC_BGX, select MDIO_THUNDER. - phy: mdio-thunder: Fix some Kconfig typos - [d-i] Add phy drivers for Cavium ThunderX to nic-modules udeb * linux: exclude ZONE_DEVICE from GFP_ZONE_TABLE (LP: #1563293) - Revert "mm: CONFIG_NR_ZONES_EXTENDED" - mm: exclude ZONE_DEVICE from GFP_ZONE_TABLE * lots of printk to serial console can hang system for long time (LP: #1534216) - printk: set may_schedule for some of console_trylock() callers * [i915_bpo] Update i915 backport driver (LP: #1560395) - SAUCE: i915_bpo: Update to drm-intel-next-fixes-2016-03-16 - PM / runtime: Add new helper for conditional usage count incrementation - drm/core: Add drm_for_each_encoder_mask, v2. - drm/atomic-helper: Implement subsystem-level suspend/resume * [Hyper-V] VM Sockets (LP: #1541585) - Drivers: hv: vmbus: Cleanup vmbus_set_event() - Drivers: hv: vmbus: Add vendor and device atttributes - Drivers: hv: vmbus: avoid infinite loop in init_vp_index() - Drivers: hv: vmbus: avoid scheduling in interrupt context in vmbus_initiate_unload() - Drivers: hv: vmbus: don't manipulate with clocksources on crash - Drivers: hv: vmbus: add a helper function to set a channel's pending send size - Drivers: hv: vmbus: define the new offer type for Hyper-V socket (hvsock) - Drivers: hv: vmbus: vmbus_sendpacket_ctl: hvsock: avoid unnecessary signaling - Drivers: hv: vmbus: define a new VMBus message type for hvsock - Drivers: hv: vmbus: add a hvsock flag in struct hv_driver - Drivers: hv: vmbus: add a per-channel rescind callback - Drivers: hv: vmbus: add an API vmbus_hvsock_device_unregister() - Drivers: hv: vmbus: Eliminate the spin lock on the read path - Drivers: hv: vmbus: Give control over how the ring access is serialized - drivers/hv: Move VMBus hypercall codes into Hyper-V UAPI header - Drivers: hv: vmbus: don't loose HVMSG_TIMER_EXPIRED messages - Drivers: hv: vmbus: avoid wait_for_completion() on crash - Drivers: hv: vmbus: remove code duplication in message handling - Drivers: hv: vmbus: avoid unneeded compiler optimizations in vmbus_wait_for_unload() - Drivers: hv: util: Pass the channel information during the init call - Drivers: hv: utils: Remove util transport handler from list if registration fails - Revert "Drivers: hv: vmbus: Support handling messages on multiple CPUs" - Drivers: hv: vmbus: Support handling messages on multiple CPUs * [Bug]SKL-H boot hang when c8+c9+c10 enabled by intel_idle driver (LP: #1559918) - intel_idle: prevent SKL-H boot failure when C8+C9+C10 enabled * ixgbe: Update to Fortville SW5 release (LP: #1562326) - net: add tc offload feature flag - net: tc: helper functions to query action types - sctp: Rename NETIF_F_SCTP_CSUM to NETIF_F_SCTP_CRC - net: rework ndo tc op to consume additional qdisc handle parameter - net: rework setup_tc ndo op to consume general tc operand - net: sched: add cls_u32 offload hooks for netdevs - net: ixgbe: add support for tc_u32 offload - net: ixgbe: abort with cls u32 divisor groups greater than 1 * Bring fm10k up to Fortville SW5 (LP: #1562310) - net: add netif_is_team_master helper - net: add netif_is_team_port helper - net: add netif_is_lag_master helper - net: add netif_is_lag_port helper - ethtool: correctly ensure {GS}CHANNELS doesn't conflict with GS{RXFH} - fm10k: don't reinitialize RSS flow table when RXFH configured * [Feature]Always Running Timer (ART) to System Time translation (LP: #1519625) - time: Verify time values in adjtimex ADJ_SETOFFSET to avoid overflow - timekeeping: Provide internal function __ktime_get_real_seconds - timekeeping: Cap adjustments so they don't exceed the maxadj value - clocksource: Make clocksource validation work for all clocksources - time: Add cycles to nanoseconds translation - time: Add timekeeping snapshot code capturing system time and counter - time: Remove duplicated code in ktime_get_raw_and_real() - time: Add driver cross timestamp interface for higher precision time synchronization - time: Add history to cross timestamp interface supporting slower devices - time/timekeeping: Work around false positive GCC warning - x86/tsc: Always Running Timer (ART) correlated clocksource - ptp: Add PTP_SYS_OFFSET_PRECISE for driver crosstimestamping - [Config] CONFIG_E1000E_HWTS=y - e1000e: Adds hardware supported cross timestamp on e1000e nic * x-gene2: add SoC v2 support to clock (LP: #1561604) - clk: xgene: Add SoC and PMD PLL clocks with v2 hardware * [Bug]Disable multi-record PEBS on Merom (LP: #1559914) - perf/x86: Move perf_event.c ............... => x86/events/core.c - perf/x86: Move perf_event_amd.c ........... => x86/events/amd/core.c - perf/x86: Move perf_event_amd_ibs.c ....... => x86/events/amd/ibs.c - perf/x86: Move perf_event_amd_iommu.[ch] .. => x86/events/amd/iommu.[ch] - perf/x86: Move perf_event_amd_uncore.c .... => x86/events/amd/uncore.c - perf/x86: Move perf_event_intel_bts.c ........ => x86/events/intel/bts.c - perf/x86: Move perf_event_intel.c ............ => x86/events/intel/core.c - perf/x86: Move perf_event_intel_cqm.c ........ => x86/events/intel/cqm.c - perf/x86: Move perf_event_intel_cstate.c ..... => x86/events/intel/cstate.c - perf/x86: Move perf_event_intel_ds.c ......... => x86/events/intel/ds.c - perf/x86: Move perf_event_intel_lbr.c ........ => x86/events/intel/lbr.c - perf/x86: Move perf_event_intel_pt.[ch] ...... => x86/events/intel/pt.[ch] - perf/x86: Move perf_event_intel_rapl.c ....... => x86/events/intel/rapl.c - perf/x86: Move perf_event_intel_uncore.[ch] .. => x86/events/intel/uncore.[ch] - perf/x86: Move perf_event_intel_uncore_nhmex.c => x86/events/intel/uncore_nmhex.c - perf/x86: Move perf_event_intel_uncore_snb.c => x86/events/intel/uncore_snb.c - perf/x86: Move perf_event_intel_uncore_snbep.c => x86/events/intel/uncore_snbep.c - perf/x86: Move perf_event_knc.c .............. => x86/events/intel/knc.c - perf/x86: Move perf_event_p4.c ............... => x86/events/intel/p4.c - perf/x86: Move perf_event_p6.c ............... => x86/events/intel/p6.c - perf/x86: Move perf_event_msr.c .............. => x86/events/msr.c - perf/x86: Move perf_event.h to its new home - perf/x86/intel: Use PAGE_SIZE for PEBS buffer size on Core2 * [Feature] Enable I2C on Broxton-P (LP: #1520139) - mfd: intel-lpss: Pass I2C configuration via properties on BXT -- Tim Gardner Thu, 24 Mar 2016 20:40:27 -0600 linux (4.4.0-16.32) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1561727 * fix thermal throttling due to commit "Thermal: initialize thermal zone device correctly" (LP: #1561676) - Thermal: Ignore invalid trip points * Thinkpad T460: Trackpoint mouse buttons instantly generate "release" event on press (LP: #1553811) - SAUCE: (noup) Input: synaptics - handle spurious release of trackstick buttons, again * reading /sys/kernel/security/apparmor/profiles requires CAP_MAC_ADMIN (LP: #1560583) - SAUCE: apparmor: Allow ns_root processes to open profiles file - SAUCE: apparmor: Consult sysctl when reading profiles in a user ns * linux: sync virtualbox drivers to 5.0.16-dfsg-2 (LP: #1561492) - ubuntu: vbox -- update to 5.0.16-dfsg-2 * s390/kconfig: CONFIG_NUMA without CONFIG_NUMA_EMU does not make any sense on s390x (LP: #1557690) - [Config] CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=n for s390x * spl/zfs fails to build on s390x (LP: #1519814) - [Config] s390x -- re-enable zfs - [Config] zfs -- disable powerpc until the test failures can be resolved * linux: sync to ZFS 0.6.5.6 stable release (LP: #1561483) - SAUCE: (noup) Update spl to 0.6.5.6-0ubuntu1, zfs to 0.6.5.6-0ubuntu1 * zfs: enable zfs for 64bit powerpc kernels (LP: #1558871) - [Packaging] zfs -- handle rprovides via dpkg-gencontrol - [Config] powerpc -- convert zfs configuration to custom_override * Memory arena corruption with FUSE (was Memory allocation failure crashes kernel hard, presumably related to FUSE) (LP: #1505948) - SAUCE: (noup) fuse: do not use iocb after it may have been freed - SAUCE: (noup) fuse: Add reference counting for fuse_io_priv * cgroup namespaces: add a 'nsroot=' mountinfo field (LP: #1560489) - SAUCE: (noup) cgroup namespaces: add a 'nsroot=' mountinfo field * linux packaging: clear remaining redundant delta (LP: #1560445) - [Debian] Remove generated intermediate files on clean * arm64: guest hangs when ntpd is running (LP: #1549494) - Revert "hrtimer: Add support for CLOCK_MONOTONIC_RAW" - Revert "hrtimer: Catch illegal clockids" - Revert "KVM: arm/arm64: timer: Switch to CLOCK_MONOTONIC_RAW" * Need enough contiguous memory to support GICv3 ITS table (LP: #1558828) - [Config] CONFIG_FORCE_MAX_ZONEORDER=13 on arm64 - SAUCE: (no-up) arm64: gicv3: its: Increase FORCE_MAX_ZONEORDER for Cavium ThunderX * update arcmsr to version v1.30.00.22-20151126 to fix card timeouts (LP: #1559609) - arcmsr: fixed getting wrong configuration data - arcmsr: fixes not release allocated resource - arcmsr: make code more readable - arcmsr: adds code to support new Areca adapter ARC1203 - arcmsr: changes driver version number - arcmsr: more readability improvements - arcmsr: Split dma resource allocation to a new function - arcmsr: change driver version to v1.30.00.22-20151126 * server image has no keyboard, desktop image works (LP: #1559692) - [Config] Rework input-modules (d-i) list * PMU support for Cavium ThunderX (LP: #1559349) - arm64: perf: Rename Cortex A57 events - arm64/perf: Add Cavium ThunderX PMU support - arm64: perf: Enable PMCR long cycle counter bit - arm64: perf: Extend event mask for ARMv8.1 - arm64: dts: Add Cavium ThunderX specific PMU * Show ARM PMU events in perf stat (LP: #1559350) - drivers/perf: kill armpmu_register - arm: perf: Convert event enums to #defines - arm: perf: Add event descriptions - arm64: perf: Convert event enums to #defines - arm64: perf: Add event descriptions - ARM: perf: add format entry to describe event -> config mapping - arm64: perf: add format entry to describe event -> config mapping * [Bug]HSW/BDW EDAC driver reports wrong DIMM (LP: #1559904) - EDAC/sb_edac: Fix computation of channel address * 5-10 second delay in kernel boot with kernel command line ip= (LP: #1259861) - [Config] disable CONFIG_IP_PNP * Miscellaneous Ubuntu changes - [Debian] Silence the reconstruct script -- Tim Gardner Mon, 21 Mar 2016 10:15:31 -0600 linux (4.4.0-15.31) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1559252 * Xilinx KU3 Capi card does not show up in Ubuntu 16.04 (LP: #1557001) - SAUCE: (noup) cxl: Allow initialization on timebase sync failures * policy namespace stacking (LP: #1379535) - Revert "UBUNTU: SAUCE: Move replacedby allocation into label_alloc" - Revert "UBUNTU: SAUCE: Fixup: __label_update() still doesn't handle some cases correctly." - Revert "UBUNTU: SAUCE: fix: audit "no_new_privs" case for exec failure" - Revert "UBUNTU: SAUCE: fixup: warning about aa_label_vec_find_or_create not being static" - Revert "UBUNTU: SAUCE: apparmor: fix refcount race when finding a child profile" - Revert "UBUNTU: SAUCE: fixup: cast poison values to remove warnings" - Revert "UBUNTU: SAUCE: fixup: get rid of unused var build warning" - Revert "UBUNTU: SAUCE: fixup: 20/23 locking issue around in __label_update" - Revert "UBUNTU: SAUCE: fixup: make __share_replacedby private to get rid of build warning" - Revert "UBUNTU: SAUCE: fix: replacedby forwarding is not being properly update when ns is destroyed" - Revert "UBUNTU: SAUCE: apparmor: fix log of apparmor audit message when kern_path() fails" - Revert "UBUNTU: SAUCE: fixup: cleanup return handling of labels" - Revert "UBUNTU: SAUCE: apparmor: fix: ref count leak when profile sha1 hash is read" - Revert "UBUNTU: SAUCE: apparmor: Fix: query label file permission" - Revert "UBUNTU: SAUCE: apparmor: Don't remove label on rcu callback if the label has already been removed" - Revert "UBUNTU: SAUCE: apparmor: Fix: break circular refcount for label that is directly freed." - Revert "UBUNTU: SAUCE: apparmor: Fix: refcount bug when inserting label update that transitions ns" - Revert "UBUNTU: SAUCE: apparmor: Fix: now that insert can force replacement use it instead of remove_and_insert" - Revert "UBUNTU: SAUCE: apparmor Fix: refcount bug in pivotroot mediation" - Revert "UBUNTU: SAUCE: apparmor: ensure that repacedby sharing is done correctly" - Revert "UBUNTU: SAUCE: apparmor: Fix: update replacedby allocation to take a gfp parameter" - Revert "UBUNTU: SAUCE: apparmor: Fix: convert replacedby update to be protected by the labelset lock" - Revert "UBUNTU: SAUCE: apparmor: Fix: add required locking of __aa_update_replacedby on merge path" - Revert "UBUNTU: SAUCE: apparmor: Fix: deadlock in aa_put_label() call chain" - Revert "UBUNTU: SAUCE: apparmor: Fix: label_vec_merge insertion" - Revert "UBUNTU: SAUCE: apparmor: Fix: ensure new labels resulting from merge have a replacedby" - Revert "UBUNTU: SAUCE: apparmor: Fix: refcount leak in aa_label_merge" - Revert "UBUNTU: SAUCE: apparmor: Fix: refcount race between locating in labelset and get" - Revert "UBUNTU: SAUCE: apparmor: Fix: label merge handling of marking unconfined and stale" - Revert "UBUNTU: SAUCE: apparmor: add underscores to indicate aa_label_next_not_in_set() use needs locking" - Revert "UBUNTU: SAUCE: apparmor: debug: POISON label and replaceby pointer on free" - Revert "UBUNTU: SAUCE: apparmor: Fix: ensure aa_get_newest will trip debugging if the replacedby is not setup" - Revert "UBUNTU: SAUCE: apparmor: Fix: insert race between label_update and label_merge" - Revert "UBUNTU: SAUCE: apparmor: rework retrieval of the current label in the profile update case" - Revert "UBUNTU: SAUCE: apparmor: Disallow update of cred when then subjective != the objective cred" - Revert "UBUNTU: SAUCE: apparmor: Fix: oops do to invalid null ptr deref in label print fns" - Revert "UBUNTU: SAUCE: fix-up: kern_mount fail path should not be doing put_buffers()" - Revert "UBUNTU: SAUCE: apparmor: fix sleep from invalid context" - Revert "UBUNTU: SAUCE: (no-up): apparmor: fix for failed mediation of socket that is being shutdown" - Revert "UBUNTU: SAUCE: (no-up) apparmor: Fix incompatible pointer type warnings" - Revert "UBUNTU: SAUCE: (no-up) apparmor: fix mount not handling disconnected paths" - Revert "UBUNTU: SAUCE: (no-up): apparmor: fix mediation of fs unix sockets" - Revert "UBUNTU: apparmor -- follow change to this_cpu_ptr" - Revert "UBUNTU: SAUCE: (no-up) fix: bad unix_addr_fs macro" - Revert "UBUNTU: SAUCE: Revert: fix: only allow a single threaded process to ..." - Revert "UBUNTU: SAUCE: (no-up) apparmor: Sync to apparmor3 - RC1 snapshot" - Revert "UBUNTU: SAUCE: (no-up) apparmor: add parameter to control whether policy hashing is used" - SAUCE: (no-up) apparmor: sync of apparmor3.5-beta1 snapshot - SAUCE: add a sysctl to enable unprivileged user ns AppArmor policy loading * Add arm64 NUMA support (LP: #1558765) - SAUCE: (noup) efi: ARM/arm64: ignore DT memory nodes instead of removing them - SAUCE: (noup) Documentation, dt, numa: dt bindings for NUMA. - [Config] CONFIG_OF_NUMA=y - SAUCE: (noup) of, numa: Add NUMA of binding implementation. - SAUCE: (noup) arm64: Move unflatten_device_tree() call earlier. - [Config] CONFIG_NUMA=y and CONFIG_NODES_SHIFT=2 on arm64 - SAUCE: (noup) arm64, numa: Add NUMA support for arm64 platforms. - SAUCE: (noup) arm64, mm, numa: Add NUMA balancing support for arm64. * vivid/linux: total ADT test failures (LP: #1558447) - Revert "Revert "af_unix: Revert 'lock_interruptible' in stream receive code"" * [Hyper-V] patches to allow kdump crash through NMI (LP: #1558720) - Drivers: hv: vmbus: Support handling messages on multiple CPUs - Drivers: hv: vmbus: Support kexec on ws2012 r2 and above * s390/pci: enforce fmb page boundary rule (LP: #1558625) - s390/pci: enforce fmb page boundary rule * s390/pci: backport upstream commits since v4.4 (LP: #1558624) - s390/pci_dma: fix DMA table corruption with > 4 TB main memory - page_to_phys() always returns a multiple of PAGE_SIZE - s390/pci: provide ZPCI_ADDR macro - s390/pci: improve ZPCI_* macros - s390/pci: resize iomap - s390/pci: fix bar check - s390/pci: set error state for unusable functions - s390/pci: remove iomap sanity checks - s390/pci: remove pdev pointer from arch data - s390/pci: add ioctl interface for CLP * IMA-appraisal is unusable in Ubuntu 16.04 (LP: #1558553) - [Config] CONFIG_SYSTEM_EXTRA_CERTIFICATE=y, CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 - KEYS: Use the symbol value for list size, updated by scripts/insert-sys-cert - KEYS: Reserve an extra certificate symbol for inserting without recompiling - SAUCE: (noup) KEYS: Support for inserting a certificate into x86 bzImage * skb_warn_bad_offload Crash (LP: #1558025) - ipv4: only create late gso-skb if skb is already set up with CHECKSUM_PARTIAL * Add PCIe root complex to Cavium arm64 (LP: #1558342) - [Config] CONFIG_PCI_HOST_COMMON=y - [Config] CONFIG_PCI_HOST_THUNDER_PEM=y - [Config] CONFIG_PCI_HOST_THUNDER_ECAM=y - PCI: generic: Move structure definitions to separate header file - PCI: generic: Add pci_host_common_probe(), based on gen_pci_probe() - PCI: generic: Expose pci_host_common_probe() for use by other drivers - PCI: thunder: Add PCIe host driver for ThunderX processors - PCI: thunder: Add driver for ThunderX-pass{1,2} on-chip devices * [Hyper-V] vmbus: Fix a bug in hv_need_to_signal_on_read() (LP: #1556264) - SAUCE: (noup) Drivers: hv: vmbus: Fix a bug in hv_need_to_signal_on_read() * Xenial update to v4.4.6 stable release (LP: #1558330) - arm64: account for sparsemem section alignment when choosing vmemmap offset - ARM: mvebu: fix overlap of Crypto SRAM with PCIe memory window - ARM: dts: dra7: do not gate cpsw clock due to errata i877 - ARM: OMAP2+: hwmod: Introduce ti,no-idle dt property - PCI: Allow a NULL "parent" pointer in pci_bus_assign_domain_nr() - kvm: cap halt polling at exactly halt_poll_ns - KVM: VMX: disable PEBS before a guest entry - KVM: s390: correct fprs on SIGP (STOP AND) STORE STATUS - KVM: PPC: Book3S HV: Sanitize special-purpose register values on guest exit - KVM: MMU: fix ept=0/pte.u=1/pte.w=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0 combo - KVM: MMU: fix reserved bit check for ept=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0 - s390/dasd: fix diag 0x250 inline assembly - tracing: Fix check for cpu online when event is disabled - dmaengine: at_xdmac: fix residue computation - jffs2: reduce the breakage on recovery from halfway failed rename() - ncpfs: fix a braino in OOM handling in ncp_fill_cache() - ASoC: dapm: Fix ctl value accesses in a wrong type - ASoC: samsung: Use IRQ safe spin lock calls - ASoC: wm8994: Fix enum ctl accesses in a wrong type - ASoC: wm8958: Fix enum ctl accesses in a wrong type - ovl: ignore lower entries when checking purity of non-directory entries - ovl: fix working on distributed fs as lower layer - wext: fix message delay/ordering - cfg80211/wext: fix message ordering - can: gs_usb: fixed disconnect bug by removing erroneous use of kfree() - iwlwifi: mvm: inc pending frames counter also when txing non-sta - mac80211: minstrel: Change expected throughput unit back to Kbps - mac80211: fix use of uninitialised values in RX aggregation - mac80211: minstrel_ht: set default tx aggregation timeout to 0 - mac80211: minstrel_ht: fix a logic error in RTS/CTS handling - mac80211: check PN correctly for GCMP-encrypted fragmented MPDUs - mac80211: Fix Public Action frame RX in AP mode - gpu: ipu-v3: Do not bail out on missing optional port nodes - drm/amdgpu: Fix error handling in amdgpu_flip_work_func. - drm/radeon: Fix error handling in radeon_flip_work_func. - Revert "drm/radeon/pm: adjust display configuration after powerstate" - userfaultfd: don't block on the last VM updates at exit time - ovl: fix getcwd() failure after unsuccessful rmdir - MIPS: Fix build error when SMP is used without GIC - MIPS: smp.c: Fix uninitialised temp_foreign_map - block: don't optimize for non-cloned bio in bio_get_last_bvec() - target: Drop incorrect ABORT_TASK put for completed commands - ld-version: Fix awk regex compile failure - Linux 4.4.6 * linux fails to load x.509 built-in certificate (LP: #1557250) - lib/mpi: Endianness fix * s390/kconfig: setting for CONFIG...9P.... (LP: #1557994) - [Config] CONFIG_NET_9P=m for s390x * mlx5_core kernel trace after "ethtool -C eth1 adaptive-rx on" flow (LP: #1557950) - net/mlx5e: Don't try to modify CQ moderation if it is not supported - net/mlx5e: Don't modify CQ before it was created * [Feature]SD/SDIO/eMMC support for Broxton-P (LP: #1520454) - mmc: sdhci: Do not BUG on invalid vdd - mmc: enable MMC/SD/SDIO device to suspend/resume asynchronously - mmc: It is not an error for the card to be removed while suspended * s390/kconfig: disable CONFIG_VIRTIO_MMIO (LP: #1557689) - [Config] CONFIG_VIRTIO_MMIO=n for s390x * s390/kconfig: CONFIG_NUMA without CONFIG_NUMA_EMU does not make any sense on s390x (LP: #1557690) - [Config] CONFIG_NUMA_EMU=y for s390x * Miscellaneous Ubuntu changes - [Debian] git-ubuntu-log -- prevent bug references being split - [Debian] git-ubuntu-log -- git log output is UTF-8 -- Tim Gardner Tue, 15 Mar 2016 13:18:58 -0600 linux (4.4.0-14.30) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1557508 * Current 4.4 kernel won't boot on powerpc (LP: #1557130) - powerpc: Fix dedotify for binutils >= 2.26 * ZFS: send fails to transmit some holes [corruption] (LP: #1557151) - Illumos 6370 - ZFS send fails to transmit some holes * Request to cherry-pick uvcvideo patch for Xenial kernel support of RealSense camera (LP: #1557138) - UVC: Add support for ds4 depth camera * use after free of task_struct->numa_faults in task_numa_find_cpu (LP: #1527643) - sched/numa: Fix use-after-free bug in the task_numa_compare * overlay fs regression: chmod fails with "Operation not permitted" on chowned files (LP: #1555997) - ovl: copy new uid/gid into overlayfs runtime inode * Miscellaneous Ubuntu changes - SAUCE: Dump stack when X.509 certificates cannot be loaded -- Tim Gardner Mon, 14 Mar 2016 07:16:19 -0600 linux (4.4.0-13.29) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1556247 * s390/mm: four page table levels vs. fork (LP: #1556141) - s390/mm: four page table levels vs. fork * [Hyper-V] network performance patches for Xenial 16.04 (LP: #1556037) - hv_netvsc: use skb_get_hash() instead of a homegrown implementation - hv_netvsc: cleanup netdev feature flags for netvsc * fails to boot on megaraid (LP: #1552903) - SAUCE: (noup) megaraid_sas: Don't issue kill adapter for MFI controllers in case of PD list DCMD failure * ALSA: hda - add codec support for Kabylake display audio codec (LP: #1556002) - ALSA: hda - add codec support for Kabylake display audio codec * Backport upstream bugfixes to ubuntu-16.04 (LP: #1555765) - cpufreq: powernv: Free 'chips' on module exit - cpufreq: powernv: Hot-plug safe the kworker thread - cpufreq: powernv: Remove cpu_to_chip_id() from hot-path - cpufreq: powernv/tracing: Add powernv_throttle tracepoint - cpufreq: powernv: Replace pr_info with trace print for throttle event - SAUCE: (noup) cpufreq: powernv: Fix bugs in powernv_cpufreq_{init/exit} * Linux netfilter IPT_SO_SET_REPLACE memory corruption (LP: #1555338) - SAUCE: [nf,v2] netfilter: x_tables: don't rely on well-behaving userspace * integer overflow in xt_alloc_table_info (LP: #1555353) - SAUCE: (noup) netfilter: x_tables: check for size overflow * linux: auto-generate the reconstruct information from the git tag (LP: #1555543) - [Packaging] reconstruct -- automatically reconstruct against base tag - [Config] reconstruct -- update to autoreconstruct output - [Packaging] reconstruct -- update when inserting final changes * Xenial update to v4.4.5 stable release (LP: #1555640) - use ->d_seq to get coherency between ->d_inode and ->d_flags - drivers: sh: Restore legacy clock domain on SuperH platforms - Btrfs: fix deadlock running delayed iputs at transaction commit time - btrfs: Fix no_space in write and rm loop - btrfs: async-thread: Fix a use-after-free error for trace - block: Initialize max_dev_sectors to 0 - PCI: keystone: Fix MSI code that retrieves struct pcie_port pointer - parisc: Fix ptrace syscall number and return value modification - mips/kvm: fix ioctl error handling - kvm: x86: Update tsc multiplier on change. - fbcon: set a default value to blink interval - cifs: fix out-of-bounds access in lease parsing - CIFS: Fix SMB2+ interim response processing for read requests - Fix cifs_uniqueid_to_ino_t() function for s390x - vfio: fix ioctl error handling - KVM: x86: fix root cause for missed hardware breakpoints - arm/arm64: KVM: Fix ioctl error handling - iommu/amd: Apply workaround for ATS write permission check - iommu/amd: Fix boot warning when device 00:00.0 is not iommu covered - iommu/vt-d: Use BUS_NOTIFY_REMOVED_DEVICE in hotplug path - target: Fix WRITE_SAME/DISCARD conversion to linux 512b sectors - drm/ast: Fix incorrect register check for DRAM width - drm/radeon/pm: update current crtc info after setting the powerstate - drm/amdgpu/pm: update current crtc info after setting the powerstate - drm/amdgpu: apply gfx_v8 fixes to gfx_v7 as well - drm/amdgpu/gfx8: specify which engine to wait before vm flush - drm/amdgpu: return from atombios_dp_get_dpcd only when error - libata: fix HDIO_GET_32BIT ioctl - libata: Align ata_device's id on a cacheline - block: bio: introduce helpers to get the 1st and last bvec - writeback: flush inode cgroup wb switches instead of pinning super_block - Adding Intel Lewisburg device IDs for SATA - arm64: vmemmap: use virtual projection of linear region - PM / sleep / x86: Fix crash on graph trace through x86 suspend - ata: ahci: don't mark HotPlugCapable Ports as external/removable - tracing: Do not have 'comm' filter override event 'comm' field - pata-rb532-cf: get rid of the irq_to_gpio() call - Btrfs: fix loading of orphan roots leading to BUG_ON - Revert "jffs2: Fix lock acquisition order bug in jffs2_write_begin" - jffs2: Fix page lock / f->sem deadlock - Fix directory hardlinks from deleted directories - dmaengine: pxa_dma: fix cyclic transfers - adv7604: fix tx 5v detect regression - ALSA: usb-audio: Add a quirk for Plantronics DA45 - ALSA: ctl: Fix ioctls for X32 ABI - ALSA: hda - Fix mic issues on Acer Aspire E1-472 - ALSA: rawmidi: Fix ioctls X32 ABI - ALSA: timer: Fix ioctls for X32 ABI - ALSA: pcm: Fix ioctls for X32 ABI - ALSA: seq: oss: Don't drain at closing a client - ALSA: hdspm: Fix wrong boolean ctl value accesses - ALSA: hdsp: Fix wrong boolean ctl value accesses - ALSA: hdspm: Fix zero-division - ALSA: timer: Fix broken compat timer user status ioctl - usb: chipidea: otg: change workqueue ci_otg as freezable - USB: cp210x: Add ID for Parrot NMEA GPS Flight Recorder - USB: qcserial: add Dell Wireless 5809e Gobi 4G HSPA+ (rev3) - USB: qcserial: add Sierra Wireless EM74xx device ID - USB: serial: option: add support for Telit LE922 PID 0x1045 - USB: serial: option: add support for Quectel UC20 - MIPS: scache: Fix scache init with invalid line size. - MIPS: traps: Fix SIGFPE information leak from `do_ov' and `do_trap_or_bp' - ubi: Fix out of bounds write in volume update code - i2c: brcmstb: allocate correct amount of memory for regmap - thermal: cpu_cooling: fix out of bounds access in time_in_idle - block: check virt boundary in bio_will_gap() - block: get the 1st and last bvec via helpers - drm/i915: more virtual south bridge detection - drm/i915: refine qemu south bridge detection - modules: fix longstanding /proc/kallsyms vs module insertion race. - drm/amdgpu: fix topaz/tonga gmc assignment in 4.4 stable - Linux 4.4.5 * QEMU: causes vCPU steal time overflow on live migration (LP: #1494350) - x86/mm: Fix slow_virt_to_phys() for X86_PAE again * TPM2.0 trusted keys fixes (LP: #1398274) - tpm_tis: further simplify calculation of ordinal duration - tpm_tis: Use devm_free_irq not free_irq - tpm_tis: Ensure interrupts are disabled when the driver starts - tpm: rework tpm_get_timeouts() - tpm_tis: Get rid of the duplicate IRQ probing code - tpm_tis: Refactor the interrupt setup - tpm_tis: Tighten IRQ auto-probing - tpm_ibmvtpm: properly handle interrupted packet receptions * linux: review all versioned depends/conflicts/replaces/breaks for validility (LP: #1555033) - [Config] control.stub.in -- review versioned Build-Depends: - [Config] control.stub.in -- review versioned Depends/Breaks/Conflicts/Replaces - [Config] flavour-control.stub -- review versioned Breaks/Conflicts/Replaces - [Config] x86 vars.* -- review versioned Breaks/Conflicts/Replaces -- Tim Gardner Wed, 09 Mar 2016 05:11:51 -0700 linux (4.4.0-12.28) xenial; urgency=low * Miscellaneous Ubuntu changes - reconstruct: Work around orig tarball packaging limitiations Fixes FTBS -- Tim Gardner Tue, 08 Mar 2016 13:26:08 -0700 linux (4.4.0-12.27) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1554704 * Fails to detect (second) display (LP: #1543683) - drm/i915: Fix hpd live status bits for g4x * s390x -- various configuration changes (LP: #1543165) - [Config] s390x -- enable CONFIG_NUMA - [Config] s390x -- disable CONFIG_NET_VENDOR_EMULEX - [Config] s390x -- disable CONFIG_NET_VENDOR_SYNOPSYS - [Config] s390x -- disable CONFIG_NVMEM - [Config] s390x -- switch preempt mode to none * Radeon hybrid graphics problem on resume (LP: #1554608) - Revert "drm/radeon: call hpd_irq_event on resume" * Pull in upstream AMD code (amdgpu) in Xenial (LP: #1546572) - [Config] CONFIG_DRM_AMD_POWERPLAY=y - drm/amdgpu: use $(src) in Makefile (v2) - drm/radeon: constify radeon_asic_ring structures - drm/amdgpu: add a callback for reading the bios from the rom directly - drm/amdgpu: add read_bios_from_rom callback for CI parts - drm/amdgpu: add read_bios_from_rom callback for VI parts - drm/amdgpu: Use new read bios from rom callback - drm/amdgpu: Use unlocked gem unreferencing - drm/radeon: Use unlocked gem unreferencing - drm/amd: add new gfx8 register definitions for EDC - drm/amdgpu: add EDC support for CZ (v3) - drm/amd: abstract kernel rq and normal rq to priority of run queue - drm/amdgpu/gfx8: Enable interrupt on ME1_PIPE3 - drm/amdgpu/gfx8: update PA_SC_RASTER_CONFIG:PKR_MAP only - drm/amdgpu: update rev id register for VI - drm/amdgpu: add more debugging output for driver failures - drm/amdgpu: add entity only when first job come - drm/amdgpu: handle error case for ctx - drm/amdgpu: unify AMDGPU_CTX_MAX_CS_PENDING and amdgpu_sched_jobs - drm/amdgpu: change default sched jobs to 32 - drm/amdgpu: limit visible vram if it's smaller than the BAR - drm/amdgpu: restrict the sched jobs number to power of two - drm/amdgpu: put VM page tables directly into duplicates list - drm/amdgpu: split VM PD and PT handling during CS - drm/amdgpu: keep the PTs validation list in the VM v2 - drm/radeon: Update radeon_get_vblank_counter_kms() - drm/radeon: only increment sync_seq when a fence is really emitted - drm/fb-helper: Use proper plane mask for fb cleanup - drm/amdgpu: fix dp link rate selection (v2) - drm/radeon: fix dp link rate selection (v2) - drm/amdgpu: share struct amdgpu_pm_state_type with powerplay module - drm/amdgpu: mv some definition from amdgpu_acpi.c to amdgpu_acpi.h - drm/amdgpu: mv amdgpu_acpi.h to amd/include/amd_acpi.h - drm/amdgpu: implement new cgs interface for acpi function - drm/amdgpu: implement cgs interface to query system info - drm/amdgpu: add new cgs interface to get display info (v2) - drm/amd/powerplay: add basic powerplay framework - drm/amdgpu: disable legacy path of firmware check if powerplay is enabled - drm/amdgpu: export amd_powerplay_func to amdgpu and other ip block - drm/amd/powerplay: add SMU manager sub-component - drm/amd/powerplay: add hardware manager sub-component - SAUCE: amd: Include errno.h - drm/amd/powerplay: add Carrizo smu support - drm/amd/powerplay: add Carrizo dpm support - drm/amd/powerplay: add CG and PG support for carrizo - drm/amd/powerplay: add event manager sub-component - drm/amd/powerplay: implement functions of amd_powerplay_func - drm/amd/powerplay: Add ixSWRST_COMMAND_1 in bif_5_0_d.h - drm/amd/powerplay: Move smu7*.h from amdgpu to powerplay. - drm/amd/powerplay: add header file for tonga smu and dpm - drm/amd/powerplay: Add Tonga SMU support - drm/amd/powerplay: add Tonga dpm support (v3) - drm/amd/powerplay: add/update headers for Fiji SMU and DPM - drm/amd/powerplay: update atomctrl for fiji - drm/amd/powerplay: add Fiji SMU support. - drm/amd/powerplay: add Fiji DPM support. - drm/amdgpu: add amdgpu.powerplay module option - drm/amd/amdgpu: enable powerplay and smc firmware loading for Fiji. - drm/amdgpu/powerplay: add function point in hwmgr_funcs for program display gap - drm/amdgpu/poweprlay: export program display gap function to eventmgr - drm/amdgpu/powerplay: implement pem_task for display_configuration_change - drm/amdgpu/powerplay: program display gap for tonga. - drm/amdgpu: enable powerplay module by default for tonga. - drm/amdgpu: enable powerplay module by default for fiji. - drm/amdgpu/powerplay: add some definition for other ip block to update cg pg. - drm/amd/powerplay: add new function point in hwmgr_func for CG/PG. - drm/amd/powerplay: Add CG and PG support for tonga - drm/amdgpu/powerplay: add new function point in hwmgr_funcs for thermal control - drm/amdgpu/powerplay: mv ppinterrupt.h to inc folder to share with other submodule. - drm/amdgpu/powerplay: add thermal control interface in hwmgr. - drm/amdgpu/powerplay: enable thermal interrupt task in eventmgr. - drm/amdgpu/powerplay: implement thermal control for tonga. - drm/amdgpu/powerplay: implement fan control interface in amd_powerplay_funcs - drm/amdgpu: export fan control functions to amdgpu - drm/amdgpu: enable sysfs interface for powerplay - drm/amdgpu: support per device powerplay enablement (v2) - drm/amd/powerplay: add and export hwmgr interface to eventmgr to check hw states. - drm/amd/powerplay: implement new funcs to check current states for tonga. - drm/amd/powerplay: refine the logic of whether need to update power state. - drm/amd/powerplay/tonga: enable pcie and mclk forcing for low - drm/amd/powerplay/fiji: enable pcie and mclk forcing for low - drm/amdgpu: extract pcie helpers to common header - drm: add drm_pcie_get_max_link_width helper (v2) - drm/amdgpu: store pcie gen mask and link width - drm/amdgpu/cgs: add sys info query for pcie gen and link width - drm/amdgpu/powerplay/tonga: query supported pcie info from cgs (v2) - drm/amdgpu/powerplay/fiji: query supported pcie info from cgs (v2) - drm/amd/powerplay: fix boolreturn.cocci warnings - drm/amd/powerplay/tonga: Add UVD DPM init - drm/amd/amdgpu: add gfx clock gating support for Fiji. - drm/amd/amdgpu: add gmc clock gating support for Fiji. - drm/amdgpu: add sdma clock gating support for Fiji. - drm/amd/powerplay: add parts of system clock gating support for Fiji. (v2) - drm/amd/powerplay: enable clock gating for Fiji. - drm/amd/powerplay: add atomctrl function to calculate CZ sclk dividers - drm/amd/powerplay: implement smc state upload for CZ - drm/amd/powerplay: fix warning of cast to pointer from integer of different size. - drm/amd/powerplay: fix warning of cast to pointer from integer of different size. - drm/amd/powerplay: add new function point in hwmgr. - drm/amd/powerplay: add smc msg for NB P-State switch - drm/amd/powerplay: export interface to DAL to init/change display configuration. - drm/amd/powerplay: enable set_cpu_power_state task. (v2) - drm/amd/powerplay: enable/disable NB pstate feature for Carrizo. - drm/amd/powerplay: Add PPLib debug print macro. - drm/amdgpu: rename tonga_smumgr.h to tonga_smum.h - drm/amdgpu: rename fiji_smumgr.h to fiji_smum.h - drm/amd/powerplay: add multimedia power gating support for Fiji. - drm/amd/amdgpu: add uvd6.0 clock gating support. (v2) - drm/amd/amdgpu: add vce3.0 clock gating support. (v2) - drm/amd/amdgpu: enable uvd&vce clock gating for Fiji. - drm/amdgpu: Prepare DKMS build for powerplay module. - drm/amd/powerplay: add display configeration changed function in hwmgr for Fiji. - drm/amd/powerplay: Add thermal protection support for Fiji. - drm/amd/powerplay: Fix a bug in fan control setting default mode for Tonga and Fiji. - drm/amd/powerplay: add functions set/get_fan_control_mode in hwmgr for Tonga. - drm/amd/powerplay: add functions set/get_fan_control_mode in hwmgr for Fiji. - drm/amd/powerplay: fix boolreturn.cocci warnings - drm/amd/powerplay: fix bug that dpm funcs in debugfs/sysfs missing. - drm/amd/powerplay: check whether enable dpm in powerplay. - drm/amd/powerplay: move shared function of vi to hwmgr. (v2) - drm/amdgpu/powerplay: enable sysfs and debugfs interfaces late - drm/amd/powerplay: display gpu load when print performance for tonga. - drm/powerplay: add debugging output to tonga_processpptables.c - drm/powerplay: add debugging output to processpptables.c - drm/powerplay/hwmgr: log errors in tonga_hwmgr_backend_init - drm/amd/powerplay: Don't return an error if fan table is missing - amd\powerplay Implement get dal power level - amd/powerplay: Fix get dal power level - amd/powerplay: Add structures required to report configuration change - drm/amdgpu/powerplay: Program a calculated value as Deep Sleep clock. - drm/amd/powerplay: add point check to avoid NULL point hang. - drm/amd/powerplay: check whether need to enable thermal control. (v2) - drm/amd/powerplay: show gpu load when print gpu performance for Cz. (v2) - drm: powerplay: use div64_s64 instead of do_div - drm/amd/powerplay: fix a reversed condition - drm/amdgpu/cgs: cleanup some indenting - drm/amd/powerplay: precedence bug in init_non_clock_fields() - drm/amdgpu: fix NULL in vm_grab_id while S3 back - drm/amd/powerplay: fix bug that NULL checks are reversed. - drm/amd/powerplay: fix Smatch static checker warnings with indenting (v2) - drm/amd/powerplay: fix Smatch static checker warnings - drm/amd/powerplay: add powerplay valid check to avoid null point. (v2) - drm/amd/powerplay: Reload and initialize the smc firmware on powerplay resume. - drm/amdgpu: Show gpu load when display gpu performance for Ci. - drm/amdgpu: Show gpu load when display gpu performance for Fiji of VI. - drm/amdgpu: fix hex/decimal bug when show gpu load. - drm/amd/powerplay: add thermal control task when resume. - drm/amd/powerplay: enable set boot state task - drm/amd/powerplay: enable power down asic task. (v2) - drm/amd/powerplay: implement power down asic task for CZ - drm/amdgpu: add warning to amdgpu_bo_gpu_offset() v2 - drm/amdgpu/cgs: add an interface to access PCI resources - drm/amdgpu: add irq domain support - drm/amdgpu/powerplay: include asm/div64.h for do_div() - drm/sysfs: use kobj_to_dev() - drm/amd/powerplay: fix static checker warning for return meaningless value. - drm/amdgpu/cz: add code to enable forcing UVD clocks - drm/amdgpu/cz: add code to enable forcing VCE clocks - drm/amdgpu/cz: force uvd clocks when sclks are forced - drm/amdgpu/cz: force vce clocks when sclks are forced - drm/amdgpu: use kobj_to_dev() - drm/radeon: use kobj_to_dev() - drm/ttm: fix adding foreign BOs to the LRU during init v2 - drm/ttm: fix adding foreign BOs to the swap LRU - drm/ttm: add ttm_bo_move_to_lru_tail function v2 - drm/amdgpu: move VM page tables to the LRU end on CS v2 - drm/amdgpu: validate duplicates first - drm/amdgpu: add missing irq.h include - drm/fb_cma_helper: Remove implicit call to disable_unused_functions - drm/amdgpu: Add some tweaks to gfx 8 soft reset - amdkfd: don't open-code memdup_user() - amdkfd: Copy from the proper user command pointer - drm/amdgpu: Use drm_calloc_large for VM page_tables array - amd/powerplay: disable powerplay by default initially - drm/amdgpu: Allow the driver to load if amdgpu.powerplay=1 on asics without powerplay support - drm/atomic-helper: Export framebuffer_changed() - drm/amd/amdgpu: Improve amdgpu_dpm* macros to avoid unexpected result (v2) - drm/amdgpu: add a message to indicate when powerplay is enabled (v2) - drm/amdgpu: fix next_rptr handling for debugfs - drm/radeon: Ensure radeon bo is unreserved in radeon_gem_va_ioctl - drm/radeon: only init fbdev if we have connectors - drm/amdgpu: don't init fbdev if we don't have any connectors - drm/amd/powerplay: Update SMU firmware loading for Stoney - drm/amdgpu: fix non-ANSI declaration of amdgpu_amdkfd_gfx_*_get_functions() - drm/amdkfd: Remove unnecessary cast in kfree - drm/amdgpu: only move pt bos in LRU list on success - drm/amdgpu: mask out WC from BO on unsupported arches - drm/amdgpu/gfx8: enable cp inst/reg error interrupts - drm/amdgpu/gfx7: enable cp inst/reg error interrupts - drm/amdgpu: load MEC ucode manually on iceland - drm/amdgpu: disable uvd and vce clockgating on Fiji - drm/amdgpu: add pcie cap module parameters (v2) - drm/amdgpu/cik: don't mess with aspm if gpu is root bus - drm/amdgpu/dpm/ci: switch over to the common pcie caps interface - drm/amdgpu: handle uvd pg flags properly - drm/amdgpu: handle vce pg flags properly - drm/amdgpu: clean up vce pg flags for cz/st - drm/amdgpu: be consistent with uvd cg flags - drm/amd/powerplay/cz: disable uvd pg - drm/amd/powerplay/cz: disable vce pg - drm/amd/powerplay/tonga: disable uvd pg - drm/amd/powerplay/tonga: disable vce pg - drm/amdgpu: add a cgs interface to fetch cg and pg flags - drm/amdgpu: remove unused cg defines - drma/dmgpu: move cg and pg flags into shared headers - drm/amdgpu/tonga: plumb pg flags through to powerplay - drm/amdgpu/cz: plumb pg flags through to powerplay - SAUCE: drm/amdgpu/cz: enable/disable vce dpm even if vce pg is disabled * mlx4_core Set UAR page size to 4KB regardless of system page size (LP: #1552632) - net/mlx4_core: Set UAR page size to 4KB regardless of system page size * Miscellaneous Ubuntu changes - [Config] CONFIG_CAVIUM_ERRATUM_27456=y * Miscellaneous upstream changes - net: thunderx: Fix for Qset error due to CQ full - ahci: Workaround for ThunderX Errata#22536 - arm64: Add workaround for Cavium erratum 27456 - tipc: fix nullptr crash during subscription cancel -- Tim Gardner Mon, 07 Mar 2016 05:04:22 -0700 linux (4.4.0-11.26) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1553391 * Xenial update to v4.4.4 stable release (LP: #1553179) - af_iucv: Validate socket address length in iucv_sock_bind() - gro: Make GRO aware of lightweight tunnels. - net: dp83640: Fix tx timestamp overflow handling. - tunnels: Allow IPv6 UDP checksums to be correctly controlled. - lwt: fix rx checksum setting for lwt devices tunneling over ipv6 - tcp: fix NULL deref in tcp_v4_send_ack() - af_unix: fix struct pid memory leak - pptp: fix illegal memory access caused by multiple bind()s - sctp: allow setting SCTP_SACK_IMMEDIATELY by the application - net: dsa: fix mv88e6xxx switches - tipc: fix connection abort during subscription cancel - inet: frag: Always orphan skbs inside ip_defrag() - switchdev: Require RTNL mutex to be held when sending FDB notifications - tcp: beware of alignments in tcp_get_info() - ipv6: enforce flowi6_oif usage in ip6_dst_lookup_tail() - ipv6/udp: use sticky pktinfo egress ifindex on connect() - ipv6: addrconf: Fix recursive spin lock call - ipv6: fix a lockdep splat - unix: correctly track in-flight fds in sending process user_struct - tcp: do not drop syn_recv on all icmp reports - net:Add sysctl_max_skb_frags - tg3: Fix for tg3 transmit queue 0 timed out when too many gso_segs - enic: increment devcmd2 result ring in case of timeout - sctp: translate network order to host order when users get a hmacid - net: Copy inner L3 and L4 headers as unaligned on GRE TEB - flow_dissector: Fix unaligned access in __skb_flow_dissector when used by eth_get_headlen - bpf: fix branch offset adjustment on backjumps after patching ctx expansion - bonding: Fix ARP monitor validation - ipv4: fix memory leaks in ip_cmsg_send() callers - af_unix: Don't set err in unix_stream_read_generic unless there was an error - af_unix: Guard against other == sk in unix_dgram_sendmsg - tipc: fix premature addition of node to lookup table - tcp: md5: release request socket instead of listener - qmi_wwan: add "4G LTE usb-modem U901" - net/mlx4_en: Count HW buffer overrun only once - net/mlx4_en: Avoid changing dev->features directly in run-time - l2tp: Fix error creating L2TP tunnels - pppoe: fix reference counting in PPPoE proxy - net_sched fix: reclassification needs to consider ether protocol changes - route: check and remove route cache when we get route - tcp/dccp: fix another race at listener dismantle - IFF_NO_QUEUE: Fix for drivers not calling ether_setup() - rtnl: RTM_GETNETCONF: fix wrong return value - tipc: unlock in error path - unix_diag: fix incorrect sign extension in unix_lookup_by_ino - sctp: Fix port hash table size computation - ext4: fix bh->b_state corruption - ARM: debug-ll: fix BCM63xx entry for multiplatform - arm64: errata: Add -mpc-relative-literal-loads to build flags - KVM: s390: fix guest fprs memory leak - devm_memremap: Fix error value when memremap failed - drm/gma500: Use correct unref in the gem bo create function - ARM: 8457/1: psci-smp is built only for SMP - lib/ucs2_string: Add ucs2 -> utf8 helper functions - efi: Use ucs2_as_utf8 in efivarfs instead of open coding a bad version - efi: Do variable name validation tests in utf8 - efi: Make our variable validation list include the guid - efi: Make efivarfs entries immutable by default - efi: Add pstore variables to the deletion whitelist - lib/ucs2_string: Correct ucs2 -> utf8 conversion - bcache: fix a livelock when we cause a huge number of cache misses - bcache: Add a cond_resched() call to gc - bcache: clear BCACHE_DEV_UNLINK_DONE flag when attaching a backing device - bcache: fix a leak in bch_cached_dev_run() - bcache: unregister reboot notifier if bcache fails to unregister device - bcache: allows use of register in udev to avoid "device_busy" error. - bcache: Change refill_dirty() to always scan entire disk if necessary - dm thin: fix race condition when destroying thin pool workqueue - can: ems_usb: Fix possible tx overflow - usb: dwc3: Fix assignment of EP transfer resources - USB: cp210x: add IDs for GE B650V3 and B850V3 boards - USB: option: add support for SIM7100E - USB: option: add "4G LTE usb-modem U901" - drivers: android: correct the size of struct binder_uintptr_t for BC_DEAD_BINDER_DONE - spi: omap2-mcspi: Prevent duplicate gpio_request - iw_cxgb3: Fix incorrectly returning error on success - drm/i915: shut up gen8+ SDE irq dmesg noise - ocfs2: unlock inode if deleting inode from orphan fails - mm: thp: fix SMP race condition between THP page fault and MADV_DONTNEED - mm: numa: quickly fail allocations for NUMA balancing on full nodes - genirq: Validate action before dereferencing it in handle_irq_event_percpu() - clocksource/drivers/vt8500: Increase the minimum delta - s390/kvm: remove dependency on struct save_area definition - KVM: s390: fix memory overwrites when vx is disabled - Btrfs: add missing brelse when superblock checksum fails - Btrfs: igrab inode in writepage - btrfs: statfs: report zero available if metadata are exhausted - Btrfs: send, don't BUG_ON() when an empty symlink is found - Btrfs: fix number of transaction units required to create symlink - Btrfs: fix transaction handle leak on failure to create hard link - Btrfs: Initialize btrfs_root->highest_objectid when loading tree root and subvolume roots - btrfs: initialize the seq counter in struct btrfs_device - s390: fix normalization bug in exception table sorting - s390/dasd: prevent incorrect length error under z/VM after PAV changes - s390/dasd: fix refcount for PAV reassignment - s390/dasd: fix performance drop - uml: flush stdout before forking - uml: fix hostfs mknod() - um: link with -lpthread - locks: fix unlock when fcntl_setlk races with a close - rtlwifi: rtl_pci: Fix kernel panic - rtlwifi: rtl8192cu: Add missing parameter setup - rtlwifi: rtl8192ce: Fix handling of module parameters - rtlwifi: rtl8192de: Fix incorrect module parameter descriptions - rtlwifi: rtl8723ae: Fix initialization of module parameters - rtlwifi: rtl8192se: Fix module parameter initialization - rtlwifi: rtl8188ee: Fix module parameter initialization - rtlwifi: rtl8723be: Fix module parameter initialization - mei: fix fasync return value on error - mei: validate request value in client notify request ioctl - namei: ->d_inode of a pinned dentry is stable only for positives - rc: sunxi-cir: Initialize the spinlock properly - media: dvb-core: Don't force CAN_INVERSION_AUTO in oneshot mode - si2157: return -EINVAL if firmware blob is too big - gspca: ov534/topro: prevent a division by 0 - vb2: fix a regression in poll() behavior for output,streams - tda1004x: only update the frontend properties if locked - dm space map metadata: remove unused variable in brb_pop() - dm snapshot: fix hung bios when copy error occurs - dm: fix dm_rq_target_io leak on faults with .request_fn DM w/ blk-mq paths - coresight: checking for NULL string in coresight_name_match() - irqchip/omap-intc: Add support for spurious irq handling - irqchip/mxs: Add missing set_handle_irq() - irqchip/atmel-aic: Fix wrong bit operation for IRQ priority - irqchip/gic-v3-its: Fix double ICC_EOIR write for LPI in EOImode==1 - posix-clock: Fix return code on the poll method's error path - clockevents/tcb_clksrc: Prevent disabling an already disabled clock - mmc: usdhi6rol0: handle NULL data in timeout - mmc: sdhci-pci: Do not default to 33 Ohm driver strength for Intel SPT - mmc: sdio: Fix invalid vdd in voltage switch power cycle - mmc: mmc: Fix incorrect use of driver strength switching HS200 and HS400 - mmc: sdhci: Fix sdhci_runtime_pm_bus_on/off() - mmc: core: Enable tuning according to the actual timing - mmc: mmci: fix an ages old detection error - mmc: sdhci-acpi: Fix card detect race for Intel BXT/APL - mmc: pxamci: fix again read-only gpio detection polarity - mmc: sdhci-pci: Fix card detect race for Intel BXT/APL - mmc: sdhci: Allow override of mmc host operations - mmc: sdhci: Allow override of get_cd() called from sdhci_request() - Bluetooth: Use continuous scanning when creating LE connections - Bluetooth: Add support of Toshiba Broadcom based devices - Bluetooth: Fix incorrect removing of IRKs - Bluetooth: 6lowpan: Fix kernel NULL pointer dereferences - Bluetooth: 6lowpan: Fix handling of uncompressed IPv6 packets - time: Avoid signed overflow in timekeeping_get_ns() - cputime: Prevent 32bit overflow in time[val|spec]_to_cputime() - Revert "MIPS: Fix PAGE_MASK definition" - MIPS: Loongson-3: Fix SMP_ASK_C0COUNT IPI handler - MIPS: hpet: Choose a safe value for the ETIME check - MIPS: Fix some missing CONFIG_CPU_MIPSR6 #ifdefs - MIPS: Fix buffer overflow in syscall_get_arguments() - EDAC: Robustify workqueues destruction - EDAC, mc_sysfs: Fix freeing bus' name - sparc64: fix incorrect sign extension in sys_sparc64_personality - clk: exynos: use irqsave version of spin_lock to avoid deadlock with irqs - regulator: axp20x: Fix GPIO LDO enable value for AXP22x - regulator: mt6311: MT6311_REGULATOR needs to select REGMAP_I2C - virtio_balloon: fix race by fill and leak - virtio_balloon: fix race between migration and ballooning - virtio_pci: fix use after free on release - drm/vmwgfx: Fix an incorrect lock check - drm/vmwgfx: Fix a width / pitch mismatch on framebuffer updates - drm/vmwgfx: respect 'nomodeset' - drm/amdgpu: Fix off-by-one errors in amdgpu_vm_bo_map - drm/amdgpu: call hpd_irq_event on resume - drm/amdgpu: fix lost sync_to if scheduler is enabled. - drm/amdgpu: fix tonga smu resume - drm/amdgpu: fix amdgpu_bo_pin_restricted VRAM placing v2 - drm/amdgpu: no need to load MC firmware on fiji - drm/amdgpu: move gmc7 support out of CIK dependency - drm/amdgpu: iceland use CI based MC IP - drm/amdgpu: The VI specific EXE bit should only apply to GMC v8.0 above - drm/amdgpu: pull topaz gmc bits into gmc_v7 - drm/amdgpu: drop topaz support from gmc8 module - drm/amdgpu: don't load MEC2 on topaz - drm/amdgpu: remove exp hardware support from iceland - drm/amdgpu: fix s4 resume - drm/amdgpu: remove unnecessary forward declaration - drm/amdgpu: hold reference to fences in amdgpu_sa_bo_new (v2) - drm/amdgpu: fix issue with overlapping userptrs - drm/amdgpu: use post-decrement in error handling - drm/amdgpu: Don't hang in amdgpu_flip_work_func on disabled crtc. - drm/amdgpu/pm: adjust display configuration after powerstate - drm/nouveau/kms: take mode_config mutex in connector hotplug path - drm/nouveau/display: Enable vblank irqs after display engine is on again. - drm/nouveau/disp/dp: ensure sink is powered up before attempting link training - drm/nouveau: platform: Fix deferred probe - drm/dp/mst: process broadcast messages correctly - drm/dp/mst: always send reply for UP request - drm/dp/mst: fix in MSTB RAD initialization - drm/dp/mst: fix in RAD element access - drm: Add drm_fixp_from_fraction and drm_fixp2int_ceil - drm/dp/mst: Calculate MST PBN with 31.32 fixed point - drm/dp/mst: move GUID storage from mgr, port to only mst branch - drm/dp/mst: Reverse order of MST enable and clearing VC payload table. - drm/dp/mst: deallocate payload on port destruction - drm/radeon: Fix off-by-one errors in radeon_vm_bo_set_addr - drm/radeon: call hpd_irq_event on resume - drm/radeon: Fix "slow" audio over DP on DCE8+ - drm/radeon: clean up fujitsu quirks - drm/radeon: properly byte swap vce firmware setup - drm/radeon: cleaned up VCO output settings for DP audio - drm/radeon: Add a common function for DFS handling - drm/radeon: fix DP audio support for APU with DCE4.1 display engine - drm: add helper to check for wc memory support - drm/radeon: mask out WC from BO on unsupported arches - drm/radeon: hold reference to fences in radeon_sa_bo_new - drm: fix missing reference counting decrease - drm/i915: Restore inhibiting the load of the default context - drm/i915: intel_hpd_init(): Fix suspend/resume reprobing - drm/i915: Init power domains early in driver load - drm/i915: Make sure DC writes are coherent on flush. - drm/i915/dp: fall back to 18 bpp when sink capability is unknown - drm/i915: Don't reject primary plane windowing with color keying enabled on SKL+ - drm/i915/skl: Don't skip mst encoders in skl_ddi_pll_select() - drm/i915/dsi: defend gpio table against out of bounds access - drm/i915/dsi: don't pass arbitrary data to sideband - drm/i915: fix error path in intel_setup_gmbus() - drm/qxl: use kmalloc_array to alloc reloc_info in qxl_process_single_command - drm/radeon: use post-decrement in error handling - drm: No-Op redundant calls to drm_vblank_off() (v2) - drm: Prevent vblank counter bumps > 1 with active vblank clients. (v2) - drm: Fix drm_vblank_pre/post_modeset regression from Linux 4.4 - drm: Fix treatment of drm_vblank_offdelay in drm_vblank_on() (v2) - drm/radeon: Don't hang in radeon_flip_work_func on disabled crtc. (v2) - drm/radeon/pm: adjust display configuration after powerstate - make sure that freeing shmem fast symlinks is RCU-delayed - toshiba_acpi: Fix blank screen at boot if transflective backlight is supported - ideapad-laptop: Add Lenovo ideapad Y700-17ISK to no_hw_rfkill dmi list - ideapad-laptop: Add Lenovo Yoga 700 to no_hw_rfkill dmi list - uapi: update install list after nvme.h rename - lib: sw842: select crc32 - ACPI / video: Add disable_backlight_sysfs_if quirk for the Toshiba Portege R700 - ACPI / video: Add disable_backlight_sysfs_if quirk for the Toshiba Satellite R830 - ACPI: Revert "ACPI / video: Add Dell Inspiron 5737 to the blacklist" - ACPI / PCI / hotplug: unlock in error path in acpiphp_enable_slot() - nfit: fix multi-interface dimm handling, acpi6.1 compatibility - dmaengine: dw: fix cyclic transfer setup - dmaengine: dw: fix cyclic transfer callbacks - dmaengine: at_xdmac: fix resume for cyclic transfers - dmaengine: dw: disable BLOCK IRQs for non-cyclic xfer - IB/cm: Fix a recently introduced deadlock - IB/qib: fix mcast detach when qp not attached - IB/qib: Support creating qps with GFP_NOIO flag - IB/mlx5: Expose correct maximum number of CQE capacity - Thermal: initialize thermal zone device correctly - Thermal: handle thermal zone device properly during system sleep - Thermal: do thermal zone update after a cooling device registered - hwmon: (dell-smm) Blacklist Dell Studio XPS 8000 - hwmon: (gpio-fan) Remove un-necessary speed_index lookup for thermal hook - hwmon: (ads1015) Handle negative conversion values correctly - cpufreq: pxa2xx: fix pxa_cpufreq_change_voltage prototype - cpufreq: Fix NULL reference crash while accessing policy->governor_data - seccomp: always propagate NO_NEW_PRIVS on tsync - libceph: fix ceph_msg_revoke() - libceph: don't bail early from try_read() when skipping a message - libceph: use the right footer size when skipping a message - libceph: don't spam dmesg with stray reply warnings - sd: Optimal I/O size is in bytes, not sectors - Staging: speakup: Fix getting port information - Revert "Staging: panel: usleep_range is preferred over udelay" - cdc-acm:exclude Samsung phone 04e8:685d - perf stat: Do not clean event's private stats - tick/nohz: Set the correct expiry when switching to nohz/lowres mode - rfkill: fix rfkill_fop_read wait_event usage - mac80211: Requeue work after scan complete for all VIF types. - workqueue: handle NUMA_NO_NODE for unbound pool_workqueue lookup - Revert "workqueue: make sure delayed work run in local cpu" - ALSA: hda - Apply clock gate workaround to Skylake, too - ALSA: hda - Fixing background noise on Dell Inspiron 3162 - target: Fix LUN_RESET active I/O handling for ACK_KREF - target: Fix LUN_RESET active TMR descriptor handling - target: Fix TAS handling for multi-session se_node_acls - target: Fix remote-port TMR ABORT + se_cmd fabric stop - target: Fix race with SCF_SEND_DELAYED_TAS handling - spi: atmel: fix gpio chip-select in case of non-DT platform - libata: fix sff host state machine locking while polling - ARCv2: STAR 9000950267: Handle return from intr to Delay Slot #2 - ARCv2: SMP: Emulate IPI to self using software triggered interrupt - PCI/AER: Flush workqueue on device remove to avoid use-after-free - cpuset: make mm migration asynchronous - cgroup: make sure a parent css isn't offlined before its children - writeback: keep superblock pinned during cgroup writeback association switches - phy: core: fix wrong err handle for phy_power_on - i2c: i801: Adding Intel Lewisburg support for iTCO - bio: return EINTR if copying to user space got interrupted - block: fix use-after-free in dio_bio_complete - nfs: fix nfs_size_to_loff_t - NFSv4: Fix a dentry leak on alias use - of/irq: Fix msi-map calculation for nonzero rid-base - KVM: async_pf: do not warn on page allocation failures - KVM: arm/arm64: vgic: Ensure bitmaps are long enough - KVM: x86: fix missed hardware breakpoints - KVM: x86: MMU: fix ubsan index-out-of-range warning - powerpc/eeh: Fix partial hotplug criterion - tracing: Fix showing function event in available_events - sunrpc/cache: fix off-by-one in qword_get() - kernel/resource.c: fix muxed resource handling in __request_region() - do_last(): don't let a bogus return value from ->open() et.al. to confuse us - ARM: OMAP2+: Fix onenand initialization to avoid filesystem corruption - ARM: at91/dt: fix typo in sama5d2 pinmux descriptions - xen/arm: correctly handle DMA mapping of compound pages - xen/scsiback: correct frontend counting - xen/pciback: Check PF instead of VF for PCI_COMMAND_MEMORY - xen/pciback: Save the number of MSI-X entries to be copied later. - xen/pcifront: Fix mysterious crashes when NUMA locality information was extracted. - should_follow_link(): validate ->d_seq after having decided to follow - do_last(): ELOOP failure exit should be done after leaving RCU mode - hpfs: don't truncate the file when delete fails - x86/irq: Call chip->irq_set_affinity in proper context - x86/irq: Fix a race in x86_vector_free_irqs() - x86/irq: Validate that irq descriptor is still active - x86/irq: Do not use apic_chip_data.old_domain as temporary buffer - x86/irq: Reorganize the return path in assign_irq_vector - x86/irq: Reorganize the search in assign_irq_vector - x86/irq: Check vector allocation early - x86/irq: Copy vectormask instead of an AND operation - x86/irq: Get rid of code duplication - x86/irq: Remove offline cpus from vector cleanup - x86/irq: Clear move_in_progress before sending cleanup IPI - x86/irq: Remove the cpumask allocation from send_cleanup_vector() - x86/irq: Remove outgoing CPU from vector cleanup mask - x86/irq: Call irq_force_move_complete with irq descriptor - x86/irq: Plug vector cleanup race - IB/cma: Fix RDMA port validation for iWarp - iwlwifi: dvm: fix WoWLAN - iwlwifi: pcie: properly configure the debug buffer size for 8000 - iwlwifi: update and fix 7265 series PCI IDs - iwlwifi: mvm: don't allow sched scans without matches to be started - Revert "UBUNTU: SAUCE: bcache: prevent crash on changing writeback_running" - bcache: prevent crash on changing writeback_running - Linux 4.4.4 * mlx4_en didn't choose time-stamping shift value according to HW frequency (LP: #1552627) - net/mlx4_en: Choose time-stamping shift value according to HW frequency * [Ubuntu 16.04] Help to flush kernel panics to console (LP: #1552332) - target/transport: add flag to indicate CPU Affinity is observed - powerpc/powernv: Add a kmsg_dumper that flushes console output on panic - powerpc/powernv: Fix OPAL_CONSOLE_FLUSH prototype and usages * [Ubuntu 16.04] Update qla2xxx driver for POWER (QLogic) (LP: #1541456) - qla2xxx: Fix warning reported by static checker - qla2xxx: Fix TMR ABORT interaction issue between qla2xxx and TCM - qla2xxx: Fix stale pointer access. - qla2xxx: Use ATIO type to send correct tmr response - qla2xxx: use TARGET_SCF_USE_CPUID flag to indiate CPU Affinity * [s390x] zfcp.ko missing from scsi-modules udeb (LP: #1552314) - [Config] Add s390x zfcp to scsi-modules udeb -- Tim Gardner Wed, 02 Mar 2016 08:08:16 -0700 linux (4.4.0-10.25) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1552247 * linux: 4.4.0-9.X fails yama ptrace restrictions tests (LP: #1551894) - security: let security modules use PTRACE_MODE_* with bitmasks * [wily][regression] systemtap script compilation broken by new kernels (LP: #1545330) - SAUCE: (noup) locking/qspinlock: Move __ARCH_SPIN_LOCK_UNLOCKED to qspinlock_types.h * [Feature]SD/SDIO/eMMC support for Broxton-P (LP: #1520454) - mmc: sdhci: 64-bit DMA actually has 4-byte alignment - mmc: sdhci: Fix DMA descriptor with zero data length * Miscellaneous Ubuntu changes - SAUCE: (noup) cgroup: fix and restructure error handling in copy_cgroup_ns() -- Tim Gardner Mon, 29 Feb 2016 13:04:14 -0700 linux (4.4.0-9.24) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1551319 * AppArmor logs denial for when the device path is ENOENT (LP: #1482943) - SAUCE: apparmor: fix log of apparmor audit message when kern_path() fails * BUG: unable to handle kernel NULL pointer dereference (aa_label_merge) (LP: #1448912) - SAUCE: apparmor: Fix: insert race between label_update and label_merge - SAUCE: apparmor: Fix: ensure aa_get_newest will trip debugging if the replacedby is not setup - SAUCE: apparmor: Fix: label merge handling of marking unconfined and stale - SAUCE: apparmor: Fix: refcount race between locating in labelset and get - SAUCE: apparmor: Fix: ensure new labels resulting from merge have a replacedby - SAUCE: apparmor: Fix: label_vec_merge insertion - SAUCE: apparmor: Fix: deadlock in aa_put_label() call chain - SAUCE: apparmor: Fix: add required locking of __aa_update_replacedby on merge path - SAUCE: apparmor: Fix: convert replacedby update to be protected by the labelset lock - SAUCE: apparmor: Fix: update replacedby allocation to take a gfp parameter * apparmor kernel BUG kills firefox (LP: #1430546) - SAUCE: apparmor: Disallow update of cred when then subjective != the objective cred - SAUCE: apparmor: rework retrieval of the current label in the profile update case * sleep from invalid context in aa_move_mount (LP: #1539349) - SAUCE: apparmor: fix sleep from invalid context * s390x: correct restore of high gprs on signal return (LP: #1550468) - s390/compat: correct restore of high gprs on signal return * missing SMAP support (LP: #1550517) - x86/entry/compat: Add missing CLAC to entry_INT80_32 * Floating-point exception handler receives empty Data-Exception Code in Floating Point Control register (LP: #1548414) - s390/fpu: signals vs. floating point control register * kvm fails to boot GNU Hurd kernels with 4.4 Xenial kernel (LP: #1550596) - KVM: x86: fix conversion of addresses to linear in 32-bit protected mode * Surelock GA2 SP1: capiredp01: cxl_init_adapter fails for CAPI devices 0000:01:00.0 and 0005:01:00.0 after upgrading to 840.10 Platform firmware build fips840/b1208b_1604.840 (LP: #1532914) - cxl: Fix PSL timebase synchronization detection * [Feature]EDAC support for Knights Landing (LP: #1519631) - EDAC, sb_edac: Set fixed DIMM width on Xeon Knights Landing * Various failures of kernel_security suite on Xenial kernel on s390x arch (LP: #1531327) - [config] s390x -- CONFIG_DEFAULT_MMAP_MIN_ADDR=65536 * Unable to install VirtualBox Guest Service in 15.04 (LP: #1434579) - [Config] Provides: virtualbox-guest-modules when appropriate * linux is missing provides for virtualbox-guest-modules [i386 amd64 x32] (LP: #1507588) - [Config] Provides: virtualbox-guest-modules when appropriate * Backport more recent driver for SKL, KBL and BXT graphics (LP: #1540390) - SAUCE: i915_bpo: Provide a backport driver for SKL, KBL & BXT graphics - SAUCE: i915_bpo: Update intel_ips.h file location - SAUCE: i915_bpo: Rename the backport driver to i915_bpo - SAUCE: i915_bpo: Add i915_bpo_*() calls for ubuntu/i915 - drm/i915: remove an extra level of indirection in PCI ID list - drm/i915/kbl: Add Kabylake PCI ID - drm/i915/kbl: Add Kabylake GT4 PCI ID - mm: Export nr_swap_pages - async: export current_is_async() - drm: fix potential dangling else problems in for_each_ macros - dp/mst: add SDP stream support - drm: Implement drm_modeset_lock_all_ctx() - drm: Add "prefix" parameter to drm_rect_debug_print() - drm/i915: Set connector_state->connector using the helper. - drm/atomic: add connector mask to drm_crtc_state. - drm/i915: Report context GTT size - drm/i915: Add get_eld audio component - SAUCE: Backport I915_PARAM_HAS_EXEC_SOFTPIN and EXEC_OBJECT_PINNED - SAUCE: i915_bpo: Revert passing plane/encoder name - SAUCE: sound/hda: Load i915_bpo from the hda driver on SKL/KBL/BXT - SAUCE: i915_bpo: Support only SKL, KBL and BXT with the backport driver - drm/i915/bxt: update list of PCIIDs - drm/i915/skl: Add missing SKL ids - SAUCE: i915_bpo: Revert "drm/i915: Defer probe if gmux is present but its driver isn't" - SAUCE: uapi/drm/i915: Backport I915_EXEC_BSD_MASK - drm/atomic: Do not unset crtc when an encoder is stolen - drm/i915: Update connector_mask during readout, v2. - drm/atomic: Add encoder_mask to crtc_state, v3. - SAUCE: drm/core: Add drm_encoder_index. - SAUCE: i915_bpo: Revert "drm/i915: Switch DDC when reading the EDID" - i915_bpo: [Config] Enable CONFIG_DRM_I915_BPO=m * arm64: guest hangs when ntpd is running (LP: #1549494) - hrtimer: Add support for CLOCK_MONOTONIC_RAW - hrtimer: Catch illegal clockids - KVM: arm/arm64: timer: Switch to CLOCK_MONOTONIC_RAW * Miscellaneous Ubuntu changes - [Debian] git-ubuntu-log -- wrap long bug and commit titles - [Config] CONFIG_ARM_SMMU=y on arm64 - rebase to v4.4.3 - [Debian] git-ubuntu-log -- ensure we get the last commit - [Config] fix up spelling of probably again - [Debian] perf -- build in the context of the full generated local headers - SAUCE: tools: lib/bpf -- add generated headers to search path - SAUCE: proc: Always set super block owner to init_user_ns - SAUCE: fix-up: kern_mount fail path should not be doing put_buffers() - SAUCE: apparmor: Fix: oops do to invalid null ptr deref in label print fns - SAUCE: apparmor: debug: POISON label and replaceby pointer on free - SAUCE: apparmor: add underscores to indicate aa_label_next_not_in_set() use needs locking - SAUCE: apparmor: Fix: refcount leak in aa_label_merge - SAUCE: apparmor: ensure that repacedby sharing is done correctly - SAUCE: apparmor Fix: refcount bug in pivotroot mediation - SAUCE: apparmor: Fix: now that insert can force replacement use it instead of remove_and_insert - SAUCE: apparmor: Fix: refcount bug when inserting label update that transitions ns - SAUCE: apparmor: Fix: break circular refcount for label that is directly freed. - SAUCE: apparmor: Don't remove label on rcu callback if the label has already been removed - SAUCE: apparmor: Fix: query label file permission - SAUCE: apparmor: fix: ref count leak when profile sha1 hash is read - SAUCE: fixup: cleanup return handling of labels - SAUCE: fix: replacedby forwarding is not being properly update when ns is destroyed - SAUCE: fixup: make __share_replacedby private to get rid of build warning - SAUCE: fixup: 20/23 locking issue around in __label_update - SAUCE: fixup: get rid of unused var build warning - SAUCE: fixup: cast poison values to remove warnings - SAUCE: apparmor: fix refcount race when finding a child profile - SAUCE: fixup: warning about aa_label_vec_find_or_create not being static - SAUCE: fix: audit "no_new_privs" case for exec failure - SAUCE: Fixup: __label_update() still doesn't handle some cases correctly. - SAUCE: Move replacedby allocation into label_alloc - [Debian] supply zfs dkms Provides: based on do_zfs - [Config] supply zfs dkms Provides: based on do_zfs - [Config] drop linux-image-3.0 provides * Miscellaneous upstream changes - x86/mpx: Fix off-by-one comparison with nr_registers [ Upstream Kernel Changes ] * rebase to v4.4.3 -- Tim Gardner Thu, 25 Feb 2016 19:47:55 -0700 linux (4.4.0-8.23) xenial; urgency=low * cgroup namespace mounts broken in containers (LP: #1549398) - SAUCE: kernfs: Always set super block owner to init_user_ns * 4.4.0-7.22 no longer boots on arm64 (LP: #1547718) - arm64: mm: avoid calling apply_to_page_range on empty range - UBUNTU SAUCE: arm: mm: avoid calling apply_to_page_range on empty range * kernel install failed /bin/cp: cannot stat ‘/boot/initrd.img-4.3.0-7-generic’: No such file or directory (LP: #1536810) - [Config] postinst -- handle recreating symlinks when a real file is present * insecure overlayfs xattrs handling in copy_up (LP: #1534961) - SAUCE: cred: Add clone_cred() interface - SAUCE: overlayfs: Use mounter's credentials instead of selectively raising caps - SAUCE: overlayfs: Skip permission checking for trusted.overlayfs.* xattrs - SAUCE: overlayfs: Be more careful about copying up sxid files - SAUCE: overlayfs: Propogate nosuid from lower and upper mounts * overlayfs over fuse should refuse copy_up of files if uid/gid not mapped (LP: #1535150) - SAUCE: cred: Add clone_cred() interface - SAUCE: overlayfs: Use mounter's credentials instead of selectively raising caps - SAUCE: overlayfs: Skip permission checking for trusted.overlayfs.* xattrs - SAUCE: overlayfs: Be more careful about copying up sxid files - SAUCE: overlayfs: Propogate nosuid from lower and upper mounts * overlay: mkdir fails if directory exists in lowerdir in a user namespace (LP: #1531747) - SAUCE: cred: Add clone_cred() interface - SAUCE: overlayfs: Use mounter's credentials instead of selectively raising caps - SAUCE: overlayfs: Skip permission checking for trusted.overlayfs.* xattrs * Update Intel ethernet drivers to Fortville SW5 (LP: #1547674) - net: bulk free infrastructure for NAPI context, use napi_consume_skb - net: Add eth_platform_get_mac_address() helper. - i40e: Add mac_filter_element at the end of the list instead of HEAD - i40e/i40evf: Fix RSS rx-flow-hash configuration through ethtool - i40e: Replace X722 mac check in ethtool get_settings - i40evf: allow channel bonding of VFs - i40e: define function capabilities in only one place - i40evf: null out ring pointers on free - i40e: Cleanup the code with respect to restarting autoneg - i40e: update features with right offload - i40e: bump version to 1.4.10 - i40e: add new device IDs for X722 - i40e: Extend ethtool RSS hooks for X722 - i40e/i40evf: Fix for UDP/TCP RSS for X722 - i40evf: add new write-back mode - i40e/i40evf: Use private workqueue - i40e: add new proxy-wol bit for X722 - i40e: Limit DCB FW version checks to X710/XL710 devices - i40e: AQ Add Run PHY Activity struct - i40e: AQ Geneve cloud tunnel type - i40e: AQ Add external power class to get link status - i40e: add 100Mb ethtool reporting - ixgbe: bulk free SKBs during TX completion cleanup cycle - igb: Remove unnecessary flag setting in igb_set_flag_queue_pairs() - igb: Unpair the queues when changing the number of queues - igb/igbvf: don't give up - igb: clean up code for setting MAC address - igb: Refactor VFTA configuration - igb: Allow asymmetric configuration of MTU versus Rx frame size - igb: Do not factor VLANs into RLPML calculation - igb: Always enable VLAN 0 even if 8021q is not loaded - igb: Merge VLVF configuration into igb_vfta_set - igb: Clean-up configuration of VF port VLANs - igb: Add support for VLAN promiscuous with SR-IOV and NTUPLE - igb: Drop unnecessary checks in transmit path - igb: Enable use of "bridge fdb add" to set unicast table entries - igb: Add workaround for VLAN tag stripping on 82576 - i40e: AQ Shared resource flags - i40e: AQ Add set_switch_config - i40e: AQ Add VXLAN-GPE tunnel type - i40e: AQ thermal sensor control struct - i40e: Bump AQ minor version to 1.5 for new FW features - i40e: Store lan_vsi_idx and lan_vsi_id in the right size - i40e: fix write-back-on-itr to work with legacy itr - i40e: add counter for arq overflows - i40e: add 20G speed for Tx bandwidth calculations - i40e: refactor DCB function - i40e: add a little more to an NVM update debug message - i40evf: enable bus master after reset - i40e: add netdev info to VSI dump - i40e: remove VF device IDs from PF - i40e: trivial: remove unnecessary local var - i40e/i40evf: Bump i40e to 1.4.11 and i40evf to 1.4.7 - net: ixgbe: add minimal parser details for ixgbe - i40e: trivial: drop duplicate definition - i40e: trivial: fix missing space - i40e: fix bug in dma sync - i40e: do TSO only if CHECKSUM_PARTIAL is set - i40e: allocate memory safer - i40e: fix: do not sleep in netdev_ops - i40e: APIs to Add/remove port mirroring rules - i40e: negate PHY int mask bits - i40e: drop unused function - i40e: count allocation errors - i40e: avoid large memcpy by assigning struct - i40e/i40evf: bump version to 1.4.12/1.4.8 - i40e: Enable Geneve offload for FW API ver > 1.4 for XL710/X710 devices - i40e: add priv flag for automatic rule eviction - i40e: use eth_platform_get_mac_address() - i40e: move sync_vsi_filters up in service_task - i40e: Make the DCB firmware checks for X710/XL710 only - i40e: set shared bit for multicast filters - i40e: add VEB stat control and remove L2 cloud filter - i40e: use new add_veb calling with VEB stats control - i40e: Refactor force_wb and WB_ON_ITR functionality code - i40evf: Change vf driver string to reflect all products i40evf supports - i40e/i40evf: don't lose interrupts - i40e/i40evf: try again after failure - i40e: dump descriptor indexes in hex - i40e/i40evf: use __GFP_NOWARN - i40e/i40evf: use pages correctly in Rx - i40e/i40evf: use logical operators, not bitwise - i40e: properly show packet split status in debugfs - i40e/i40evf: Bump version - ixgbe: use u32 instead of __u32 in model header - ixgbe: fix dates on header of ixgbe_model.h - i40e: get rid of magic number - i40e: drop unused debugfs file "dump" - i40evf: support packet split receive - i40e: trivial: cleanup use of pf->hw - i40e: Add a SW workaround for lost interrupts - i40e: Fix PROMISC mode for Multi-function per port (MFP) devices - i40e: Removal of code which relies on BASE VEB SEID - i40e/i40evf: avoid atomics - i40e: Do not disable queues in the Legacy/MSI Interrupt handler - i40e: expand comment - i40e: better error reporting for nvmupdate - i40evf: set adapter state on reset failure - i40e: clean event descriptor before use - i40e: When in promisc mode apply promisc mode to Tx Traffic as well - i40e/i40evf: Bump i40e to 1.4.15 and i40evf to 1.4.11. - i40e/i40evf: Drop outer checksum offload that was not requested - i40e/i40evf: Use u64 values instead of casting them in TSO function - i40e/i40evf: Factor out L4 header and checksum from L3 bits in TSO path - i40e/i40evf: Consolidate all header changes into TSO function - i40e/i40evf: Replace header pointers with unions of pointers in Tx checksum path - i40e/i40evf: Add support for IPv4 encapsulated in IPv6 - i40e/i40evf: Handle IPv6 extension headers in checksum offload - i40e/i40evf: Do not write to descriptor unless we complete - i40e/i40evf: Add exception handling for Tx checksum - i40e/i40evf: Clean-up Rx packet checksum handling - i40e/i40evf: Enable support for SKB_GSO_UDP_TUNNEL_CSUM - i40e: Fix ATR in relation to tunnels - i40e: Do not drop support for IPv6 VXLAN or GENEVE tunnels - i40e: Update feature flags to reflect newly enabled features - i40evf: Update feature flags to reflect newly enabled features - i40e: Add support for ATR w/ IPv6 extension headers - i40e/i40evf: Break up xmit_descriptor_count from maybe_stop_tx - i40e/i40evf: Rewrite logic for 8 descriptor per packet check - i40e/i40evf: Move Tx checksum closer to TSO - i40e: Add functions to blink led on 10GBaseT PHY - i40e: Fix led blink capability for 10GBaseT PHY - i40e: Increase timeout when checking GLGEN_RSTAT_DEVSTATE bit - i40e: Do not wait for Rx queue disable in DCB reconfig - i40e: Fix for unexpected messaging - i40e: Expose some registers to program parser, FD and RSS logic - i40e: add check for null VSI - i40e: add adminq commands for Rx CTL registers - i40e: implement and use Rx CTL helper functions - i40e: Use the new rx ctl register helpers. Don't use AQ calls from clear_hw. - i40e: suspend scheduling during driver unload - i40e: let go of the past - i40e/i40evf: Bump i40e to 1.4.25 and i40evf to 1.4.15 * MPT3SAS Driver update for next kernel release (LP: #1512221) - mpt3sas: A correction in unmap_resources - mpt3sas: Added support for high port count HBA variants. - mpt3sas: Used IEEE SGL instead of MPI SGL while framing a SMP Passthrough request message. - mpt3sas: Fix static analyzer(coverity) tool identified defects - mpt3sas: Never block the Enclosure device - mpt3sas: Make use of additional HighPriority credit message frames for sending SCSI IO's - mpt3sas: Added smp_affinity_enable module parameter. - mpt3sas: Add support for configurable Chain Frame Size - mpt3sas: Updated MPI Header to 2.00.42 - mpt3sas: Fix for Asynchronous completion of timedout IO and task abort of timedout IO. - mpt3sas: Updating mpt3sas driver version to 12.100.00.00 - mpt3sas: Remove cpumask_clear for zalloc_cpumask_var and don't free free_cpu_mask_var before reply_q * /sys/class/scsi_host/hostN/partition_number and .../mad_version showing up BE on LE Ubuntu. (ibmvscsi) (LP: #1547153) - ibmvscsi: Add endian conversions to sysfs attribute show functions * Miscellaneous Ubuntu changes - [Packaging] git-ubuntu-log -- output should be utf-8 - [Packaging] git-ubuntu-log -- handle invalid or private bugs -- Andy Whitcroft Wed, 24 Feb 2016 20:34:49 +0000 linux (4.4.0-7.22) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1547205 * need arm64 acpi parking protocol support in xenial (LP: #1547047) - [Config] Enabled ARM64_ACPI_PARKING_PROTOCOL - arm64: kernel: implement ACPI parking protocol * Please pull cgroup namespaces (LP: #1546775) - SAUCE: (noup) kernfs: Add API to generate relative kernfs path - SAUCE: (noup) sched: new clone flag CLONE_NEWCGROUP for cgroup namespace - SAUCE: (noup) cgroup: introduce cgroup namespaces - SAUCE: (noup) cgroup: cgroup namespace setns support - SAUCE: (noup) kernfs: define kernfs_node_dentry - SAUCE: (noup) cgroup: mount cgroupns-root when inside non-init cgroupns - SAUCE: (noup) Add FS_USERNS_FLAG to cgroup fs - SAUCE: (noup) cgroup: Add documentation for cgroup namespaces * [Feature]Pulse-Width Modulation enabling on Broxton-P (LP: #1520436) - [Config] CONFIG_PWM_OMAP_DMTIMER=m - pwm: lpss: Remove ->free() callback - pwm: bcm2835: Calculate scaler in ->config() - pwm: bcm2835: Prevent division by zero - pwm: bcm2835: Fix email address specification - pwm: lpss: Update PWM setting for Broxton - pwm: lpss: Select core part automatically - pwm: lpss: Rework the sequence of programming PWM_SW_UPDATE - pwm: fsl-ftm: Fix clock enable/disable when using PM - pwm: lpc32xx: correct number of PWM channels from 2 to 1 - pwm: lpc32xx: make device usable with common clock framework - pwm: lpc32xx: fix and simplify duty cycle and period calculations - pwm: lpc32xx: return ERANGE, if requested period is not supported - pwm: rcar: Improve accuracy of frequency division setting - pwm: Add PWM driver for OMAP using dual-mode timers - pwm: add HAS_IOMEM dependency to PWM_FSL_FTM - pwm: omap-dmtimer: Potential NULL dereference on error - pwm: Mark all devices as "might sleep" * [Hyper-V] Netmask value is not parsed by hv_set_ifconfig - IP injection (LP: #1540586) - [Debian] hv: hv_set_ifconfig -- switch to approved indentation - [Debian] hv: hv_set_ifconfig -- fix numerous parameter handling issues * Update megaraid driver to MR6.10 (LP: #1544679) - megaraid_sas: Do not allow PCI access during OCR - megaraid_sas: MFI IO timeout handling - megaraid_sas: Syncing request flags macro names with firmware - megaraid_sas: Task management support - megaraid_sas: Update device queue depth based on interface type - megaraid_sas: Fastpath region lock bypass - megaraid_sas: Reply Descriptor Post Queue (RDPQ) support - megaraid_sas: Code optimization build_and_issue_cmd return-type - megaraid_sas: Dual queue depth support - megaraid_sas: IO throttling support - megaraid_sas: Make adprecovery variable atomic - megaraid_sas: MFI adapter OCR changes - megaraid_sas: Introduce module parameter for SCSI command timeout - megaraid_sas: SPERC OCR changes - megaraid_sas: driver version upgrade - megaraid: fix null pointer check in megasas_detach_one(). - megaraid_sas: Fix for IO failing post OCR in SRIOV environment - megaraid_sas: Fix SMAP issue - megaraid_sas: Add an i/o barrier * Surelock-GA2:kernel panic @ cxl_configure_adapter+0x418/0x8b0 (LP: #1546145) - powerpc/powernv: Fix stale PE primary bus * In A Single Power VM LPAR : Network Configuration Fails in Ubuntu16.04 while installation (LP: #1544321) - [Config] Update bnx2x d-i firmware to 7.12.30 * Miscellaneous Ubuntu changes - rebase to v4.4.2 * Miscellaneous upstream changes - openvswitch: allow management from inside user namespaces - net: thunderx: nicvf_queues: nivc_*_intr: remove duplication - net, thunderx: Remove unnecessary rcv buffer start address management - net: thunderx: HW TSO support for pass-2 hardware - net: thunderx: Enable CQE count threshold interrupt - net: cavium: liquidio: use helpers ns_to_timespec64() - irqchip/gic-v3: Make sure read from ICC_IAR1_EL1 is visible on redestributor - arm64: KVM: Configure TCR_EL2.PS at runtime - arm64: prefetch: don't provide spin_lock_prefetch with LSE - arm64: prefetch: add alternative pattern for CPUs without a prefetcher - arm64: lib: improve copy_page to deal with 128 bytes at a time - arm64: lib: patch in prfm for copy_page if requested - arm64: prefetch: add missing #include for spin_lock_prefetch - net, thunderx: Add TX timeout and RX buffer alloc failure stats. - net: thunderx: Use napi_schedule_irqoff() - net: thunderx: Assign affinity hints to vf's interrupts - net: thunderx: bgx: Use standard firmware node infrastructure. - net: thunderx: bgx: Add log message when setting mac address - net: thunderx: Alloc higher order pages when pagesize is small - net: cavium: liquidio: Return correct error code - net: cavium: liquidio: fix check for in progress flag - livepatch: add old_sympos as disambiguator field to klp_func - livepatch: add sympos as disambiguator field to klp_reloc - livepatch: function,sympos scheme in livepatch sysfs directory - module: Use the same logic for setting and unsetting RO/NX - gcov: use within_module() helper. - module: use a structure to encapsulate layout. - module: clean up RO/NX handling. - module: keep percpu symbols in module's symtab - livepatch: Cleanup module page permission changes [ Upstream Kernel Changes ] * rebase to v4.4.2 -- Tim Gardner Tue, 16 Feb 2016 14:24:45 -0700 linux (4.4.0-6.21) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1546283 * Naples/Zen, NTB Driver (LP: #1542071) - [Config] CONFIG_NTB_AMD=m - NTB: Add support for AMD PCI-Express Non-Transparent Bridge * [Hyper-V] kernel panic occurs when installing Ubuntu Server x32 (LP: #1495983) - SAUCE: storvsc: use small sg_tablesize on x86 * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542) - [Config] CONFIG_ARMV8_DEPRECATED=y * Surelock-GA2:kernel panic/ exception @ pcibios_set_pcie_reset_state+0x118/0x280 + cxl_reset+0x5c/0xc0 (LP: #1545037) - powerpc/eeh: Fix stale cached primary bus * Miscellaneous Ubuntu changes - SAUCE: fs: Add user namesapace member to struct super_block - SAUCE: fs: Limit file caps to the user namespace of the super block - SAUCE: Smack: Add support for unprivileged mounts from user namespaces - SAUCE: block_dev: Support checking inode permissions in lookup_bdev() - SAUCE: block_dev: Check permissions towards block device inode when mounting - SAUCE: fs: Treat foreign mounts as nosuid - SAUCE: selinux: Add support for unprivileged mounts from user namespaces - SAUCE: userns: Replace in_userns with current_in_userns - SAUCE: Smack: Handle labels consistently in untrusted mounts - SAUCE: fs: Check for invalid i_uid in may_follow_link() - SAUCE: cred: Reject inodes with invalid ids in set_create_file_as() - SAUCE: fs: Refuse uid/gid changes which don't map into s_user_ns - SAUCE: fs: Update posix_acl support to handle user namespace mounts - SAUCE: fs: Ensure the mounter of a filesystem is privileged towards its inodes - SAUCE: fs: Don't remove suid for CAP_FSETID in s_user_ns - SAUCE: fs: Allow superblock owner to access do_remount_sb() - SAUCE: capabilities: Allow privileged user in s_user_ns to set security.* xattrs - SAUCE: fuse: Add support for pid namespaces - SAUCE: fuse: Support fuse filesystems outside of init_user_ns - SAUCE: fuse: Restrict allow_other to the superblock's namespace or a descendant - SAUCE: fuse: Allow user namespace mounts - SAUCE: mtd: Check permissions towards mtd block device inode when mounting - SAUCE: fs: Update i_[ug]id_(read|write) to translate relative to s_user_ns - SAUCE: quota: Convert ids relative to s_user_ns - SAUCE: evm: Translate user/group ids relative to s_user_ns when computing HMAC - SAUCE: fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw filesystems - SAUCE: quota: Treat superblock owner as privilged - SAUCE: ima/evm: Allow root in s_user_ns to set xattrs - SAUCE: block_dev: Forbid unprivileged mounting when device is opened for writing - SAUCE: ext4: Add support for unprivileged mounts from user namespaces - SAUCE: ext4: Add module parameter to enable user namespace mounts - SAUCE: fuse: Add module parameter to enable user namespace mounts * Miscellaneous upstream changes - megaraid: Fix possible NULL pointer deference in mraid_mm_ioctl - libahci: Implement the capability to override the generic ahci interrupt handler. - ata: Remove the AHCI_HFLAG_EDGE_IRQ support from libahci. - ahci_xgene: Implement the workaround to fix the missing of the edge interrupt for the HOST_IRQ_STAT. -- Tim Gardner Fri, 12 Feb 2016 09:49:05 -0700 linux (4.4.0-5.20) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1544637 * s390/cio: update measurement characteristics (LP: #1541534) - s390/cio: fix measurement characteristics memleak - s390/cio: ensure consistent measurement state - s390/cio: update measurement characteristics * qeth: layer2 reports unknown state to network tools. (LP: #1541907) - qeth: initialize net_device with carrier off * Collateral damage due to kernel configuration change enabling CONFIG_ZONE_DEVICE (Kernel 4.4 amd64) (LP: #1534647) - [Config] CONFIG_ZONE_DMA=y - mm: CONFIG_NR_ZONES_EXTENDED * perf enahancements for ppc64 (LP: #1521678) - perf kvm/{x86,s390}: Remove dependency on uapi/kvm_perf.h - perf kvm/{x86,s390}: Remove const from kvm_events_tp - perf kvm/powerpc: Port perf kvm stat to powerpc - perf kvm/powerpc: Add support for HCALL reasons * Soft lockup with "block nbdX: Attempted send on closed socket" spam (LP: #1505564) - SAUCE: nbd: ratelimit error msgs after socket close * sleep from invalid context in aa_move_mount (LP: #1539349) - SAUCE: apparmor: fix sleep from invalid context * Introducing ConnectX-4 Ethernet SRIOV (LP: #1540435) - net/mlx5_core: Modify enable/disable hca functions - net/mlx5_core: Add base sriov support - net/mlx5: Add HW capabilities and structs for SR-IOV E-Switch - net/mlx5: Update access functions to Query/Modify vport MAC address - net/mlx5: Introduce access functions to modify/query vport mac lists - net/mlx5: Introduce access functions to modify/query vport state - net/mlx5: Introduce access functions to modify/query vport promisc mode - net/mlx5: Introduce access functions to modify/query vport vlans - net/mlx5e: Write UC/MC list and promisc mode into vport context - net/mlx5e: Write vlan list into vport context - net/mlx5: Introducing E-Switch and l2 table - net/mlx5: E-Switch, Introduce FDB hardware capabilities - net/mlx5: E-Switch, Add SR-IOV (FDB) support - net/mlx5: E-Switch, Introduce Vport administration functions - net/mlx5: E-Switch, Introduce HCA cap and E-Switch vport context - net/mlx5: E-Switch, Introduce set vport vlan (VST mode) - net/mlx5: E-Switch, Introduce get vf statistics - net/mlx5e: Add support for SR-IOV ndos - net/mlx5: Fix query E-Switch capabilities - net/mlx5e: Assign random MAC address if needed * make wacom_w8001 work well in xenial (LP: #1542771) - Input: wacom_w8001 - use __set_bit for evbits - Input: wacom_w8001 - set BTN_TOOL_DOUBLETAP if we have 2fg support - Input: wacom_w8001 - handle touch error case correctly - Input: wacom_w8001 - split pen and touch initialization up - Input: wacom_w8001 - split the touch and pen devices into two devices - Input: wacom_w8001 - drop use of ABS_MT_TOOL_TYPE * virtualbox: update to 5.0.14-dfsg-2 (LP: #1542728) - ubuntu: vbox -- update to 5.0.14-dfsg-2 * Miscellaneous Ubuntu changes - [Packaging] git-ubuntu-log -- fix empty section formatting - SAUCE: (noup) Update spl to 0.6.5.4-0ubuntu2, zfs to 0.6.5.4-0ubuntu2 -- Andy Whitcroft Sat, 06 Feb 2016 22:32:10 +0000 linux (4.4.0-4.19) xenial; urgency=low * update ZFS and SPL to 0.6.5.4 (LP: #1542296) - [Config] update spl/zfs version - SAUCE: (noup) Update spl to 0.6.5.4-0ubuntu2, zfs to 0.6.5.4-0ubuntu1 - [Config] reconstruct -- drop links for zfs userspace components - [Config] reconstruct -- drop links for zfs userspace components -- restore spec links * recvmsg() fails SCM_CREDENTIALS request with EOPNOTSUPP. (LP: #1540731) - Revert "af_unix: Revert 'lock_interruptible' in stream receive code" * lxc: ADT exercise test failing with linux-4.4.0-3.17 (LP: #1542049) - Revert "UBUNTU: SAUCE: apparmor: fix sleep from invalid context" * WARNING: at /build/linux-lts-wily-W0lTWH/linux-lts-wily-4.2.0/net/core/skbuff.c:4174 (Travis IB) (LP: #1541326) - SAUCE: IB/IPoIB: Do not set skb truesize since using one linearskb * backport Microsoft Precision Touchpad palm rejection patch (LP: #1541671) - HID: multitouch: enable palm rejection if device implements confidence usage * [Ubuntu 16.04] Update qla2xxx driver for POWER (QLogic) (LP: #1541456) - qla2xxx: Remove unavailable firmware files - qla2xxx: Enable Extended Logins support - qla2xxx: Enable Exchange offload support. - qla2xxx: Enable Target counters in DebugFS. - qla2xxx: Add FW resource count in DebugFS. - qla2xxx: Added interface to send explicit LOGO. - qla2xxx: Delete session if initiator is gone from FW - qla2xxx: Wait for all conflicts before ack'ing PLOGI - qla2xxx: Replace QLA_TGT_STATE_ABORTED with a bit. - qla2xxx: Remove dependency on hardware_lock to reduce lock contention. - qla2xxx: Add irq affinity notification - qla2xxx: Add selective command queuing - qla2xxx: Move atioq to a different lock to reduce lock contention - qla2xxx: Disable ZIO at start time. - qla2xxx: Set all queues to 4k - qla2xxx: Check for online flag instead of active reset when transmitting responses - scsi: qla2xxxx: avoid type mismatch in comparison * [Hyper-V] PCI Passthrough (LP: #1541120) - x86/irq: Export functions to allow MSI domains in modules - genirq/msi: Export functions to allow MSI domains in modules * Update lpfc driver to 11.0.0.10 (LP: #1541592) - lpfc: Fix FCF Infinite loop in lpfc_sli4_fcf_rr_next_index_get. - lpfc: Fix the FLOGI discovery logic to comply with T11 standards - lpfc: Fix RegLogin failed error seen on Lancer FC during port bounce - lpfc: Fix driver crash when module parameter lpfc_fcp_io_channel set to 16 - lpfc: Fix crash in fcp command completion path. - lpfc: Modularize and cleanup FDMI code in driver - lpfc: Fix RDP Speed reporting. - lpfc: Fix RDP ACC being too long. - lpfc: Make write check error processing more resilient - lpfc: Use new FDMI speed definitions for 10G, 25G and 40G FCoE. - lpfc: Fix mbox reuse in PLOGI completion - lpfc: Fix external loopback failure. - lpfc: Add logging for misconfigured optics. - lpfc: Delete unnecessary checks before the function call "mempool_destroy" - lpfc: Use kzalloc instead of kmalloc - lpfc: Update version to 11.0.0.10 for upstream patch set * Miscellaneous Ubuntu changes - [Config] CONFIG_ARM64_VA_BITS=48 - [Config] Fixed Vcs-Git * Miscellaneous upstream changes - cxl: Fix possible idr warning when contexts are released - cxl: use correct operator when writing pcie config space values - cxlflash: drop unlikely before IS_ERR_OR_NULL - cxl: Fix DSI misses when the context owning task exits - cxlflash: Removed driver date print - cxlflash: Fix to resolve cmd leak after host reset - cxlflash: Resolve oops in wait_port_offline - cxlflash: Enable device id for future IBM CXL adapter - cxl: fix build for GCC 4.6.x - cxl: use -Werror only with CONFIG_PPC_WERROR - cxl: Enable PCI device ID for future IBM CXL adapter -- Andy Whitcroft Fri, 05 Feb 2016 14:58:51 +0000 linux (4.4.0-3.17) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1541058 * [Config] CONFIG_BLK_DEV_NVME_SCSI=y - LP: #1531539 * SAUCE: nvme merge cleanup - LP: #1531539 * rebase to v4.4.1 [ Andy Whitcroft ] * Revert "SAUCE: dm: introduce a target_ioctl op to allow target specific ioctls" - LP: #1538618 * postinst -- detect symlinks correctly - LP: #1536810 [ John Johansen ] * SAUCE: apparmor: fix sleep from invalid context - LP: #1539349 [ Upstream Kernel Changes ] * powerpc/eeh: Fix PE location code - LP: #1538909 * powerpc/pseries: Limit EPOW reset event warnings - LP: #1539102 * lightnvm: fix bio submission issue - LP: #1531539 * lightnvm: fix incorrect nr_free_blocks stat - LP: #1531539 * lightnvm: add check after mempool allocation - LP: #1531539 * lightnvm: unlock rq and free ppa_list on submission fail - LP: #1531539 * lightnvm: move ppa erase logic to core - LP: #1531539 * lightnvm: refactor rqd ppa list into set/free - LP: #1531539 * lightnvm: refactor end_io functions for sync - LP: #1531539 * lightnvm: return the get_bb_tbl return value - LP: #1531539 * lightnvm: check bi_error in gc - LP: #1531539 * lightnvm: put block back to gc list on its reclaim fail - LP: #1531539 * lightnvm: fix locking and mempool in rrpc_lun_gc - LP: #1531539 * lightnvm: sectors first in ppa list - LP: #1531539 * lightnvm: move the pages per block check out of the loop - LP: #1531539 * lightnvm: support multiple ppas in nvm_erase_ppa - LP: #1531539 * lightnvm: move rq->error to nvm_rq->error - LP: #1531539 * lightnvm: introduce nvm_submit_ppa - LP: #1531539 * lightnvm: reference rrpc lun in rrpc block - LP: #1531539 * lightnvm: fix missing grown bad block type - LP: #1531539 * lightnvm: manage open and closed blocks separately - LP: #1531539 * lightnvm: add mccap support - LP: #1531539 * lightnvm: introduce mlc lower page table mappings - LP: #1531539 * lightnvm: core on-disk initialization - LP: #1531539 * lightnvm: introduce ioctl to initialize device - LP: #1531539 * lightnvm: use system block for mm initialization - LP: #1531539 * lightnvm: introduce factory reset - LP: #1531539 * lightnvm: ensure that nvm_dev_ops can be used without CONFIG_NVM - LP: #1531539 * blk-mq: add a flags parameter to blk_mq_alloc_request - LP: #1531539 * nvme: move struct nvme_iod to pci.c - LP: #1531539 * nvme: split command submission helpers out of pci.c - LP: #1531539 * nvme: use offset instead of a struct for registers - LP: #1531539 * nvme: split nvme_trans_device_id_page - LP: #1531539 * nvme: use vendor it from identify - LP: #1531539 * nvme: split a new struct nvme_ctrl out of struct nvme_dev - LP: #1531539 * nvme: simplify nvme_setup_prps calling convention - LP: #1531539 * nvme: refactor nvme_queue_rq - LP: #1531539 * nvme: factor out a nvme_unmap_data helper - LP: #1531539 * nvme: move nvme_error_status to common code - LP: #1531539 * nvme: move nvme_setup_flush and nvme_setup_rw to common code - LP: #1531539 * nvme: split __nvme_submit_sync_cmd - LP: #1531539 * nvme: use the block layer for userspace passthrough metadata - LP: #1531539 * nvme: move block_device_operations and ns/ctrl freeing to common code - LP: #1531539 * nvme: add explicit quirk handling - LP: #1531539 * nvme: move remaining CC setup into nvme_enable_ctrl - LP: #1531539 * nvme: move nvme_{enable,disable,shutdown}_ctrl to common code - LP: #1531539 * nvme: add a common helper to read Identify Controller data - LP: #1531539 * nvme: move the call to nvme_init_identify earlier - LP: #1531539 * nvme: move namespace scanning to common code - LP: #1531539 * nvme: move chardev and sysfs interface to common code - LP: #1531539 * nvme: refactor set_queue_count - LP: #1531539 * blk-integrity: empty implementation when disabled - LP: #1531539 * NVMe: fix build with CONFIG_NVM enabled - LP: #1531539 * nvme: fix another 32-bit build warning - LP: #1531539 * nvme: precedence bug in nvme_pr_clear() - LP: #1531539 * nvme: only ignore hardware errors in nvme_create_io_queues - LP: #1531539 * nvme: only add a controller to dev_list after it's been fully initialized - LP: #1531539 * nvme: protect against simultaneous shutdown invocations - LP: #1531539 * nvme: don't take the I/O queue q_lock in nvme_timeout - LP: #1531539 * nvme: merge nvme_abort_req and nvme_timeout - LP: #1531539 * nvme: add NVME_SC_CANCELLED - LP: #1531539 * nvme: simplify resets - LP: #1531539 * nvme: do not restart the request timeout if we're resetting the controller - LP: #1531539 * nvme: merge probe_work and reset_work - LP: #1531539 * nvme: remove dead controllers from a work item - LP: #1531539 * nvme: switch abort_limit to an atomic_t - LP: #1531539 * NVMe: Implement namespace list scanning - LP: #1531539 * NVMe: Use unbounded work queue for all work - LP: #1531539 * NVMe: Remove device management handles on remove - LP: #1531539 * NVMe: Simplify metadata setup - LP: #1531539 * nvme: fix admin queue depth - LP: #1531539 * nvme: factor out a few helpers from req_completion - LP: #1531539 * nvme: switch delete SQ/CQ to blk_execute_rq_nowait - LP: #1531539 * nvme: switch abort to blk_execute_rq_nowait - LP: #1531539 * nvme: special case AEN requests - LP: #1531539 * nvme: simplify completion handling - LP: #1531539 * nvme: properly free resources for cancelled command - LP: #1531539 * nvme: meta_sg doesn't have to be an array - LP: #1531539 * nvme: merge iod and cmd_info - LP: #1531539 * NVMe: Add pci error handlers - LP: #1531539 * NVMe: Export namespace attributes to sysfs - LP: #1531539 * nvme: Move nvme_freeze/unfreeze_queues to nvme core - LP: #1531539 * nvme: synchronize access to ctrl->namespaces - LP: #1531539 * nvme: fixes for NVME_IOCTL_IO_CMD on the char device - LP: #1531539 * nvme: make SG_IO support optional - LP: #1531539 * NVMe: Fix admin queue ring wrap - LP: #1531539 * NVMe: Use a retryable error code on reset - LP: #1531539 * NVMe: Remove queue freezing on resets - LP: #1531539 * NVMe: IO queue deletion re-write - LP: #1531539 * NVMe: Shutdown controller only for power-off - LP: #1531539 * NVMe: Export NVMe attributes to sysfs group - LP: #1531539 * i40e: fix build warnings * net: i40e: shut up uninitialized variable warnings * Drivers: hv: vmbus: fix build warning * Drivers: hv: util: Increase the timeout for util services * Drivers: hv: utils: run polling callback always in interrupt context * tools: hv: report ENOSPC errors in hv_fcopy_daemon * tools: hv: remove repeated HV_FCOPY string * Drivers: hv: util: catch allocation errors * Drivers: hv: utils: use memdup_user in hvt_op_write * drivers/hv: cleanup synic msrs if vmbus connect failed * drivers:hv: Export a function that maps Linux CPU num onto Hyper-V proc num * drivers:hv: Export the API to invoke a hypercall on Hyper-V * drivers:hv: Define the channel type for Hyper-V PCI Express pass-through * Drivers: hv: vss: run only on supported host versions * Drivers: hv: vmbus: Use uuid_le type consistently * Drivers: hv: vmbus: Use uuid_le_cmp() for comparing GUIDs * Drivers: hv: vmbus: Get rid of the unused macro * Drivers: hv: vmbus: Get rid of the unused irq variable * Drivers: hv: vmbus: serialize process_chn_event() and vmbus_close_internal() * Drivers: hv: vmbus: do sanity check of channel state in vmbus_close_internal() * Drivers: hv: vmbus: fix rescind-offer handling for device without a driver * Drivers: hv: vmbus: release relid on error in vmbus_process_offer() * Drivers: hv: vmbus: channge vmbus_connection.channel_lock to mutex * drivers:hv: Allow for MMIO claims that span ACPI _CRS records * Drivers: hv: vmbus: Fix a Host signaling bug * drivers/hv: correct tsc page sequence invalid value * Drivers: hv: vmbus: Force all channel messages to be delivered on CPU 0 * Drivers: hv: utils: Invoke the poll function after handshake * tools: hv: vss: fix the write()'s argument: error -> vss_msg * Drivers: hv: utils: fix memory leak on on_msg() failure * Drivers: hv: utils: rename outmsg_lock * Drivers: hv: utils: introduce HVUTIL_TRANSPORT_DESTROY mode * Drivers: hv: utils: fix crash when device is removed from host side * Drivers: hv: ring_buffer.c: fix comment style * Drivers: hv: ring_buffer: remove stray smp_read_barrier_depends() * Drivers: hv: ring_buffer: remove code duplication from hv_ringbuffer_peek/read() * Drivers: hv: remove code duplication between vmbus_recvpacket()/vmbus_recvpacket_raw() * Drivers: hv: ring_buffer: eliminate hv_ringbuffer_peek() * drivers/hv: replace enum hv_message_type by u32 * drivers/hv: Move HV_SYNIC_STIMER_COUNT into Hyper-V UAPI x86 header * drivers/hv: Move struct hv_message into UAPI Hyper-V x86 header * drivers/hv: Move struct hv_timer_message_payload into UAPI Hyper-V x86 header * Drivers: hv: vmbus: fix the building warning with hyperv-keyboard * Drivers: hv: utils: fix hvt_op_poll() return value on transport destroy * Drivers: hv: vmbus: Treat Fibre Channel devices as performance critical [ Upstream Kernel Changes ] * rebase to v4.4.1 - LP: #1533461 - LP: #1529624 -- Tim Gardner Fri, 29 Jan 2016 08:06:37 -0700 linux (4.4.0-2.16) xenial; urgency=low [ Andy Whitcroft ] * Release Tracking Bug - LP: #1539090 * SAUCE: hv: hv_set_ifconfig -- convert to python3 - LP: #1506521 * SAUCE: dm: introduce a target_ioctl op to allow target specific ioctls - LP: #1538618 [ Colin Ian King ] * SAUCE: ACPI / tables: Add acpi_force_32bit_fadt_addr option to force 32 bit FADT addresses (LP: #1529381) - LP: #1529381 [ John Johansen ] * SAUCE: (no-up): apparmor: fix for failed mediation of socket that is being shutdown - LP: #1446906 [ Mahesh Salgaonkar ] * SAUCE: Powernv: Remove the usage of PACAR1 from opal wrappers - LP: #1537881 * SAUCE: powerpc/book3s: Fix TB corruption in guest exit path on HMI interrupt. - LP: #1537881 * SAUCE: KVM: PPC: Book3S HV: Fix soft lockups in KVM on HMI for time base errors - LP: #1537881 [ Paolo Pisati ] * SAUCE: arm64: errata: Add -mpc-relative-literal-loads to erratum #843419 build flags - LP: #1533009 * [Config] MFD_TPS65217=y && REGULATOR_TPS65217=y * [Config] disable ARCH_ZX (ZTE ZX Soc) [ Tim Gardner ] * Revert "SAUCE: (noup) cxlflash: a couple off by one bugs" * SAUCE: (no-up) Update bnx2x firmware to 7.12.30.0 - LP: #1536719 * SAUCE: drop obsolete bnx2x firmware * SAUCE: i40e: Silence 'may be used uninitialized' warnings - LP: #1536474 * [Config] CONFIG_ZONE_DMA=y for amd64 lowlatency - LP: #1534647 * [Config] Add pvpanic to virtual flavour - LP: #1537923 * [Config] CONFIG_INTEL_PUNIT_IPC=m, CONFIG_INTEL_TELEMETRY=m - LP: #1520457 [ Upstream Kernel Changes ] * i40evf: fix compiler warning of unused variable - LP: #1536474 * intel: i40e: fix confused code - LP: #1536474 * i40e/i40evf: remove unused tunnel parameter - LP: #1536474 * i40e: Change BUG_ON to WARN_ON in service event complete - LP: #1536474 * i40e: remove BUG_ON from feature string building - LP: #1536474 * i40e: remove BUG_ON from FCoE setup - LP: #1536474 * i40e: Workaround fix for mss < 256 issue - LP: #1536474 * i40e/i40evf: Add a stat to track how many times we have to do a force WB - LP: #1536474 * i40e: Move the saving of old link info from handle_link_event to link_event - LP: #1536474 * i40e/i40evf: Add comment to #endif - LP: #1536474 * i40e/i40evf: clean up error messages - LP: #1536474 * i40evf: handle many MAC filters correctly - LP: #1536474 * i40e: return the number of enabled queues for ETHTOOL_GRXRINGS - LP: #1536474 * i40e: rework the functions to configure RSS with similar parameters - LP: #1536474 * i40e: create a generic configure rss function - LP: #1536474 * i40e: Bump version to 1.4.2 - LP: #1536474 * i40e: add new fields to store user configuration - LP: #1536474 * i40e: rename rss_size to alloc_rss_size in i40e_pf - LP: #1536474 * i40e/i40evf: Fix RS bit update in Tx path and disable force WB workaround - LP: #1536474 * i40e/i40evf: prefetch skb data on transmit - LP: #1536474 * i40evf: rename VF adapter specific RSS function - LP: #1536474 * i40evf: create a generic config RSS function - LP: #1536474 * i40evf: create a generic get RSS function - LP: #1536474 * i40evf: add new fields to store user configuration of RSS - LP: #1536474 * i40e: Update error messaging - LP: #1536474 * i40e: fix confusing message - LP: #1536474 * i40e: make error message more useful - LP: #1536474 * i40evf: quoth the VF driver, Nevermore - LP: #1536474 * i40evf: allocate queue vectors dynamically - LP: #1536474 * i40evf: allocate ring structs dynamically - LP: #1536474 * i40e/i40evf: Bump i40e version to 1.4.4 and i40evf to 1.4.1 - LP: #1536474 * i40e: fix: do not sleep in netdev_ops - LP: #1536474 * i40e: remove unused argument - LP: #1536474 * i40evf: increase max number of queues - LP: #1536474 * i40evf: set real num queues - LP: #1536474 * i40evf: remove duplicate string - LP: #1536474 * i40e: Detection and recovery of TX queue hung logic moved to service_task from tx_timeout - LP: #1536474 * i40e: Fix memory leaks, sideband filter programming - LP: #1536474 * i40evf: don't use atomic allocation - LP: #1536474 * i40e: propagate properly - LP: #1536474 * i40evf: use correct types - LP: #1536474 * i40e: use priv flags to control packet split - LP: #1536474 * i40e: Remove separate functions gathering XOFF Rx stats - LP: #1536474 * i40e: fix whitespace - LP: #1536474 * i40e/i40evf: use logical operator - LP: #1536474 * i40e/i40evf: Bump version to 1.4.7 for i40e and 1.4.3 for i40evf - LP: #1536474 * i40e: trivial fixes - LP: #1536474 * i40e: Fix i40e_print_features() VEB mode output - LP: #1536474 * i40e: chomp the BIT(_ULL) - LP: #1536474 * i40e: properly delete VF MAC filters - LP: #1536474 * i40e: don't add zero MAC filter - LP: #1536474 * i40evf: check rings before freeing resources - LP: #1536474 * i40e: use explicit cast from u16 to u8 - LP: #1536474 * i40e: Opcode and structures required by OEM Post Update AQ command and add new NVM arq message - LP: #1536474 * i40e: hush little warnings - LP: #1536474 * i40e/i40evf: Add a new offload for RSS PCTYPE V2 for X722 - LP: #1536474 * i40e: clean whole mac filter list - LP: #1536474 * i40evf: change version string generation - LP: #1536474 * i40e/i40evf: Bump i40e to 1.4.8 and i40evf to 1.4.4 - LP: #1536474 * geneve: UDP checksum configuration via netlink - LP: #1536474 * geneve: Add geneve udp port offload for ethernet devices - LP: #1536474 * i40e: geneve tunnel offload support - LP: #1536474 * geneve: Add geneve_get_rx_port support - LP: #1536474 * i40e: Call geneve_get_rx_port to get the existing Geneve ports - LP: #1536474 * i40e: change log messages and error returns - LP: #1536474 * i40e: allow zero MAC address for VFs - LP: #1536474 * i40e: Look up MAC address in Open Firmware or IDPROM - LP: #1536474 * i40e: Fix Rx hash reported to the stack by our driver - LP: #1536474 * i40e: remove forever unused ID - LP: #1536474 * igb: add 88E1543 initialization code * igb: don't unmap NULL hw_addr * igb: use the correct i210 register for EEMNGCTL * igb: fix NULL derefs due to skipped SR-IOV enabling * igb: improve handling of disconnected adapters * igb: Remove GS40G specific defines/functions * igb: Don't add PHY address to PCDL address * igb: Improve cable length function for I210, etc. * igb: Explicitly label self-test result indices * ixgbe: drop null test before destroy functions - LP: #1536473 * ixgbe: Delete redundant include file - LP: #1536473 * ixgbe: fix multiple kernel-doc errors - LP: #1536473 * ixgbe: Fix handling of NAPI budget when multiple queues are enabled per vector - LP: #1536473 * ixgbe: Add KR mode support for CS4227 chip - LP: #1536473 * ixgbevf: Limit lowest interrupt rate for adaptive interrupt moderation to 12K - LP: #1536473 * ixgbe/ixgbevf: use napi_schedule_irqoff() - LP: #1536473 * ixgbe: Remove CS4227 diagnostic code - LP: #1536473 * ixgbevf: use ether_addr_copy instead of memcpy - LP: #1536473 * ixgbevf: fix spoofed packets with random MAC - LP: #1536473 * ixgbe: Prevent KR PHY reset in ixgbe_init_phy_ops_x550em - LP: #1536473 * ixgbe: Add support for newer thermal alarm - LP: #1536473 * ixgbe: Use private workqueue to avoid certain possible hangs - LP: #1536473 * ixgbevf: Use a private workqueue to avoid certain possible hangs - LP: #1536473 * ixgbevf: Minor cleanups - LP: #1536473 * ixgbe: Refactor MAC address configuration code - LP: #1536473 * ixgbe: Use __dev_uc_sync and __dev_uc_unsync for unicast addresses - LP: #1536473 * ixgbe: Allow FDB entries access to more RAR filters - LP: #1536473 * ixgbe: Update PTP to support X550EM_x devices - LP: #1536473 * ixgbe: Correct spec violations by waiting after reset - LP: #1536473 * ixgbe: Wait for master disable to be set - LP: #1536473 * ixgbe: Save VF info and take references - LP: #1536473 * ixgbe: Handle extended IPv6 headers in Tx path - LP: #1536473 * ixgbe: Always turn PHY power on when requested - LP: #1536473 * ixgbevf: Handle extended IPv6 headers in Tx path - LP: #1536473 * ixgbe: Return error on failure to allocate mac_table - LP: #1536473 * ixgbe: Fix SR-IOV VLAN pool configuration - LP: #1536473 * ixgbe: Simplify definitions for regidx and bit in set_vfta - LP: #1536473 * ixgbe: Reduce VT code indent in set_vfta by introducing jump label - LP: #1536473 * ixgbe: Simplify configuration of setting VLVF and VLVFB - LP: #1536473 * ixgbe: Add support for adding/removing VLAN on PF bypassing the VLVF - LP: #1536473 * ixgbe: Reorder search to work from the top down instead of bottom up - LP: #1536473 * ixgbe: Add support for VLAN promiscuous with SR-IOV - LP: #1536473 * ixgbe: Fix VLAN promisc in relation to SR-IOV - LP: #1536473 * ixgbe: Clear stale pool mappings - LP: #1536473 * ixgbe: Clean stale VLANs when changing port VLAN or resetting - LP: #1536473 * ixgbe: do not report 2.5 Gbps as supported - LP: #1536473 * ixgbevf: Fix handling of NAPI budget when multiple queues are enabled per vector - LP: #1536473 * ixgbevf: minor cleanups for ixgbevf_set_itr() - LP: #1536473 * ixgbe: add support for QSFP PHY types in ixgbe_get_settings() - LP: #1536473 * ixgbe: report correct media type for KR, KX and KX4 interfaces - LP: #1536473 * ixgbe: Clean up redundancy in hw_enc_features - LP: #1536473 * ixgbe: fix RSS limit for X550 - LP: #1536473 * ixgbe: Correct X550EM_x revision check - LP: #1536473 * ixgbe: Fix bugs in ixgbe_clear_vf_vlans() - LP: #1536473 * ixgbe: Fill at least min credits to a TC credit refills - LP: #1536473 * ixgbe: use correct FCoE DDP max check - LP: #1536473 * ixgbe: fix broken PFC with X550 - LP: #1536473 * ixgbe: do not call check_link for ethtool in ixgbe_get_settings() - LP: #1536473 * ixgbe: Correct handling of any outer UDP checksum setting - LP: #1536473 * ixgbe: Fix to get FDMI HBA attributes information with X550 - LP: #1536473 * ixgbe: Fix MDD events generated when FCoE+SRIOV are enabled - LP: #1536473 * ixgbe: Make ATR recognize IPv6 extended headers - LP: #1536473 * e1000: make eeprom read/write scheduler friendly * e1000: fix data race between tx_ring->next_to_clean * e1000: Remove checkpatch coding style errors * e1000: clean up the checking logic * e1000: fix a typo in the comment * e1000e: clean up the local variable * e1000: fix kernel-doc argument being missing * e1000: get rid of duplicate exit path * e1000: Elementary checkpatch warnings and checks removed * e1000e: fix division by zero on jumbo MTUs * e1000e: Increase timeout of polling bit RSPCIPHY * e1000e: initial support for i219-LM (3) * e1000e: Switch e1000e_up to void, drop code checking for error result * e1000e: Remove unreachable code * e1000e: Do not read ICR in Other interrupt * e1000e: Do not write lsc to ics in msi-x mode * e1000e: Fix msi-x interrupt automask * acpi: pci: Setup MSI domain for ACPI based pci devices * irqdomain: Introduce is_fwnode_irqchip helper * irqchip/gic-v2m: Refactor to prepare for ACPI support * irqchip/gic-v2m: acpi: Introducing GICv2m ACPI support * clk: xgene: Fix divider with non-zero shift value * i2c: designware: Do not require clock when SSCN and FFCN are provided * fm10k: do not assume VF always has 1 queue - LP: #1536475 * fm10k: Correct MTU for jumbo frames - LP: #1536475 * fm10k: Fix handling of NAPI budget when multiple queues are enabled per vector - LP: #1536475 * fm10k: use napi_schedule_irqoff() - LP: #1536475 * fm10k: set netdev features in one location - LP: #1536475 * fm10k: reset max_queues on init_hw_vf failure - LP: #1536475 * fm10k: always check init_hw for errors - LP: #1536475 * fm10k: reinitialize queuing scheme after calling init_hw - LP: #1536475 * fm10k: Correct typecast in fm10k_update_xc_addr_pf - LP: #1536475 * fm10k: explicitly typecast vlan values to u16 - LP: #1536475 * fm10k: add statistics for actual DWORD count of mbmem mailbox - LP: #1536475 * fm10k: rename mbx_tx_oversized statistic to mbx_tx_dropped - LP: #1536475 * fm10k: Add support for ITR scaling based on PCIe link speed - LP: #1536475 * fm10k: introduce ITR_IS_ADAPTIVE macro - LP: #1536475 * fm10k: Update adaptive ITR algorithm - LP: #1536475 * fm10k: use macro for default Tx and Rx ITR values - LP: #1536475 * fm10k: change default Tx ITR to 25usec - LP: #1536475 * fm10k: TRIVIAL fix typo of hardware - LP: #1536475 * fm10k: TRIVIAL cleanup order at top of fm10k_xmit_frame - LP: #1536475 * fm10k: use ether_addr_copy to copy MAC address - LP: #1536475 * fm10k: do not use CamelCase - LP: #1536475 * fm10k: remove unnecessary else block from if statements with return - LP: #1536475 * fm10k: remove namespace pollution of fm10k_iov_msg_data_pf - LP: #1536475 * fm10k: consistently refer to VLANs and VLAN IDs - LP: #1536475 * fm10k: bump driver version - LP: #1536475 * fm10k: conditionally compile DCB and DebugFS support - LP: #1536475 * fm10k: Cleanup MSI-X interrupts in case of failure - LP: #1536475 * fm10k: Cleanup exception handling for mailbox interrupt - LP: #1536475 * fm10k: do not inline fm10k_iov_select_vid() - LP: #1536475 * fm10k: whitespace cleanups - LP: #1536475 * fm10k: use BIT() macro instead of open-coded bit-shifting - LP: #1536475 * fm10k: cleanup namespace pollution - LP: #1536475 * fm10k: cleanup overly long lines - LP: #1536475 * fm10k: initialize xps at driver load - LP: #1536475 * fm10k: don't initialize fm10k_workqueue at global level - LP: #1536475 * fm10k: correctly pack TLV structures and explain reasoning - LP: #1536475 * fm10k: Cleanup exception handling for changing queues - LP: #1536475 * fm10k: use ether_addr_equal instead of memcmp - LP: #1536475 * fm10k: address operator not needed when declaring function pointers - LP: #1536475 * fm10k: constify fm10k_mac_ops, fm10k_iov_ops and fm10k_info structures - LP: #1536475 * fm10k: remove unused struct element - LP: #1536475 * fm10k: use true/false for boolean get_host_state - LP: #1536475 * fm10k: cleanup mailbox code comments etc - LP: #1536475 * fm10k: IS_ENABLED() is not appropriate for boolean kconfig option - LP: #1536475 * device property: always check for fwnode type - LP: #1533035 * device property: rename helper functions - LP: #1533035 * device property: refactor built-in properties support - LP: #1533035 * device property: keep single value inplace - LP: #1533035 * device property: helper macros for property entry creation - LP: #1533035 * device property: improve readability of macros - LP: #1533035 * device property: return -EINVAL when property isn't found in ACPI - LP: #1533035 * device property: Fallback to secondary fwnode if primary misses the property - LP: #1533035 * device property: Take a copy of the property set - LP: #1533035 * driver core: platform: Add support for built-in device properties - LP: #1533035 * driver core: Do not overwrite secondary fwnode with NULL if it is set - LP: #1533035 * mfd: core: propagate device properties to sub devices drivers - LP: #1533035 * mfd: intel-lpss: Add support for passing device properties - LP: #1533035 * mfd: intel-lpss: Pass SDA hold time to I2C host controller driver - LP: #1533035 * mfd: intel-lpss: Pass HSUART configuration via properties - LP: #1533035 * i2c: designware: Convert to use unified device property API - LP: #1533035 * keys, trusted: fix: *do not* allow duplicate key options - LP: #1398274 * keys, trusted: select hash algorithm for TPM2 chips - LP: #1398274 * keys, trusted: seal with a TPM2 authorization policy - LP: #1398274 * perf/x86/intel: Add perf core PMU support for Intel Knights Landing - LP: #1461360 * perf/x86/intel/uncore: Add Knights Landing uncore PMU support - LP: #1461360 * perf/x86/intel/uncore: Remove hard coding of PMON box control MSR offset - LP: #1461360 * drm/i915: WaRsDisableCoarsePowerGating - LP: #1527462 * drm/i915/skl: Add SKL GT4 PCI IDs - LP: #1527462 * drm/i915/skl: Disable coarse power gating up until F0 - LP: #1527462 * platform:x86: add Intel P-Unit mailbox IPC driver - LP: #1520457 * intel_punit_ipc: add NULL check for input parameters - LP: #1520457 * platform/x86: Add Intel Telemetry Core Driver - LP: #1520457 * intel_pmc_ipc: update acpi resource structure for Punit - LP: #1520457 * platform:x86: Add Intel telemetry platform device - LP: #1520457 * platform:x86: Add Intel telemetry platform driver - LP: #1520457 * platform:x86: Add Intel Telemetry Debugfs interfaces - LP: #1520457 * cxlflash: a couple off by one bugs -- Andy Whitcroft Thu, 28 Jan 2016 13:56:00 +0000 linux (4.4.0-1.15) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1536803 [ Upstream Kernel Changes ] * Revert "[SCSI] libiscsi: Reduce locking contention in fast path" - LP: #1517142 -- Tim Gardner Wed, 20 Jan 2016 07:41:40 -0700 linux (4.4.0-0.14) xenial; urgency=low [ Upstream Kernel Changes ] * Revert "powerpc/pci: Remove unused struct pci_dn.pcidev field" - LP: #1522415 * powerpc: Add __raw_rm_writeq() function - LP: #1522415 -- Tim Gardner Tue, 19 Jan 2016 11:24:26 -0700 linux (4.4.0-0.13) xenial; urgency=low [ Andy Whitcroft ] * [Config] s390x -- the kernel provides ppp-modules such as there are * SAUCE: (no-up) add compat_uts_machine= kernel command line override [ Tim Gardner ] * [Config] Update annotations for VIRTIO_{NET,BLK} - LP: #1533382 [ Upstream Kernel Changes ] * powerpc/powernv: Add support for Nvlink NPUs - LP: #1522415 * powerpc/powernv: Fix update of NVLink DMA mask - LP: #1522415 * powerpc/powernv: Change NPU PE# assignment - LP: #1522415 * powerpc/powernv: Reserve PE#0 on NPU - LP: #1522415 * KEYS: Fix keyring ref leak in join_session_keyring() - LP: #1534887 - CVE-2016-0728 -- Tim Gardner Tue, 19 Jan 2016 05:49:09 -0700 linux (4.4.0-0.12) xenial; urgency=low [ Eric Dumazet ] * SAUCE: (no-up) udp: properly support MSG_PEEK with truncated buffers - LP: #1527902 [ Guilherme G. Piccoli ] * SAUCE: powerpc/eeh: Validate arch in eeh_add_device_early() - LP: #1486180 [ Tim Gardner ] * SAUCE: AUFS - update to aufs4.x-rcN 20160111 * [Config] CONFIG_VIRTIO_BLK=y, CONFIG_VIRTIO_NET=y for s390 - LP: #1532886 * [Config] nvme.ko moved to drivers/nvme/host * [Config] scsi_dh morphed into 4 modules * [Config] CONFIG_IBMVNIC=m * [Config] Add DRM ast driver to udeb installer image - LP: #1514711 * [Config] CONFIG_KVM=y for s390x - LP: #1532886 * [Config] Install spl/zfs under the kernel modules directory Fixes some errors in generic.inclusion-list.log [ Upstream Kernel Changes ] * perf/x86/intel/uncore: Add Broadwell-EP uncore support - LP: #1524574 * EDAC: Add DDR4 flag - LP: #1519631 * EDAC, sb_edac: Virtualize several hard-coded functions - LP: #1519631 * EDAC, sb_edac: Add support for duplicate device IDs - LP: #1519631 * EDAC, sb_edac: Add Knights Landing (Xeon Phi gen 2) support - LP: #1519631 * Driver for IBM System i/p VNIC protocol - LP: #1532303 -- Tim Gardner Mon, 11 Jan 2016 09:57:16 -0700 linux (4.4.0-0.11) xenial; urgency=low [ Tim Gardner ] * [Config] Fix bogus reconstruct script -- Tim Gardner Mon, 11 Jan 2016 07:29:17 -0700 linux (4.4.0-0.10) xenial; urgency=low [ Haren Myneni ] * SAUCE: crypto: nx-842 - Mask XERS0 bit in return value - LP: #1529666 [ Serge Hallyn ] * SAUCE: add a sysctl to disable unprivileged user namespace unsharing [ Tim Gardner ] * [Config] CONFIG_ZONE_DEVICE=y for amd64 * [Config] CONFIG_BLK_DEV_LOOP=y for s390x - LP: #1526869 * SAUCE: (no-up) apparmor: Fix incompatible pointer type warnings * SAUCE: radeon: r100: Silence 'may be used uninitialized' warnings * SAUCE: dmaengine: ioatdma: Squelch framesize warnings * rebase to v4.4 [ Upstream Kernel Changes ] * rebase to v4.4 -- Tim Gardner Mon, 04 Jan 2016 17:43:51 -0700 linux (4.4.0-0.9) xenial; urgency=low [ Tim Gardner ] * rebase to v4.4-rc8 [ Upstream Kernel Changes ] * rebase to v4.4-rc8 -- Tim Gardner Sun, 03 Jan 2016 18:50:33 -0700 linux (4.4.0-0.8) xenial; urgency=low [ Tim Gardner ] * rebase to v4.4-rc7 [ Upstream Kernel Changes ] * rebase to v4.4-rc7 -- Tim Gardner Mon, 28 Dec 2015 16:13:11 -0700 linux (4.4.0-0.7) xenial; urgency=low [ Hui Wang ] * [Config] CONFIG_I2C_DESIGNWARE_BAYTRAIL=y, CONFIG_IOSF_MBI=y - LP: #1527096 [ Jann Horn ] * SAUCE: (noup) ptrace: being capable wrt a process requires mapped uids/gids - LP: #1527374 [ Tim Gardner ] * rebase to v4.4-rc6 [ Upstream Kernel Changes ] * rebase to v4.4-rc6 - LP: #1526330 -- Tim Gardner Thu, 17 Dec 2015 05:28:27 -0700 linux (4.4.0-0.6) xenial; urgency=low [ Andy Whitcroft ] * [Config] disable CONFIG_ARM64_LSE_ATOMICS to avoid issues with ARMv8.1 support in latest compilers * [Config] disable CONFIG_CRYPTO_AES_ARM64_CE* to avoid issues with ARMv8.1 support in latest compilers [ Tim Gardner ] * [Config] s390 -> s390x * SAUCE: include/linux/mmdebug.h: #include -- Tim Gardner Tue, 15 Dec 2015 06:46:26 -0700 linux (4.4.0-0.5) xenial; urgency=low [ Andy Whitcroft ] * [Config] s390x -- enable tools - LP: #1524319 * [Config] s390x -- add architecture to getabis * [Config] s390x -- add s390x ABI information * [Config] s390x -- enable ABI checks [ Tim Gardner ] * [Debian] config-check and prepare using ${DEBIAN}/config/annotations * [Config] Add s390 modules to nic-modules udeb - LP: #1525297 * rebase to v4.4-rc5 [ Upstream Kernel Changes ] * rebase to v4.4-rc5 - LP: #1523517 - LP: #1523232 -- Tim Gardner Mon, 14 Dec 2015 05:28:05 -0700 linux (4.4.0-0.4) xenial; urgency=low [ Upstream Kernel Changes ] * cgroup: make css_set pin its css's to avoid use-afer-free * cgroup_freezer: simplify propagation of CGROUP_FROZEN clearing in freezer_attach() * cgroup: fix handling of multi-destination migration from subtree_control enabling -- Tim Gardner Tue, 08 Dec 2015 11:20:41 -0700 linux (4.4.0-0.3) xenial; urgency=low [ Upstream Kernel Changes ] * rebase to v4.4-rc4 -- Tim Gardner Sun, 06 Dec 2015 16:50:15 -0700 linux (4.4.0-0.2) xenial; urgency=low [ Tim Gardner ] * [Config] Add spl/zfs provides to generic and powerpc64-smp * [Config] Add zfs to d-i fs-core-modules * [Config] Include all s390 specific drivers in linux-image - LP: #1522210 -- Tim Gardner Thu, 03 Dec 2015 07:05:56 -0700 linux (4.4.0-0.1) xenial; urgency=low [ Andy Whitcroft ] * [Tests] gcc-multilib does not exist on ppc64el redux - LP: #1515541 * [Config] libunwind8-dev is not available on s390x * [Debian] Disable SPL/ZFS for cross compiling -- redux * [Config] s390x -- add dasd udebs - LP: #1519833 * [Config] s390x -- include dasd modules in linux-image - LP: #1519833 * [Config] s390x -- disable ZFS temporarily - LP: #1519820 * [Config] s390s -- disable ABI/module checks * [Config] make IBMVETH consistent on powerpc/ppc64el - LP: #1521712 * [Config] follow ibmvscsi name change - LP: #1521712 * [Config] move ibm disk and ethernet drivers to linux-image - LP: #1521712 * [Config] include ibmveth in nic-modules for ppc64el - LP: #1521712 * [Config] s390x -- disable abi/module checks for s390x [ Joseph Salisbury ] * SAUCE: scsi_sysfs: protect against double execution of __scsi_remove_device() - LP: #1509029 [ Seth Forshee ] * [Config] CONFIG_DRM_AMDGPU_CIK=n - LP: #1510405 [ Tim Gardner ] * [Debian] Disable SPL/ZFS for cross compiling * [Config] CONFIG_SCSI_IBMVSCSI=m - LP: #1515872 * rebase to v4.4-rc2 * [Config] updateconfigs * [Config] CONFIG_WILC1000_DRIVER=n for FTBS * SAUCE: do_zfs=false temporarily * [Config] CONFIG_LUSTRE_FS=n * [Debian] Disable udebs when cross compiling * rebase to v4.4-rc3 * [Config] CONFIG_AUFS_FS=m * SAUCE: AUFS [ Upstream Kernel Changes ] * ZFS: Update with 4.4 support * SPL: Update with 4.4 support [ Upstream Kernel Changes ] * rebase to v4.4-rc3 - LP: #1519168 * rebase to v4.4-rc2 - LP: #1506615 - LP: #1502781 -- Tim Gardner Mon, 23 Nov 2015 13:22:37 -0700 linux (4.3.0-0.8) xenial; urgency=low [ Andy Whitcroft ] * [Config] re-enable OSS support and blacklist - LP: #1434842 * [Config] enable CONFIG_CC_STACKPROTECTOR_STRONG=y * [Packaging] config-check -- improve syntax diagnostics * [Packaging] module-inclusion -- add dependency inclusion for a list * [Packaging] config-check -- accumulate multi-line annotations correctly * [Packaging] config-check -- handle V2 annotations format * [Packaging] s390x -- add architecture to kernelconfig - LP: #1488653 * [Config] s390x -- initial configuration * [Config] s390x -- add initial binary image * [Config] s390x -- initial configuration update * [Config] s390x -- produce linux-image * [Config] s390x -- d-i module exclusions * [Config] apply Device Drivers >> LED Support >> LED Class Support * [Config] apply File systems >> Miscellaneous filesystems >> SquashFS 4.0 - Squashed file system support * [Config] apply Device Drivers >> Generic Driver Options >> Userspace firmware loading support * SAUCE: leds: lp55xx -- do not force use of the fallback loader * [Config] -- s390x -- configuration review updates * [Config] annotations -- add review marks * [Config] annotations -- config review 4.3 updates * [Config] annotations -- expose reviews * [Config] updateconfigs following incoporation of s390x configs * [Tests] gcc-multilib does not exist on ppc64el - LP: #1515541 [ Dan Carpenter ] * SAUCE: (noup) cxlflash: a couple off by one bugs - LP: #1499849 [ Haren Myneni ] * Revert "SAUCE: (noup) crypto: 842 - Add CRC and validation support" [ Jay Vosburgh ] * SAUCE: fan: add VXLAN implementation [ Manoj Kumar ] * SAUCE: (noup) cxlflash: Fix to escalate LINK_RESET also on port 1 - LP: #1513583 [ Matthew R. Ochs ] * SAUCE: (noup) cxlflash: Fix to avoid virtual LUN failover failure - LP: #1513583 [ Tim Gardner ] * [Config] CONFIG_AUFS_EXPORT=y - LP: #1121699 [ Upstream Kernel Changes ] * misc/genwqe: get rid of atomic allocations * crypto: 842 - Add CRC and validation support - LP: #1497878 * cxlflash: Fix to avoid invalid port_sel value * cxlflash: Replace magic numbers with literals * cxlflash: Fix read capacity timeout * cxlflash: Fix potential oops following LUN removal * cxlflash: Fix data corruption when vLUN used over multiple cards * cxlflash: Fix to avoid sizeof(bool) * cxlflash: Fix context encode mask width * cxlflash: Fix to avoid CXL services during EEH * cxlflash: Correct naming of limbo state and waitq * cxlflash: Make functions static * cxlflash: Refine host/device attributes * cxlflash: Fix to avoid spamming the kernel log * cxlflash: Fix to avoid stall while waiting on TMF * cxlflash: Fix location of setting resid * cxlflash: Fix host link up event handling * cxlflash: Fix async interrupt bypass logic * cxlflash: Remove dual port online dependency * cxlflash: Fix AFU version access/storage and add check * cxlflash: Correct usage of scsi_host_put() * cxlflash: Fix to prevent workq from accessing freed memory * cxlflash: Correct behavior in device reset handler following EEH * cxlflash: Remove unnecessary scsi_block_requests * cxlflash: Fix function prolog parameters and return codes * cxlflash: Fix MMIO and endianness errors * cxlflash: Fix to prevent EEH recovery failure * cxlflash: Correct spelling, grammar, and alignment mistakes * cxlflash: Fix to prevent stale AFU RRQ * cxlflash: Fix to double the delay each time * cxlflash: Fix to avoid corrupting adapter fops * cxlflash: Correct trace string * cxlflash: Fix to avoid potential deadlock on EEH * cxlflash: Fix to avoid leaving dangling interrupt resources * cxlflash: Fix to escalate to LINK_RESET on login timeout * cxlflash: Fix to avoid corrupting port selection mask * cxlflash: Fix to avoid lock instrumentation rejection * cxlflash: Fix to avoid bypassing context cleanup -- Tim Gardner Fri, 06 Nov 2015 10:15:07 -0600 linux (4.3.0-0.7) xenial; urgency=low [ Tim Gardner ] * Revert "Bypass spl/zfs config" Causes unresolved symbols on load. * [Config] Enable ZFS for powerpc64-smp -- Tim Gardner Thu, 05 Nov 2015 11:42:37 -0600 linux (4.3.0-0.6) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1512704 * UBUNTU: SAUCE: AUFS aufs4.x-rcN 20151102 [ Andy Whitcroft ] * [Packaging] add feature interlock with mainline builds * apparmor -- follow change to this_cpu_ptr [ John Johansen ] * SAUCE: (no-up) apparmor: add parameter to control whether policy hashing is used - LP: #1383886 * SAUCE: (no-up) apparmor: Sync to apparmor3 - RC1 snapshot - LP: #1362199 * SAUCE: Revert: fix: only allow a single threaded process to ... - LP: #1371310 * SAUCE: (no-up) fix: bad unix_addr_fs macro - LP: #1390223 * SAUCE: (no-up): apparmor: fix mediation of fs unix sockets - LP: #1408833 * SAUCE: (no-up) apparmor: fix mount not handling disconnected paths - LP: #1496430 [ Tim Gardner ] * [Config] Add iscsi_ibft and iscsi_boot_sysfs to generic inclusion list - LP: #1511006 * rebase to v4.3 * Bypass spl/zfs config * SPL/ZFS: Add Makefiles in order to avoid the lengthy config * [Config] Default AppArmor settings [ Upstream Kernel Changes ] * rebase to v4.3 -- Tim Gardner Thu, 29 Oct 2015 09:16:26 -0600 linux (4.3.0-0.5) xenial; urgency=low * Update spl to 0.6.5.3-0ubuntu1, zfs to 0.6.5.3-0ubuntu1 [ Upstream Kernel Changes ] * rebase to v4.3-rc7 - LP: #1504778 -- Tim Gardner Fri, 23 Oct 2015 13:59:52 -0600 linux (4.3.0-0.4) xenial; urgency=low [ Tim Gardner ] * [Debian] Update to new signing key type and location -- Tim Gardner Wed, 21 Oct 2015 13:07:30 -0600 linux (4.3.0-0.3) wily; urgency=low [ Tim Gardner ] * [Debian] sign-file is now compiled -- Tim Gardner Wed, 21 Oct 2015 09:26:34 -0600 linux (4.3.0-0.2) wily; urgency=low [ Tim Gardner ] * [Config] Added libssl-dev to Build-Depends -- Tim Gardner Tue, 20 Oct 2015 14:01:55 -0600 linux (4.3.0-0.1) wily; urgency=low [ Upstream Kernel Changes ] * rebase to v4.3-rc6 * rebase to v4.3-rc5 * rebase to v4.3-rc4 * rebase to v4.3-rc3 * rebase to v4.3-rc2 * rebase to v4.3-rc1 - LP: #1492132 - LP: #1481575 -- Tim Gardner Mon, 14 Sep 2015 07:30:36 -0600 linux (4.2.0-10.11) wily; urgency=low [ Andy Whitcroft ] * Release Tracking Bug - LP: #1495208 * No change rebuild to avoid issues with leading zero bytes on internal module signing key. (see launchpad bug 1494943) [ Ming Lei ] * [Config] SERIAL_8250_DW=y for arm64 [ Upstream Kernel Changes ] * drm/i915: Move WaBarrierPerformanceFixDisable:skl to skl code from chv code - LP: #1484486 * drm/i915/gen8: Add infrastructure to initialize WA batch buffers - LP: #1484486 * drm/i915/gen8: Re-order init pipe_control in lrc mode - LP: #1484486 * drm/i915/gen8: Add WaDisableCtxRestoreArbitration workaround - LP: #1484486 * drm/i915/gen8: Add WaFlushCoherentL3CacheLinesAtContextSwitch workaround - LP: #1484486 * drm/i915: Bail out early if WA batch is not available for given Gen - LP: #1484486 * drm/i915/gen8: Add WaClearSlmSpaceAtContextSwitch workaround - LP: #1484486 * drm/i915: Update WaFlushCoherentL3CacheLinesAtContextSwitch - LP: #1484486 * drm/i915/gen9: Implement WaDisableKillLogic for gen 9 - LP: #1484486 * drm/i915: Enable WA batch buffers for Gen9 - LP: #1484486 * drm/i915/gen9: Add WaDisableCtxRestoreArbitration workaround - LP: #1484486 * drm/i915: Update wa_ctx_emit() macro as per kernel coding guidelines - LP: #1484486 * drm/i915/gen9: Add WaFlushCoherentL3CacheLinesAtContextSwitch workaround - LP: #1484486 * drm/i915/gen9: Add WaSetDisablePixMaskCammingAndRhwoInCommonSliceChicken - LP: #1484486 * drm/i915:skl: Add WaEnableGapsTsvCreditFix - LP: #1484486 * drm/i915/skl: revert duplicated WaBarrierPerformanceFixDisable:skl - LP: #1484486 * drm/i915/skl: Don't expose the top most plane on gen9 display - LP: #1484486 * drm/i915/skl WaDisableSbeCacheDispatchPortSharing - LP: #1484486 * drm/i915/skl: WaIgnoreDDIAStrap is forever, always init DDI A - LP: #1484486 * drm/i915: reduce indent in i9xx_hpd_irq_handler - LP: #1484531 * drm/i915: reduce duplicate conditions in i9xx_hpd_irq_handler - LP: #1484531 * drm/i915: reduce indent in intel_hpd_irq_handler - LP: #1484531 * drm/i915: group all hotplug related fields into a new struct in dev_priv - LP: #1484531 * drm/i915: add for_each_hpd_pin to iterate over hotplug pins - LP: #1484531 * drm/i915: simplify conditions for skipping the 2nd hpd loop iterations - LP: #1484531 * drm/i915: put back the indent in intel_hpd_irq_handler - LP: #1484531 * drm/i915: merge the two hpd loops in intel_hpd_irq_handler to one - LP: #1484531 * drm/i915: simplify condition for digital port - LP: #1484531 * drm/i915: abstract away platform specific parts from hpd handling - LP: #1484531 * drm/i915: Handle HPD when it has actually occurred - LP: #1484531 * drm/i915: Set power domain for DDI-E - LP: #1484531 * drm/i915: Set alternate aux for DDI-E - LP: #1484531 * drm/i915/skl: enable DDI-E hotplug - LP: #1484531 * drm/i915/bxt: fix DDI PHY vswing scale value setting - LP: #1494163 * drm/i915/skl: Buffer translation improvements - LP: #1494163 * drm/i915: Per-DDI I_boost override - LP: #1494163 * drm/i915: fix VBT parsing for SDVO child device mapping - LP: #1494163 * drm/i915/bxt: edp1.4 Intermediate Freq support - LP: #1494163 * drm/i915: fix link rates reported for SKL - LP: #1494163 * drm/i915: Allow parsing of variable size child device entries from VBT - LP: #1494163 * drm/i915/skl: Update DDI buffer translation programming. - LP: #1494163 * drm/i915: Enable HDMI on DDI-E - LP: #1484531 * drm/i915/skl: Enable DDI-E - LP: #1484531 * drm/i915: eDP can be present on DDI-E - LP: #1484531 * drm/i915/skl: Adding DDI_E power well domain - LP: #1484531 * drm/i915: set CDCLK if DPLL0 enabled during resuming from S3 - LP: #1490035 * drm/i915: Split atomic wm update to pre and post variants - LP: #1493746 * drm/i915/skl: Drop the preliminary_hw_support flag - LP: #1486868 * drm/i915: set FDI translations to NULL on SKL - LP: #1494163 -- Andy Whitcroft Sun, 13 Sep 2015 11:32:02 +0100 linux (4.2.0-9.9) wily; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1493970 * [Config] CONFIG_MFD_INTEL_LPSS=m - LP: #1397876 [ dann frazier ] * [Config] Disable CONFIG_IPMI_SI_PROBE_DEFAULTS on armhf and arm64 - LP: #1388952 [ Michael Ellerman ] * SAUCE: crypto: vmx - VMX crypto should depend on CONFIG_VSX Fixes FTBS on 32 bit powerpc, patch sent upstream. [ Upstream Kernel Changes ] * thermal/powerclamp: add cpu id for skylake h/s - LP: #1398269 * perf/x86/intel/uncore: Add Broadwell-DE uncore support - LP: #1397852 * mfd: watchdog: iTCO_wdt: Expose watchdog properties using platform data - LP: #1460905 * i2c: i801: Create iTCO device on newer Intel PCHs - LP: #1460905 * watchdog: iTCO_wdt: Add support for TCO on Intel Sunrisepoint - LP: #1460905 * perf/x86: Add a native_perf_sched_clock_from_tsc() - LP: #1397867 * perf/x86/intel: Add support for PEBSv3 profiling - LP: #1397867 * perf/x86/intel/lbr: Allow time stamp for free running PEBSv3 - LP: #1397867 * x86: Add new MSRs and MSR bits used for Intel Skylake PMU support - LP: #1397867 * perf: Add cycles to branch_info - LP: #1397867 * perf/x86/intel/lbr: Add support for LBRv5 - LP: #1397867 * perf/x86/intel: Handle new arch perfmon v4 status bits - LP: #1397867 * perf/x86/intel: Move PMU ACK to after LBR read - LP: #1397867 * perf/x86/intel/lbr: Optimize v4 LBR unfreezing - LP: #1397867 * perf/x86/intel: Add Intel Skylake PMU support - LP: #1397867 * perf/x86/intel/lbr: Use correct index to save/restore LBR_INFO with call stack - LP: #1397867 * perf/x86/intel/lbr: Limit LBR accesses to TOS in callstack mode - LP: #1397867 * perf/x86: Make merge_attr() global to use from perf_event_intel - LP: #1397867 * perf/x86/intel: Use 0x11 as extra reg test value - LP: #1397867 * perf tools: Add support for cycles, weight branch_info field - LP: #1397867 * perf report: Add flag for non ANY branch mode - LP: #1397867 * perf report: Add infrastructure for a cycles histogram - LP: #1397867 * perf report: Add processing for cycle histograms - LP: #1397867 * perf annotate: Compute IPC and basic block cycles - LP: #1397867 * perf annotate: Finally display IPC and cycle accounting - LP: #1397867 * perf top: Add branch annotation code to top - LP: #1397867 * perf report: Display cycles in branch sort mode - LP: #1397867 * perf annotate: Fix 32-bit compilation error in util/annotate.c - LP: #1397867 * PM / QoS: Make it possible to expose device latency tolerance to userspace - LP: #1460908 * ACPI / PM: Attach ACPI power domain only once - LP: #1460908 * Driver core: wakeup the parent device before trying probe - LP: #1460908 * klist: implement klist_prev() - LP: #1460908 * driver core: implement device_for_each_child_reverse() - LP: #1460908 * mfd: make mfd_remove_devices() iterate in reverse order - LP: #1460908 * dmaengine: add a driver for Intel integrated DMA 64-bit - LP: #1460908 * mfd: Add support for Intel Sunrisepoint LPSS devices - LP: #1460908 * spi: pxa2xx: Add support for Intel Sunrisepoint - LP: #1397876 * spi: spi-pxa2xx: Remove unused legacy PXA DMA API channel numbers - LP: #1397876 * spi: pxa2xx: Add terminating entry for pxa2xx_spi_pci_compound_match - LP: #1397876 * spi: spi-pxa2xx: Remove unused legacy null dma buffer and allocation for it - LP: #1397876 * intel_idle: Skylake Client Support - LP: #1397877 * powerpc/kernel: Switch to using MAX_ERRNO - LP: #1458876 * powerpc/kernel: Change the do_syscall_trace_enter() API - LP: #1458876 * powerpc: Drop unused syscall_get_error() - LP: #1458876 * powerpc: Don't negate error in syscall_set_return_value() - LP: #1458876 * powerpc: Rework syscall_get_arguments() so there is only one loop - LP: #1458876 * powerpc: Use orig_gpr3 in syscall_get_arguments() - LP: #1458876 * powerpc: Change syscall_get_nr() to return int - LP: #1458876 * powerpc/kernel: Add SIG_SYS support for compat tasks - LP: #1458876 * powerpc/kernel: Enable seccomp filter - LP: #1458876 * selftests/seccomp: Make seccomp tests work on big endian - LP: #1458876 * selftests/seccomp: Add powerpc support - LP: #1458876 * eCryptfs: Invalidate dcache entries when lower i_nlink is zero -- Tim Gardner Tue, 08 Sep 2015 19:17:57 -0600 linux (4.2.0-8.8) wily; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1493357 * [Config] CONFIG_CRYPTO_DEV_NX_COMPRESS_CRYPTO obsolete - LP: #1488495 * [Config] CONFIG_CXLFLASH=m * [Config] CONFIG_CXL_EEH=y for ppc64el, powerpc64-smp [ Andy Whitcroft ] * [Packaging] standardise on stage1 for the bootstrap stage in line with debian * [Packaging] mark up control for stage1 * [Config] kernel-versions -- clean up deps field * [Config] s390x -- build linux-libc-dev - LP: #1488653 * [Packaging] control -- prepare for new kernel-wedge semantics [ Upstream Kernel Changes ] * crypto: vmx - Fixing AES-CTR counter bug - LP: #1484519 * crypto: vmx - Fixing GHASH Key issue on little endian - LP: #1484519 * powerpc: Uncomment and make enable_kernel_vsx() routine available - LP: #1484519 * crypto: vmx - Adding enable_kernel_vsx() to access VSX instructions - LP: #1484519 * crypto: nx - nx842_OF_upd_status should return ENODEV if device is not 'okay' - LP: #1488495 * crypto: nx - rename nx842_{init, exit} to nx842_pseries_{init, exit} - LP: #1488495 * crypto: nx - do not emit extra output if status is disabled - LP: #1488495 * crypto: nx - reduce chattiness of platform drivers - LP: #1488495 * crypto: nx/842 - Fix context corruption - LP: #1488495 * crypto: nx - remove __init/__exit from VIO functions - LP: #1488495 * crypto: nx - remove pSeries NX 'status' field - LP: #1488495 * crypto: nx - move kzalloc() out of spinlock - LP: #1488495 * crypto: nx - don't register pSeries driver if ENODEV - LP: #1488495 * crypto: nx - use common code for both NX decompress success cases - LP: #1488495 * crypto: nx - merge nx-compress and nx-compress-crypto - LP: #1488495 * crypto: nx - rename nx-842-crypto.c to nx-842.c - LP: #1488495 * crypto: nx - make platform drivers directly register with crypto - LP: #1488495 * cxlflash: Base support for IBM CXL Flash Adapter - LP: #1449121 * cxlflash: Base error recovery support - LP: #1449121 * cxlflash: Superpipe support - LP: #1449121 * cxlflash: Virtual LUN support - LP: #1449121 * cxlflash: off by one bug in cxlflash_show_port_status() - LP: #1449121 * cxlflash: shift wrapping bug in afu_link_reset() - LP: #1449121 * cxlflash: Remove unused variable from queuecommand - LP: #1449121 * powerpc/powernv: move dma_get_required_mask from pnv_phb to pci_controller_ops * powerpc/eeh: Probe after unbalanced kref check * misc: cxl: clean up afu_read_config() * cxl: Add explicit precision specifiers * cxl: use more common format specifier * cxl: Destroy cxl_adapter_idr on module_exit * cxl: Destroy afu->contexts_idr on release of an afu * cxl: Don't ignore add_process_element() result when attaching context * cxl: Compile with -Werror * cxl: sparse: Make declarations static * cxl: sparse: Silence iomem warning in debugfs file creation * cxl: Convert MMIO read/write macros to inline functions * cxl: Drop commands if the PCI channel is not in normal state * cxl: Allocate and release the SPA with the AFU * cxl: Make IRQ release idempotent * cxl: Clean up adapter MMIO unmap path. * cxl: Refactor adaptor init/teardown * cxl: Refactor AFU init/teardown * cxl: Don't remove AFUs/vPHBs in cxl_reset * cxl: Allow the kernel to trust that an image won't change on PERST. * cxl: EEH support * cxl: Add CONFIG_CXL_EEH symbol * cxl: Plug irq_bitmap getting leaked in cxl_context * cxl: Add alternate MMIO error handling * cxl: Allow release of contexts which have been OPENED but not STARTED * cxl: Remove use of macro DEFINE_PCI_DEVICE_TABLE * cxl: Release irqs if memory allocation fails * cxl: Remove racy attempt to force EEH invocation in reset * cxl: Fix + cleanup error paths in cxl_dev_context_init * cxl: Fix force unmapping mmaps of contexts allocated through the kernel api * cxl: Set up and enable PSL Timebase -- Tim Gardner Tue, 01 Sep 2015 07:38:43 -0600 linux (4.2.0-7.7) wily; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1490564 * rebase to v4.2 [ Wen Xiong ] * SAUCE: ipr: Byte swapping for device_id attribute in sysfs - LP: #1453892 [ Upstream Kernel Changes ] * rebase to v4.2 - LP: #1487345 -- Tim Gardner Wed, 26 Aug 2015 07:06:10 -0600 linux (4.2.0-6.6) wily; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1488138 [ Andy Whitcroft ] * rebase to v4.2-rc8 [ Shilpasri G Bhat ] * SAUCE: cpufreq: powernv: Handle throttling due to Pmax capping at chip level - LP: #1480894 * SAUCE: powerpc/powernv: Add definition of OPAL_MSG_OCC message type - LP: #1480894 * SAUCE: cpufreq: powernv: Register for OCC related opal_message notification - LP: #1480894 * SAUCE: cpufreq: powernv: Call throttle_check() on receiving OCC_THROTTLE - LP: #1480894 * SAUCE: cpufreq: powernv: Report Psafe only if PMSR.psafe_mode_active bit is set - LP: #1480894 * SAUCE: cpufreq: powernv: Restore cpu frequency to policy->cur on unthrottling - LP: #1480894 [ Upstream Kernel Changes ] * rebase to v4.2-rc8 - LP: #1483440 - LP: #1484334 -- Tim Gardner Fri, 21 Aug 2015 07:12:11 -0600 linux (4.2.0-5.5) wily; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1487173 [ Andy Whitcroft ] * [Packaging] correct spelling of probabaly on the tools packages - LP: #1256822 * rebase to v4.2-rc7 [ dann frazier ] * d-i: Add nicpf and nicvf to nic-modules * d-i: Enable usb modules on arm64 [ Mahesh Salgaonkar ] * SAUCE: powerpc/powernv: display reason for Malfunction Alert HMI. - LP: #1482343 * SAUCE: powerpc/powernv: Pull all HMI events before panic. - LP: #1482343 * SAUCE: powerpc/powernv: Invoke opal_cec_reboot2() on unrecoverable machine check errors. - LP: #1482343 * SAUCE: powerpc/powernv: Invoke opal_cec_reboot2() on unrecoverable HMI. - LP: #1482343 [ Vipin K Parashar ] * SAUCE: powerpc/powernv: Add poweroff (EPOW, DPO) events support for PowerNV platform - LP: #1469771 [ Upstream Kernel Changes ] * rebase to v4.2-rc7 -- Tim Gardner Tue, 11 Aug 2015 09:48:40 -0600 linux (4.2.0-4.4) wily; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1483677 [ Achiad Shochat ] * SAUCE: net/mlx5e: Support TX packet copy into WQE * SAUCE: net/mlx5e: TX latency optimization to save DMA reads * SAUCE: net/mlx5e: Cosmetics: use BIT() instead of "1 <<", and others * SAUCE: net/mlx5e: Input IPSEC.SPI into the RX RSS hash function [ Adam Lee ] * SAUCE: serial: 8250_pci: Add support for Pericom PI7C9X795[1248] - LP: #1480142 [ dann frazier ] * [Config] CONFIG_NR_CPUS=128 on arm64 [ Leann Ogasawara ] * [Config] d-i -- Add sfc to nic-modules udeb - LP: #1481490 [ Saeed Mahameed ] * SAUCE: net/mlx5e: Support ETH_RSS_HASH_XOR * SAUCE: net/mlx5e: Allocate DMA coherent memory on reader NUMA node [ Tim Gardner ] * [Config] CONFIG_X86_INTEL_MPX=y - LP: #1460902 * [Debian] change dependency on module-init-tools to kmod - LP: #1481986 * rebase to v4.2-rc6 [ Upstream Kernel Changes ] * rebase to v4.2-rc6 -- Tim Gardner Tue, 04 Aug 2015 16:59:45 -0600 linux (4.2.0-3.3) wily; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1481462 * SAUCE: workqueue: Make flush_workqueue() available again to non GPL modules Fixes an FTBS for at least one DKMS package. -- Tim Gardner Tue, 04 Aug 2015 11:26:53 -0600 linux (4.2.0-2.2) wily; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1481067 * rebase to v4.2-rc5 [ Andy Whitcroft ] * [Packaging] module-inclusion -- commonise copy code and simplify * [Packaging] module-inclusion -- add manual command entries * [Packaging] module blacklists -- add support for manual blacklists * [Packaging] do_common_tools should always be on * [Packaging] initscripts need installing when making the package * [Packaging] initscripts work around bug in debhelper systemd support * [Config] exclude oss modules from linux-image - LP: #1434842 * hyper-v -- add hid and fb drivers to linux-virtual - LP: #1444179 * ubuntu: (no-squash) vbox -- infrastructure and updater * ubuntu: vbox -- elide the new symlinks and reconstruct on clean: - LP: #1426113 * ubuntu: vbox -- update to 5.0.0-dfsg-1 - LP: #1480879 * SAUCE: vbox: follow v4.2 updates to follow_link()/put_link() API * [Config] move vbox modules into linux-image [ Upstream Kernel Changes ] * rebase to v4.2-rc5 - LP: #1478497 - LP: #1477900 -- Andy Whitcroft Mon, 03 Aug 2015 12:20:10 +0100 linux (4.2.0-1.1~rc1) wily; urgency=low [ Andy Whitcroft ] * Release Tracking Bug - LP: #1479903 * Initial upload of v4.2 based kernel (currently v4.-rc4) [ Upstream Kernel Changes ] * rebase to v4.2-rc4 - LP: #1476987 - LP: #1476888 * rebase to v4.2-rc3 * rebase to v4.2-rc2 * rebase to v4.2-rc1 - LP: #1394368 - LP: #1427680 - LP: #1462614 - LP: #1397021 -- Andy Whitcroft Thu, 30 Jul 2015 18:42:46 +0100 linux (4.1.0-3.3) wily; urgency=low [ Andy Whitcroft ] * Release Tracking Bug - LP: #1478897 [ Colin Ian King ] * SAUCE: KEYS: ensure we free the assoc array edit if edit is valid - CVE-2015-1333 [ Seth Forshee ] * SAUCE: overlayfs: Enable user namespace mounts for the "overlay" fstype - LP: #1478578 [ Upstream Kernel Changes ] * sched/stop_machine: Fix deadlock between multiple stop_two_cpus() - LP: #1461620 * x86/nmi: Enable nested do_nmi() handling for 64-bit kernels * x86/nmi/64: Remove asm code that saves cr2 * x86/nmi/64: Switch stacks on userspace NMI entry * x86/nmi/64: Reorder nested NMI checks * x86/nmi/64: Use DF to avoid userspace RSP confusing nested NMI detection -- Andy Whitcroft Tue, 28 Jul 2015 11:59:03 +0100 linux (4.1.0-2.4) wily; urgency=low [ Andy Whitcroft ] * SAUCE: overlayfs: when copying up and reading directories ensure mounter had permissions V2 - CVE-2015-1328 [ Leann Ogasawara ] * Release Tracking Bug - LP: #1465419 -- Leann Ogasawara Mon, 15 Jun 2015 14:09:22 -0700 linux (4.1.0-2.2) wily; urgency=low [ Tim Gardner ] * rebase to v4.1.3 * [Config] Add i40e[vf] to d-i - LP: #1476393 [ Upstream Kernel Changes ] * rebase to v4.1.3 - LP: #1427680 - LP: #1462614 - LP: #1394368 -- Tim Gardner Wed, 22 Jul 2015 09:13:02 -0600 linux (4.1.0-1.1) wily; urgency=low [ Andy Whitcroft ] * SAUCE: overlay: add backwards compatible overlayfs format support V3 - LP: #1395877, #1410480 * SAUCE: overlayfs: when copying up and reading directories ensure mounter had permissions V2 - CVE-2015-1328 * [Packaging] fix up Vcs-Git: to point to launchpad * [Config] correct linux-initramfs-tool virtual linkage - LP: #1474810 [ Chris J Arges ] * [Config] Add dm-service-time to multipath-modules - LP: #1469240 * [Config] Add MTD_POWERNV_FLASH and OPAL_PRD - LP: #1464560 [ Jay Vosburgh ] * SAUCE: fan: Proof of concept implementation (v2) - LP: #1439706 * SAUCE: fan: tunnel multiple mapping mode (v3) - LP: #1470091 [ Leann Ogasawara ] * Revert "SAUCE: ext4: disable ext4_punch_hole for indirect filesystems" * Revert "SAUCE: intel_pstate: inform user that thermald is worth considering" * Revert "SAUCE: Work around broken ACPI backlight on Dell Inspiron 5537" * Revert "SAUCE: dm-crypt: never use write same" * Release Tracking Bug - LP: #1476333 [ Tim Gardner ] * Rebase to v4.1 - LP: #1443371 * [Config] Enable Apparmor * [Config] CONFIG_OVERLAY_FS_V1=y * [Config] DEFAULT_IOSCHED="deadline" for ppc64el - LP: #1469829 * [Config] CONFIG_VM86=n - LP: #1473447 * [Config] ACORN_PARTITION=n - LP: #1453117 [ Timo Aaltonen ] * [Config] Disable CONFIG_DRM_I915_PRELIMINARY_HW_SUPPORT - LP: #1473319 [ Upstream Kernel Changes ] * efi: efivar_create_sysfs_entry() should return negative error codes * efi: Add esrt support * x86, doc: Remove cmdline_size from list of fields to be filled in for EFI handover * efi/esrt: Fix some compiler warnings * efi: dmi: List SMBIOS3 table before SMBIOS table * efi: Add 'systab' information to Documentation/ABI * ALSA: hda - restore the MIC FIXUP for some Dell machines - LP: #1473560 * mtd: powernv: Add powernv flash MTD abstraction driver - LP: #1464560 * powerpc/powernv: Expose OPAL APIs required by PRD interface - LP: #1464560 * powerpc/powernv: Add opal-prd channel - LP: #1464560 * powerpc/powernv: fix construction of opal PRD messages - LP: #1464560 * powerpc/include: Add opal-prd to installed uapi headers - LP: #1464560 * powerpc/powernv: Fix vma page prot flags in opal-prd driver - LP: #1464560 -- Leann Ogasawara Mon, 20 Jul 2015 10:16:06 -0700 linux (4.0.0-2.4) wily; urgency=low [ Andy Whitcroft ] * SAUCE: overlayfs: when copying up and reading directories ensure mounter had permissions V2 - CVE-2015-1328 [ Leann Ogasawara ] * Release Tracking Bug - LP: #1465419 -- Leann Ogasawara Mon, 15 Jun 2015 14:09:22 -0700 linux (4.0.0-1.2) wily; urgency=low [ Andy Whitcroft ] * SAUCE: overlay: add backwards compatible overlayfs format support V3 - LP: #1395877, #1410480 * [Config] enable CONFIG_OVERLAY_FS_V1 [ Tai Nguyen ] * SAUCE: power: reset: Add syscon reboot device node for APM X-Gene platform - LP: #1463211 [ Tim Gardner ] * [Config] CONFIG_HIBERNATION=n for ppc64el - LP: #1463836 -- Tim Gardner Fri, 12 Jun 2015 06:11:53 -0600 linux (4.0.0-1.1) wily; urgency=low [ Leann Ogasawara ] * Revert "md/raid0: fix bug with chunksize not a power of 2." - LP: #1457510 * powerpc/powernv: Check image loaded or not before calling flash - LP: #1461553 [ Tim Gardner ] * [Config] armhf: CPUFREQ_DT=y - LP: #1457781 [ Upstream Kernel Changes ] * rebase to v4.0.5 - LP: #1429756 - LP: #1452175 - LP: #1454656 - LP: #1447909 - LP: #1446517 - LP: #1428947 - LP: #1410704 - LP: #1412800 - LP: #1400215 - LP: #1411193 - LP: #1412800 - LP: #1408295 - LP: #1436745 -- Leann Ogasawara Tue, 09 Jun 2015 05:58:46 -0700 linux (3.19.0-10.10) vivid; urgency=low [ Andy Whitcroft ] * [Packaging] control -- make element ordering deterministic * [Config] allow dracult to support initramfs as well - LP: #1109029 * [Packaging] generate live watchdog blacklists - LP: #1432837 [ Leann Ogasawara ] * [Config] CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y - LP: #1397860 * rebase to v3.19.2 [ Upstream Kernel Changes ] * thinkpad_acpi: support new BIOS version string pattern - LP: #1417915 * arm64: Invalidate the TLB corresponding to intermediate page table levels - LP: #1432546 * perf tools: Support parsing parameterized events - LP: #1430341 * perf tools: Extend format_alias() to include event parameters - LP: #1430341 * perf Documentation: Add event parameters - LP: #1430341 * perf tools: Document parameterized and symbolic events - LP: #1430341 * perf: provide sysfs_show for struct perf_pmu_events_attr - LP: #1430341 * perf: add PMU_EVENT_ATTR_STRING() helper - LP: #1430341 * perf: define EVENT_DEFINE_RANGE_FORMAT_LITE helper - LP: #1430341 * powerpc/perf/hv-24x7: parse catalog and populate sysfs with events - LP: #1430341 * powerpc/perf/{hv-gpci, hv-common}: generate requests with counters annotated - LP: #1430341 * powerpc/perf/hv-gpci: add the remaining gpci requests - LP: #1430341 * powerpc/perf/hv-24x7: Document sysfs event description entries - LP: #1430341 * powerpc/iommu: Remove IOMMU device references via bus notifier - LP: #1425202 * powerpc/pseries: Fix endian problems with LE migration - LP: #1428351 * intel_idle: support additional Broadwell model - LP: #1400970 * tools/power turbostat: support additional Broadwell model - LP: #1400970 * KVM: x86: flush TLB when D bit is manually changed. - LP: #1397860 * Optimize TLB flush in kvm_mmu_slot_remove_write_access. - LP: #1397860 * KVM: Add generic support for dirty page logging - LP: #1397860 * KVM: x86: switch to kvm_get_dirty_log_protect - LP: #1397860 * KVM: Rename kvm_arch_mmu_write_protect_pt_masked to be more generic for log dirty - LP: #1397860 * KVM: MMU: Add mmu help functions to support PML - LP: #1397860 * KVM: MMU: Explicitly set D-bit for writable spte. - LP: #1397860 * KVM: x86: Change parameter of kvm_mmu_slot_remove_write_access - LP: #1397860 * KVM: x86: Add new dirty logging kvm_x86_ops for PML - LP: #1397860 * KVM: VMX: Add PML support in VMX - LP: #1397860 * HID: multitouch: add support of clickpads * HID: multitouch: Add support for button type usage [ Upstream Kernel Changes ] * rebase to v3.19.2 - LP: #1428947 -- Andy Whitcroft Mon, 23 Mar 2015 15:28:16 +0000 linux (3.19.0-9.9) vivid; urgency=low [ Leann Ogasawara ] * Release Tracking Bug - LP: #1430930 [ Shachar Raindel ] * SAUCE: IB/core: Prevent integer overflow in ib_umem_get address arithmetic - LP: #1413741 - CVE-2014-8159 -- Leann Ogasawara Wed, 11 Mar 2015 10:29:17 -0700 linux (3.19.0-8.8) vivid; urgency=low [ Andy Whitcroft ] * ubuntu: vbox -- elide the new symlinks and reconstruct on clean: - LP: #1426113 * rebase to stable v3.19.1 [ John Johansen ] * SAUCE: (no-up): apparmor: fix mediation of fs unix sockets - LP: #1408833 [ Leann Ogasawara ] * Release Tracking Bug - LP: #1429940 [ Upstream Kernel Changes ] * xen: correct bug in p2m list initialization * net/mlx5_core: Fix configuration of log_uar_page_sz - LP: #1419938 * tpm/ibmvtpm: Additional LE support for tpm_ibmvtpm_send - LP: #1420575 * net/mlx4_core: Maintain a persistent memory for mlx4 device - LP: #1422481 * net/mlx4_core: Set device configuration data to be persistent across reset - LP: #1422481 * net/mlx4_core: Refactor the catas flow to work per device - LP: #1422481 * net/mlx4_core: Enhance the catas flow to support device reset - LP: #1422481 * net/mlx4_core: Activate reset flow upon fatal command cases - LP: #1422481 * net/mlx4_core: Manage interface state for Reset flow cases - LP: #1422481 * net/mlx4_core: Handle AER flow properly - LP: #1422481 * net/mlx4_core: Enable device recovery flow with SRIOV - LP: #1422481 * net/mlx4_core: Reset flow activation upon SRIOV fatal command cases - LP: #1422481 * tg3: Hold tp->lock before calling tg3_halt() from tg3_init_one() - LP: #1428111 * rebase to v3.19.1 - LP: #1410704 - LP: #1411193 - LP: #1400215 -- Leann Ogasawara Mon, 09 Mar 2015 10:08:29 -0700 linux (3.19.0-7.7) vivid; urgency=low [ Andy Whitcroft ] * Release Tracking Bug - LP: #1426013 [ Upstream Kernel Changes ] * x86/irq: Fix regression caused by commit b568b8601f05 * cxl: Fix leaking interrupts if attach process fails - LP: #1415102 * cxl: Early return from cxl_handle_fault for a shut down context - LP: #1415102 * cxl: Disable AFU debug flag - LP: #1415102 * cxl: Disable SPAP register when freeing SPA - LP: #1415102 * cxl: remove redundant increment of hwirq - LP: #1415102 * cxl: Add tracepoints - LP: #1415102 * cxl: Update CXL ABI documentation - LP: #1415102 * cxl: Use image state defaults for reloading FPGA - LP: #1415102 * cxl: Add image control to sysfs - LP: #1415102 * cxl: Enable CAPP recovery - LP: #1415102 * cxl: Add ability to reset the card - LP: #1415102 * cxl: Fix device_node reference counting - LP: #1415102 * cxl: Export optional AFU configuration record in sysfs - LP: #1415102 * cxl: Fail AFU initialisation if an invalid configuration record is found - LP: #1415102 * cxl: Add missing return statement after handling AFU errror - LP: #1415102 * powerpc/eeh: Introduce flag EEH_PE_REMOVED - LP: #1415102 * powerpc/eeh: Allow to set maximal frozen times - LP: #1415102 * HID: i2c-hid: Limit reads to wMaxInputLength bytes for input events -- Andy Whitcroft Thu, 26 Feb 2015 16:00:18 +0000 linux (3.19.0-6.6) vivid; urgency=low [ Andy Whitcroft ] * systemd -- fix hyper-v units to be non-forking - LP: #1401525 * [Config] move vbox modules into linux-image * ubuntu: vbox -- update to 4.3.22-dfsg-1 [ Brad Figg ] * SAUCE: DEP8 test to run our regression tests [ Paolo Pisati ] * [Config] I2C_CHARDEV=y - LP: #1417032 [ Upstream Kernel Changes ] * PCI: Fix infinite loop with ROM image of size 0 * tpm: Fix NULL return in tpm_ibmvtpm_get_desired_dma * Bluetooth: ath3k: workaround the compatibility issue with xHCI controller - LP: #1400215 -- Andy Whitcroft Thu, 19 Feb 2015 12:44:43 +0000 linux (3.19.0-5.5) vivid; urgency=low [ Andy Whitcroft ] * [Config] CONFIG_FA_DUMP=y - LP: #1415562 * ubuntu: (no-squash) vbox -- infrastructure and updater * ubuntu: vbox -- update to 4.3.20-dfsg-1ubuntu1 * rebase to v3.19 final [ Chris J Arges ] * [Config] Add ibmvfc to d-i - LP: #1416001 * SAUCE: ext4: disable ext4_punch_hole for indirect filesystems - LP: #1292234 [ Upstream Kernel Changes ] * rebase to v3.19 -- Andy Whitcroft Mon, 09 Feb 2015 10:41:11 +0000 linux (3.19.0-4.4) vivid; urgency=low [ Andy Whitcroft ] * [Config] apply Kernel hacking >> Tracers config defaults * hyper-v -- fix comment handing in /etc/network/interfaces - LP: #1413020 * rebase to v3.19-rc7 * updateconfigs following rebase to v3.19-rc7 [ Ben Hutchings ] * SAUCE: rtsx_usb_ms: Use msleep_interruptible() in polling loop - LP: #1413149 [ Upstream Kernel Changes ] * rebase to v3.19-rc7 -- Andy Whitcroft Mon, 02 Feb 2015 17:03:07 +0200 linux (3.19.0-3.3) vivid; urgency=low [ Andy Whitcroft ] * [Debian] arm64 -- build ubuntu drivers - LP: #1411284 * [Packaging] config-check -- add support for enforced annotations * [Config] annotations -- switch to ENFORCED annotations * [Packaging] config-check -- drop support for enforce file * [Packaging] enforce -- drop empty enforce file * rebase to v3.19-rc5 * [Config] add modules removed due to tighter dependencies * [Config] updateconfigs following rebase to v3.19-rc5 * [Config] enforce CONFIG_FHANDLE=y - LP: #1412543 * [Packaging] hyper-v -- daemons now require -n for non-forking startup - LP: #1408355 * [Config] CONFIG_DEBUG_INFO_SPLIT=n - LP: #1413646 * [Config] apply Device Drivers >> Character devices >> IPMI top-level message handler config defaults * [Config] apply Device Drivers >> Character devices >> Serial drivers config defaults * [Config] apply Device Drivers >> GPIO Support config defaults * [Config] apply Device Drivers >> Graphics support >> Direct Rendering Manager >> Direct Rendering Manager (XFree86 4.1.0 and higher DRI support) config defaults * [Config] apply Device Drivers >> Graphics support >> Frame buffer Devices >> Support for frame buffer devices config defaults * [Config] apply Device Drivers >> HID support >> HID bus support >> Special HID drivers config defaults * [Config] apply Device Drivers >> Hardware Monitoring support config defaults * [Config] apply Device Drivers >> I2C support >> I2C support >> I2C Hardware Bus support config defaults * [Config] apply Device Drivers >> Industrial I/O support >> Analog to digital converters config defaults * [Config] apply Device Drivers >> Industrial I/O support >> Humidity sensors config defaults * [Config] apply Device Drivers >> Industrial I/O support >> Pressure sensors config defaults * [Config] apply Device Drivers >> Input device support >> Generic input layer (needed for keyboard, mouse, ...) >> Mice config defaults * [Config] apply Device Drivers >> Input device support >> Generic input layer (needed for keyboard, mouse, ...) >> Touchscreens config defaults * [Config] apply Device Drivers >> LED Support >> LED Class Support config defaults * [Config] apply Device Drivers >> MMC/SD/SDIO card support config defaults * [Config] apply Device Drivers >> Multifunction device drivers config defaults * [Config] apply Device Drivers >> Multimedia support >> Cameras/video grabbers support >> Media test drivers config defaults * [Config] apply Device Drivers >> Multimedia support >> Media PCI Adapters config defaults * [Config] apply Device Drivers >> Multimedia support >> Remote Controller devices config defaults * [Config] apply Device Drivers >> Network device support >> Distributed Switch Architecture drivers config defaults * [Config] apply Device Drivers >> Network device support >> Network core driver support config defaults * [Config] apply Device Drivers >> Network device support >> Wireless LAN >> Hermes chipset 802.11b support (Orinoco/Prism2/Symbol) config defaults * [Config] apply Device Drivers >> Network device support >> Wireless LAN >> Intel PRO/Wireless 2200BG and 2915ABG Network Connection config defaults * [Config] apply Device Drivers >> PHY Subsystem config defaults * [Config] apply Device Drivers >> Pin controllers config defaults * [Config] apply Device Drivers >> SPI support config defaults * [Config] apply Device Drivers >> Sound card support >> Advanced Linux Sound Architecture >> ALSA for SoC audio support config defaults * [Config] apply Device Drivers >> Sound card support >> Advanced Linux Sound Architecture >> FireWire sound devices config defaults * [Config] apply Device Drivers >> Sound card support >> Advanced Linux Sound Architecture >> HD-Audio config defaults * [Config] apply Device Drivers >> Staging drivers >> Lustre file system client support config defaults * [Config] apply Device Drivers >> Staging drivers >> Media staging drivers config defaults * [Config] apply Device Drivers >> USB support >> USB Gadget Support >> USB Gadget Drivers >> USB functions configurable through configfs config defaults * [Config] apply Device Drivers >> USB support >> USB Gadget Support >> USB Peripheral Controller config defaults * [Config] apply Networking support >> NFC subsystem support >> Near Field Communication (NFC) devices config defaults * [Config] apply Networking support >> Networking options >> Network packet filtering framework (Netfilter) >> Core Netfilter Configuration >> Netfilter nf_tables support config defaults * [Config] apply Networking support >> Networking options >> QoS and/or fair queueing >> Actions config defaults * [Config] apply Networking support >> Networking options >> TCP/IP networking config defaults * [Config] apply Networking support >> Wireless >> Generic IEEE 802.11 Networking Stack (mac80211) config defaults * [Config] apply Device Drivers >> Input device support >> Generic input layer (needed for keyboard, mouse, ...) >> Keyboards config defaults * [Config] apply Device Drivers >> Input device support >> Generic input layer (needed for keyboard, mouse, ...) >> Mice config defaults * [Config] apply Device Drivers >> Pulse-Width Modulation (PWM) Support config defaults * [Config] apply Networking support >> Networking options >> Network packet filtering framework (Netfilter) >> IP: Netfilter Configuration >> IPv4 NAT config defaults * [Config] apply Networking support >> Networking options >> Network packet filtering framework (Netfilter) >> IPv6: Netfilter Configuration >> IPv6 NAT config defaults * [Config] apply Kernel hacking >> Kernel debugging config defaults * [Config] apply General setup >> Timers subsystem >> Timer tick handling config defaults * SAUCE: arm64 -- psci tell the compiler which registers we are needing values in - LP: #1414002 * [Config] apply Device Drivers >> Network device support >> Wireless LAN >> Intel Wireless WiFi Next Gen AGN - Wireless-N/Advanced-N/Ultimate-N (iwlwifi) config defaults * [Config] apply Device Drivers >> Real Time Clock config defaults * [Config] apply Device Drivers >> SCSI device support >> SCSI device support >> SCSI low-level drivers config defaults * [Config] apply General setup >> CPU/Task time and stats accounting >> Cputime accounting config defaults * [Config] apply Device Drivers >> Mailbox Hardware Support config defaults * rebase to v3.19-rc6 * [Config] updateconfigs following rebase to v3.19-rc6 [ Kamal Mostafa ] * [Packaging] force "dpkg-source -I -i" behavior [ Leann Ogasawara ] * [Config] Disable CONFIG_USB_OTG - LP: #1411295 [ Upstream Kernel Changes ] * overlay: add backwards compatible overlayfs format support (fixes) - LP: #1410480 [ Upstream Kernel Changes ] * rebase to v3.19-rc5 * rebase to v3.19-rc6 -- Andy Whitcroft Mon, 26 Jan 2015 11:37:39 +0000 linux (3.19.0-2.2) vivid; urgency=low [ Andy Whitcroft ] * rebase to v3.19-rc4 * [Config] updateconfigs following rebase to v3.19-rc4 * [Packaging] install all dtb files - LP: #1408002 * [Config] switch on "all" dtbs - LP: #1408002 [ Colin Ian King ] * SAUCE: drivers/rtc/interface.c: ignore exprired times when enqueing new timers - LP: #1333569 [ Joseph Salisbury ] * [Config] Enable CONFIG_N_GSM as module. - LP: #1404670 [ K. Y. Srinivasan ] * SAUCE: storvsc: force SPC-3 compliance on win8 and win8 r2 hosts - LP: #1406867 [ Steve McIntyre ] * SAUCE: efi: Expose underlying UEFI firmware platform size to userland - LP: #1409750 [ Upstream Kernel Changes ] * rebase to v3.19-rc4 -- Andy Whitcroft Tue, 13 Jan 2015 12:35:58 +0000 linux (3.19.0-1.1) vivid; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: AUFS -- aufs3-standalone.patch" * Revert "SAUCE: AUFS -- aufs3-mmap.patch" * Revert "SAUCE: AUFS -- aufs3-base.patch" * ubuntu: AUFS3 -- follow switch to vfs_fallocate * rebase to v3.19-rc1 * rebase to v3.19-rc2 * [Config] defaultconfigs following rebase to v3.19-rc2 * ubuntu: aufs3 -- follow rename of d_child * ubuntu: aufs3 -- follow switch to d_splice_alias * ubuntu: aufs3 -- follow switch to get_unused_fd_flags() * ubuntu: aufs3 -- follow rename for d_alias * apparmor -- follow change to this_cpu_ptr * disable module checks for rebase * ubuntu: AUFS -- substrate: aufs3-base.patch * ubuntu: AUFS -- substrate: aufs3-mmap.patch * ubuntu: AUFS -- substrate: aufs3-standalone.patch * ubuntu: AUFS -- update to 92ad9cc8bd289bf8e59b6bd8d83137d8e1a58c1c * [Configs] updateconfigs following aufs update * v3.19 series start * rebase to v3.19-rc3 * [Configs] updateconfigs following rebase to v3.19-rc3 * [Packaging] uploadnum should be the remainder of the version - LP: #1407755 * [Packaging] handle dts directories - LP: #1408004 * [Config] follow move of arm64 dts' into vendor directories [ Upstream Kernel Changes ] * arm64: optimized copy_to_user and copy_from_user assembly code - LP: #1400349 * iommu/ipmmu-vmsa: follow flag switch to IOMMU_NOEXEC [ Upstream Kernel Changes ] * rebase to v3.19-rc1 - LP: #1173681 * rebase to v3.19-rc2 * rebase to v3.19-rc3 -- Andy Whitcroft Tue, 06 Jan 2015 14:30:02 +0000 linux (3.18.0-7.8) vivid; urgency=low [ Leann Ogasawara ] * Release Tracking Bug - LP: #1401590 [ John Johansen ] * SAUCE: (no-up) apparmor: Sync to apparmor3 - RC1 snapshot - LP: #1362199 * SAUCE: Revert: fix: only allow a single threaded process to ... - LP: #1371310 * SAUCE: (no-up) fix: bad unix_addr_fs macro - LP: #1390223 * SAUCE: (no-up) apparmor: add parameter to control whether policy hashing is used - LP: #1383886 * [config] set apparmor config options [ Seth Forshee ] * [Config] CONFIG_FW_LOADER_USER_HELPER_FALLBACK=n - LP: #1398458 [ Upstream Kernel Changes ] * mfd: rtsx: Fix PM suspend for 5227 & 5249 - LP: #1359052 * mmc: sdhci-pci-o2micro: Fix Dell E5440 issue - LP: #1346067 -- Leann Ogasawara Thu, 11 Dec 2014 08:36:36 -0800 linux (3.18.0-6.7) vivid; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: (no-up) arm64: optimized copy_to_user and copy_from_user assembly code" - LP: #1398596 * rebase to v3.18 [ Chris J Arges ] * [Config] CONFIG_PCIEASPM_DEBUG=y - LP: #1398544 [ Paolo Pisati ] * [Config] armhf: VIRTIO_[BALLOON|MMIO]=y - LP: #1396470 [ Upstream Kernel Changes ] * drivers:scsi:storvsc: Fix a bug in handling ring buffer failures that may result in I/O freeze - LP: #1400289 [ Upstream Kernel Changes ] * rebase to v3.18 -- Leann Ogasawara Mon, 08 Dec 2014 09:15:17 -0800 linux (3.18.0-5.6) vivid; urgency=low [ Leann Ogasawara ] * Release Tracking Bug - LP: #1398109 [ Andy Whitcroft ] * [Config] CONFIG_SCSI_MQ_DEFAULT=n - LP: #1397061 * rebase to v3.18-rc7 [ Chris J Arges ] * [Config] CONFIG_SCOM_DEBUGFS=y for powerpc/powerpc64-smp ppc64el/generic - LP: #1395855 [ Upstream Kernel Changes ] * rebase to v3.18-rc7 - LP: #1389497 -- Leann Ogasawara Mon, 01 Dec 2014 10:09:09 -0800 linux (3.18.0-4.5) vivid; urgency=low [ Leann Ogasawara ] * Release Tracking Bug - LP: #1395891 [ Andy Whitcroft ] * rebase to v3.18-rc6 * [Config] update configs following rebase to v3.18-rc6 * [Config] enable overlayfs v1 support [ Tim Gardner ] * rebase to v3.18-rc5 [ Upstream Kernel Changes ] * overlay: add backwards compatible overlayfs format support - LP: #1395877 [ Upstream Kernel Changes ] * rebase to v3.18-rc5 * rebase to v3.18-rc6 -- Leann Ogasawara Mon, 24 Nov 2014 13:12:48 -0800 linux (3.18.0-3.4) vivid; urgency=low [ Andy Whitcroft ] * Revert "[Config] CONFIG_AUFS_FS=n for FTBS" * Revert "SAUCE: AUFS -- update to dcf336a754c86d5ee1c3d50699fd75c586d037cb" * Revert "SAUCE: aufs3 -- (no-up) aufs3-standalone.patch" * Revert "SAUCE: aufs3 -- (no-up) aufs3-base.patch" * [Config] amd64 is now the indep architecture * [Debian] basic hook support * SAUCE: AUFS -- aufs3-base.patch * SAUCE: AUFS -- aufs3-mmap.patch * SAUCE: AUFS -- aufs3-standalone.patch * ubuntu: AUFS -- update to 9d5c349d5c452170b8e813d86956f896a0aef170 * [Config] updateconfigs following aufs3 update * SAUCE: AUFS (no-squash): basic framework and update machinary -- part 2 [ dann frazier ] * [Config] Disable CONFIG_IPMI_SI_PROBE_DEFAULTS on armhf and arm64 - LP: #1388952 * [Config] disable CONFIG_ARM64_RANDOMIZE_TEXT_OFFSET * [Config] Disable CONFIG_RCU_USER_QS on arm64 [ Tim Gardner ] * rebase to v3.18-rc4 [ Upstream Kernel Changes ] * rebase to v3.18-rc4 - LP: #1389497 - LP: #1387128 -- Andy Whitcroft Tue, 11 Nov 2014 17:16:13 +0000 linux (3.18.0-2.2) vivid; urgency=low [ Tim Gardner ] * SAUCE: nft_reject_bridge.c: Include net/ip6_checksum.h [ Upstream Kernel Changes ] * rebase to v3.18-rc3 -- Tim Gardner Mon, 03 Nov 2014 06:09:06 -0700 linux (3.18.0-1.1) vivid; urgency=low [ Andy Whitcroft ] * Revert "[Config] Switch kernel to vmlinuz (from vmlinux) on ppc64el" * [Config] tools -- only build common tools when enabled * [Config] follow rename of DEB_BUILD_PROFILES * [Config] linux-image-extra is additive to linux-image - LP: #1375310 * [Config] linux-image-extra postrm is not needed on purge * [Config] enable cloud tools on i386 - LP: #1367399 [ Marc Dietrich ] * [Config] arm/tegra/d-i: framebuffer and usb support for Tegra SoCs [ Paolo Pisati ] * [Config] armhf: REGULATOR_TWL4030=y * [Config] armhf: disable JUMP_LABEL - LP: #1378856 [ Tim Gardner ] * rebase to v3.17-rc2 * updateconfigs * [Config] CONFIG_NFC_ST21NFCB=n * [Config] Added net/6lowpan/* to generic inclusion list * [Config] Add arm64 to enforcer CONFIG_CC_STACKPROTECTOR * rebase to v3.17-rc3 * rebase to v3.17-rc4 * rebase to v3.17-rc5 * [Config] armhf: USB_[E|O]HCI_EXYNOS=y * [Config] CONFIG_XMON=y - LP: #1365655 * [Config] CONFIG_KVM_BOOK3S_64=m for ppc64el - LP: #1362514 * [Config] CONFIG_KVM_BOOK3S_64_HV=m - LP: #1362514 * [Config] CONFIG_DMA_CMA=n - LP: #1362261 * [Config] Add mpt3sas to d-i - LP: #1368907 * [Debian] set do_*_tools after stage1 or bootstrap is determined - LP: #1370211 * [Config] CONFIG_USB_OHCI_HCD_PCI=y - LP: #1244176 * rebase to v3.17-rc6 * SAUCE: usbip: Update include path * [Debian] usbip tools packaging - LP: #898003 * [Config] Enable usbip tools - LP: #898003 * [Config] CONFIG_CRASH_DUMP=n for powerpc-smp - LP: #1363180 * [Config] Correct annotation regarding CONFIG_DMA_CMA - LP: #1362261 * [Config] CONFIG_SND_HDA_INTEL=n for ppc64el - LP: #1374438 * [Config] CONFIG_HOTPLUG_PCI_SHPC=n for ppc64el - LP: #1374440 * [Debian] Don't fail if a symlink already exists * rebase to v3.17-rc7 * [Config] CONFIG_HOTPLUG_PCI_PCIE=n for ppc64el - LP: #1374440 * rebase to v3.17 * rebase to v3.18-rc1 * [Config] CONFIG_AUFS_FS=n for FTBS * Enable vivid * [Config] CONFIG_SOUND_OSS_CORE_PRECLAIM=n - LP: #1385510 * rebase to v3.18-rc2 * [Debian] Fix linux-doc dangling symlinks - LP: #661306 * CONFIG_MODULE_COMPRESS=n * [Config] dropped scsi_tgt from generic inclusion list * [Config] Added drivers/uio to generic inclusion list * [Config] CONFIG_PATA_MACIO=y - LP: #1378894 * [Config] CONFIG_DRM_BOCHS=n * [Debian] install usbipd - LP: #898003 [ Upstream Kernel Changes ] * rebase to v3.18-rc2 [ Upstream Kernel Changes ] * rebase to v3.18-rc1 - LP: #1316518 - LP: #1371591 - LP: #1357928 [ Upstream Kernel Changes ] * rebase to v3.17 [ Upstream Kernel Changes ] * rebase to v3.17-rc7 [ Upstream Kernel Changes ] * rebase to v3.17-rc6 [ Upstream Kernel Changes ] * rebase to v3.17-rc5 [ Upstream Kernel Changes ] * rebase to v3.17-rc4 [ Upstream Kernel Changes ] * rebase to v3.17-rc3 [ Upstream Kernel Changes ] * rebase to v3.17-rc2 - LP: #1358116 - LP: #1350148 - LP: #1334950 - LP: #1329580 - LP: #1329580 - LP: #1329580 [ Upstream Kernel Changes ] * rebase to v3.17-rc2 -- Tim Gardner Tue, 26 Aug 2014 10:36:19 -0600 linux (3.17.0-0.0) utopic; urgency=medium * Empty entry -- Tim Gardner Tue, 26 Aug 2014 10:34:44 -0600 linux (3.16.0-11.16) utopic; urgency=low [ Mauricio Faria de Oliveira ] * [Config] Switch kernel to vmlinuz (from vmlinux) on ppc64el - LP: #1358920 [ Peter Zijlstra ] * SAUCE: (no-up) mmu_notifier: add call_srcu and sync function for listener to delay call and sync - LP: #1361300 [ Tim Gardner ] * [Config] CONFIG_ZPOOL=y - LP: #1360428 * Release Tracking Bug - LP: #1361308 [ Upstream Kernel Changes ] * Revert "net/mlx4_en: Fix bad use of dev_id" - LP: #1347012 * net/mlx4_en: Reduce memory consumption on kdump kernel - LP: #1347012 * net/mlx4_en: Fix mac_hash database inconsistency - LP: #1347012 * net/mlx4_en: Disable blueflame using ethtool private flags - LP: #1347012 * net/mlx4_en: current_mac isn't updated in port up - LP: #1347012 * net/mlx4_core: Use low memory profile on kdump kernel - LP: #1347012 * Drivers: scsi: storvsc: Change the limits to reflect the values on the host - LP: #1347169 * Drivers: scsi: storvsc: Set cmd_per_lun to reflect value supported by the Host - LP: #1347169 * Drivers: scsi: storvsc: Filter commands based on the storage protocol version - LP: #1347169 * Drivers: scsi: storvsc: Fix a bug in handling VMBUS protocol version - LP: #1347169 * Drivers: scsi: storvsc: Implement a eh_timed_out handler - LP: #1347169 * drivers: scsi: storvsc: Set srb_flags in all cases - LP: #1347169 * drivers: scsi: storvsc: Correctly handle TEST_UNIT_READY failure - LP: #1347169 * namespaces: Use task_lock and not rcu to protect nsproxy - LP: #1328088 * net: xgene: Check negative return value of xgene_enet_get_ring_size() * mm/zbud: change zbud_alloc size type to size_t - LP: #1360428 * mm/zpool: implement common zpool api to zbud/zsmalloc - LP: #1360428 * mm/zpool: zbud/zsmalloc implement zpool - LP: #1360428 * mm/zpool: update zswap to use zpool - LP: #1360428 * ideapad-laptop: Change Lenovo Yoga 2 series rfkill handling - LP: #1341296 * iommu/amd: Fix for pasid initialization - LP: #1361300 * iommu/amd: Moving PPR fault flags macros definitions - LP: #1361300 * iommu/amd: Drop oprofile dependency - LP: #1361300 * iommu/amd: Fix typo in amd_iommu_v2 driver - LP: #1361300 * iommu/amd: Don't call mmu_notifer_unregister in __unbind_pasid - LP: #1361300 * iommu/amd: Don't free pasid_state in mn_release path - LP: #1361300 * iommu/amd: Get rid of __unbind_pasid - LP: #1361300 * iommu/amd: Drop pasid_state reference in ppr_notifer error path - LP: #1361300 * iommu/amd: Add pasid_state->invalid flag - LP: #1361300 * iommu/amd: Don't hold a reference to mm_struct - LP: #1361300 * iommu/amd: Don't hold a reference to task_struct - LP: #1361300 * iommu/amd: Don't call the inv_ctx_cb when pasid is not set up - LP: #1361300 * iommu/amd: Don't set pasid_state->mm to NULL in unbind_pasid - LP: #1361300 * iommu/amd: Remove change_pte mmu_notifier call-back - LP: #1361300 * iommu/amd: Fix device_state reference counting - LP: #1361300 * iommu/amd: Fix 2 typos in comments - LP: #1361300 -- Tim Gardner Fri, 22 Aug 2014 08:45:54 -0400 linux (3.16.0-10.15) utopic; urgency=low [ dann frazier ] * [debian] Fix regression with ABI subversions and backport [ Feng Kan ] * SAUCE: (no-up) irqchip:gic: change access of gicc_ctrl register to read modify write. - LP: #1357527 * SAUCE: (no-up) arm64: optimized copy_to_user and copy_from_user assembly code - LP: #1358949 [ Stefan Bader ] * SAUCE: bcache: prevent crash on changing writeback_running - LP: #1357295 [ Tim Gardner ] * [Config] CONFIG_XFRM_STATISTICS=y * [Config] CONFIG_SECURITY_NETWORK_XFRM=y * [Config] CONFIG_SENSORS_IBMPOWERNV=m - LP: #1353005 * Release Tracking Bug - LP: #1359783 [ Upstream Kernel Changes ] * intel_idle: Broadwell support - LP: #1256170 * powerpc/book3s: Add basic infrastructure to handle HMI in Linux. - LP: #1357108 * powerpc/powernv: Invoke opal call to handle hmi. - LP: #1357108 * powerpc/book3s: handle HMIs for cpus in nap mode. - LP: #1357108 * powerpc/book3s: Fix endianess issue for HMI handling on napping cpus. - LP: #1357108 * powerpc: Add smp_mb() to arch_spin_is_locked() - LP: #1358569 * powerpc: Add smp_mb()s to arch_spin_unlock_wait() - LP: #1358569 * hwmon: (powerpc/powernv) hwmon driver for power, fan rpm, voltage and temperature - LP: #1353005 * tools/testing/selftests/ptrace/peeksiginfo.c: add PAGE_SIZE definition - LP: #1358855 * printk: Add function to return log buffer address and size - LP: #1359423 * powerpc/powernv: Interface to register/unregister opal dump region - LP: #1359423 * bcache: fix crash on shutdown in passthrough mode - LP: #1357295 * bcache: fix uninterruptible sleep in writeback thread - LP: #1357295 [ Vinayak Kale ] * SAUCE: (no-up) dt-bindings: Add Potenza PMU binding - LP: #1357527 * SAUCE: (no-up) arm64: dts: Add PMU node for APM X-Gene Storm SOC - LP: #1357527 -- Tim Gardner Fri, 15 Aug 2014 12:34:33 -0600 linux (3.16.0-9.14) utopic; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1357370 [ Serge Hallyn ] * SAUCE: Overlayfs: allow unprivileged mounts - LP: #1357025 [ Upstream Kernel Changes ] * MAINTAINERS: Add entry for APM X-Gene SoC ethernet driver * Documentation: dts: Add bindings for APM X-Gene SoC ethernet driver * dts: Add bindings for APM X-Gene SoC ethernet driver * drivers: net: Add APM X-Gene SoC ethernet driver support. * powerpc/thp: Add write barrier after updating the valid bit - LP: #1357014 * powerpc/thp: Don't recompute vsid and ssize in loop on invalidate - LP: #1357014 * powerpc/thp: Invalidate old 64K based hash page mapping before insert of 4k pte - LP: #1357014 * powerpc/thp: Handle combo pages in invalidate - LP: #1357014 * powerpc/thp: Invalidate with vpn in loop - LP: #1357014 * powerpc/thp: Use ACCESS_ONCE when loading pmdp - LP: #1357014 * powerpc/mm: Use read barrier when creating real_pte - LP: #1357014 * powerpc/thp: Add tracepoints to track hugepage invalidate - LP: #1357014 * rebase to v3.16.1 -- Tim Gardner Thu, 14 Aug 2014 08:18:02 -0400 linux (3.16.0-8.13) utopic; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1356403 [ dann frazier ] * [debian] Allow for package revisions condusive for branching [ Upstream Kernel Changes ] * ahci_xgene: Fix the watermark threshold for the APM X-Gene SATA host controller driver. - LP: #1350087 * ahci_xgene: Use correct OOB tunning parameters for APM X-Gene SoC AHCI SATA Host controller driver. - LP: #1350087 * powerpc/powernv: Enable M64 aperatus for PHB3 - LP: #1355469 * powerpc: Fail remap_4k_pfn() if PFN doesn't fit inside PTE - LP: #1352994 * powerpc: Add machine_early_initcall() - LP: #1352640 * powerpc/powernv: Switch powernv drivers to use machine_xxx_initcall() - LP: #1352640 * powerpc/eeh: Avoid event on passed PE - LP: #1352640 * powerpc/eeh: EEH support for VFIO PCI device - LP: #1352640 * powerpc/eeh: sysfs entries lost - LP: #1352640 * powerpc/powernv: Fix IOMMU table for VFIO dev - LP: #1352640 * powerpc/eeh: Fetch IOMMU table in reliable way - LP: #1352640 * powerpc/eeh: Refactor EEH flag accessors - LP: #1352640 * powerpc/eeh: Selectively enable IO for error log - LP: #1352640 * powerpc/eeh: Reduce lines of log dump - LP: #1352640 * powerpc/eeh: Replace pr_warning() with pr_warn() - LP: #1352640 * powerpc/eeh: Make diag-data not endian dependent - LP: #1352640 * powerpc/eeh: Aux PE data for error log - LP: #1352640 * PCI: Support BAR sizes up to 128GB - LP: #1352640 * powerpc/powernv: Allow to freeze PE - LP: #1352640 * powerpc/powernv: Split ioda_eeh_get_state() - LP: #1352640 * powerpc/powernv: Handle compound PE - LP: #1352640 * powerpc/powernv: Handle compound PE for EEH - LP: #1352640 * powerpc/powernv: Handle compound PE in config accessors - LP: #1352640 * mnt: Only change user settable mount flags in remount - LP: #1356318 - CVE-2014-5206 * mnt: Move the test for MNT_LOCK_READONLY from change_mount_flags into do_remount - LP: #1356318 - CVE-2014-5206 * mnt: Correct permission checks in do_remount - LP: #1356323 - CVE-2014-5207 * mnt: Change the default remount atime from relatime to the existing value - LP: #1356323 - CVE-2014-5207 -- Tim Gardner Sun, 10 Aug 2014 09:10:51 -0600 linux (3.16.0-7.12) utopic; urgency=low [ Andy Whitcroft ] * rebase to v3.16 final * [Config] d-i -- add virtio_scsi to virtio-modules - LP: #1342000 [ dann frazier ] * [Packaging] Fix 'printchanges' to work with versions containing '+' [ Tim Gardner ] * [Config] CONFIG_MICROCODE=y - LP: #1084373 * [Config] CONFIG_CONTEXT_TRACKING_FORCE=n - LP: #1349028 * [Config] Add hv_balloon to d-i virtio-modules - LP: #1292216 * Release Tracking Bug - LP: #1354530 [ Upstream Kernel Changes ] * rebase to v3.16 -- Tim Gardner Tue, 29 Jul 2014 09:55:15 -0400 linux (3.16.0-6.11) utopic; urgency=low [ Paolo Pisati ] * [Config] armhf: MXS_DMA=y && MTD_NAND_GPMI_NAND=m * [Config] armhf: KEYBOARD_IMX=m * [Config] armhf: build cubox & imx6 DTBs * [Config] armhf: RTC_DRV_PCF8523=y [ Tim Gardner ] * [Config] CONFIG_KEYS_DEBUG_PROC_KEYS=y - LP: #1344405 * [Config] CONFIG_SCSI_IPR_TRACE=y, CONFIG_SCSI_IPR_DUMP=y - LP: #1343109 * Release Tracking Bug - LP: #1349196 [ Upstream Kernel Changes ] * rebase to v3.16-rc7 -- Tim Gardner Thu, 24 Jul 2014 09:08:55 -0400 linux (3.16.0-5.10) utopic; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1346298 * [Config] CONFIG_GPIO_SYSFS=y - LP: #1342153 * rebase to v3.16-rc6 [ Paolo Pisati ] * [Config] enable ARCH_MVEBU* * [Config] AHCI_MVEBU=m * [Config] ARMADA_THERMAL=y * [Config] ARM_ARMADA_370_XP_CPUIDLE=y * [Config] CRYPTO_DEV_MV_CESA=m * [Config] I2C_MV64XXX=m * [Config] MMC_MVSDIO=m * [Config] MMC_SDHCI_DOVE=m * [Config] MTD_NAND_ORION=m * [Config] MTD_NAND_PXA3xx=m * [Config] MVNETA=m * [Config] MV_XOR=y * [Config] ORION_WATCHDOG=m * [Config] PCI_MVEBU=y * [Config] RTC_DRV_MV=y * [Config] SND_KIRKWOOD_SOC*=m * [Config] SPI_ORION=m * [Config] USB_XHCI_MVEBU=m * [Config] armhf: build all Armada and Dove DTBs * [Config] armhf: SERIAL_8250_DW=y [ Upstream Kernel Changes ] * rebase to v3.16-rc6 -- Tim Gardner Tue, 15 Jul 2014 07:49:42 -0400 linux (3.16.0-4.9) utopic; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1341543 [ Upstream Kernel Changes ] * rebase to v3.16-rc5 -- Tim Gardner Sun, 13 Jul 2014 21:30:27 -0400 linux (3.16.0-3.8) utopic; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1340091 -- Tim Gardner Thu, 10 Jul 2014 10:06:47 +0100 linux (3.16.0-2.7) utopic; urgency=low [ Andy Whitcroft ] * ubuntu: aufs3 -- avoid aufs3-mmap.patch include hell for arm64 ubuntu: aufs3 -- (no-up) aufs3-mmap.patch -- Tim Gardner Wed, 09 Jul 2014 16:16:28 +0100 linux (3.16.0-2.6) utopic; urgency=low [ Andy Whitcroft ] * Revert "ubuntu: aufs3 -- (no-up) aufs3-mmap.patch" Fixes FTBS. -- Tim Gardner Tue, 08 Jul 2014 17:29:26 +0100 linux (3.16.0-2.5) utopic; urgency=low [ Andy Whitcroft ] * ubuntu -- fix basic format for ubuntu/Makefile * ubuntu: AUFS (no-squash): basic framework and update machinary * ubuntu: aufs3 -- update update scripting * ubuntu: aufs3 -- (no-up) aufs3-base.patch * ubuntu: aufs3 -- (no-up) aufs3-mmap.patch * ubuntu: aufs3 -- (no-up) aufs3-standalone.patch * ubuntu: AUFS -- update to dcf336a754c86d5ee1c3d50699fd75c586d037cb * [Configs] AUFS configs * ubuntu: aufs3 -- reenable [ Tim Gardner ] * CONFIG_LATENCYTOP=n -- Tim Gardner Tue, 08 Jul 2014 15:27:35 +0100 linux (3.16.0-2.4) utopic; urgency=low [ Andy Whitcroft ] * [Config] flip VIRTIO*=y * [Config] commonise CONFIG_SWIOTLB=y * [Config] apply Bus options (PCI etc.) >> PCI support config defaults * [Config] apply Device Drivers >> ATA/ATAPI/MFM/RLL support (DEPRECATED) config defaults * [Config] apply Device Drivers >> Block devices config defaults * [Config] apply Device Drivers >> Character devices config defaults * [Config] apply Device Drivers >> DMA Engine support config defaults * [Config] apply Device Drivers >> EDAC (Error Detection And Correction) reporting config defaults * [Config] apply Device Drivers >> Graphics support >> Direct Rendering Manager >> Direct Rendering Manager (XFree86 4.1.0 and higher DRI support) config defaults * [Config] apply Device Drivers >> GPIO Support config defaults * [Config] apply Device Drivers >> Graphics support >> Console display driver support config defaults * [Config] apply Device Drivers >> IIO staging drivers >> Accelerometers config defaults * [Config] apply Device Drivers >> IOMMU Hardware Support config defaults * [Config] apply Device Drivers >> Input device support >> Generic input layer (needed for keyboard, mouse, ...) >> Miscellaneous devices config defaults * [Config] apply Device Drivers >> Input device support >> Hardware I/O ports config defaults * [Config] apply Device Drivers >> LED Support >> LED Class Support config defaults * [Config] apply Device Drivers >> Hardware Spinlock drivers config defaults * [Config] apply Device Drivers >> Multimedia support >> Cameras/video grabbers support config defaults * [Config] apply Security options config defaults * [Config] apply Networking options >> Network packet filtering framework (Netfilter) >> Core Netfilter Configuration config defaults * [Config] apply Device Drivers >> MMC/SD/SDIO card support config defaults * [Config] apply Device Drivers >> Graphics support >> Frame buffer Devices >> Support for frame buffer devices config defaults * [Config] apply Power management and ACPI options >> CPU Frequency scaling config defaults * [Config] apply Processor type and features config defaults * [Config] apply Partition Types config defaults * [Config] apply Power management and ACPI options config defaults * [Config] apply Device Drivers >> InfiniBand support config defaults * [Config] apply Device Drivers >> Misc devices config defaults * [Config] apply Device Drivers >> Multifunction device drivers config defaults * [Config] apply Device Drivers >> SCSI device support >> SCSI device support >> SCSI low-level drivers config defaults * [Config] apply Device Drivers >> Network device support >> Ethernet driver support config defaults * [Config] apply Device Drivers >> Network device support >> Network core driver support config defaults * [Config] apply Device Drivers >> Network device support >> PHY Device support and infrastructure config defaults * [Config] apply File systems >> Network File Systems config defaults * [Config] apply Device Drivers >> Input device support >> Generic input layer (needed for keyboard, mouse, ...) >> Touchscreens config defaults * [Config] apply Device Drivers >> Memory Technology Device (MTD) support >> NAND Device Support config defaults * [Config] apply Device Drivers >> Network device support >> Wireless LAN >> Ralink driver support config defaults * [Config] apply Device Drivers >> Staging drivers config defaults * [Config] apply Cryptographic API >> Hardware crypto devices config defaults * [Config] apply Device Drivers >> Macintosh device drivers config defaults * [Config] apply Device Drivers >> Network device support >> Wireless LAN config defaults * [Config] apply Device Drivers >> PPS support config defaults * [Config] apply Device Drivers >> Sound card support config defaults * [Config] apply Networking support >> RF switch subsystem support config defaults * [Config] apply Library routines config defaults * [Config] apply Device Drivers >> CODEC drivers config defaults * [Config] apply Device Drivers >> PHY Subsystem config defaults * [Config] apply Device Drivers >> Pulse-Width Modulation (PWM) Support config defaults * [Config] apply Kernel hacking >> Tracers config defaults * [Config] apply Kernel hacking >> Runtime Testing config defaults * [Config] apply Kernel hacking >> Architecture: powerpc config defaults * [Config] apply Device Drivers >> USB support config defaults * [Config] apply Device Drivers >> Power supply class support config defaults * [Config] apply Device Drivers >> USB Network Adapters config defaults * [Config] apply General setup >> IRQ subsystem config defaults * [Config] apply General setup config defaults * [Config] apply File systems >> Miscellaneous filesystems config defaults * [Config] apply File systems config defaults * [Config] apply Device Drivers >> Userspace I/O drivers config defaults * [Config] apply Device Drivers >> Virtio drivers config defaults * [Config] apply Device Drivers >> USB Peripheral Controller config defaults * [Config] apply Device Drivers >> SCSI device support >> SCSI device support >> SCSI Transports config defaults * [Config] apply Device Drivers >> Real Time Clock config defaults * [Config] apply Device Drivers >> Serial ATA and Parallel ATA drivers (libata) config defaults * [Config] apply Device Drivers >> SoC Audio for Freescale CPUs config defaults * [Config] apply Device Drivers >> Voltage and Current Regulator Support config defaults * [Config] apply Device Drivers >> USB Physical Layer drivers config defaults * [Config] apply Device Drivers >> Watchdog Timer Support config defaults * [Config] powerpc-powerpc-e500mc FTBFS -- CONFIG_CRASH_DUMP=n * [Config] powerpc-powerpc64-emb FTBFS -- CONFIG_IMA=n * [Config] powerpc-powerpc64-emb FTBFS -- CONFIG_HIBERNATION=n CONFIG_HOTPLUG_CPU=n * [Config] ppc64el-generic FTBFS -- CONFIG_LUSTRE_FS=n * [Config] drivers/message/fusion needs scsi_transport_spi in virtual * [Config] drivers/acpi/acpi_ipmi.ko needs drivers/char/ipmi/ipmi_msghandler.ko in virtual * [Config] armhf-* FTBFS -- CONFIG_STACK_TRACER=n CONFIG_FUNCTION_TRACER=n * [Config] ignore modules changing following major config changes [ Tim Gardner ] * rebase to v3.16-rc4 [ Upstream Kernel Changes ] * rebase to v3.16-rc4 - LP: #1297581 -- Andy Whitcroft Thu, 03 Jul 2014 11:00:43 +0100 linux (3.16.0-1.3) utopic; urgency=low [ Andy Whitcroft ] * Revert "Disable do_tools_perf for FTBS" * SAUCE: fix perf_regs definitions for arm64 [ Paolo Pisati ] * [Config] armhf: ARCH_EXYNOS5* support * [Config] armhf: CPU_IDLE=y and ARM_EXYNOS_CPUIDLE=y * [Config] armhf: EXYNOS_THERMAL=y * [Config] armhf: EXYNOS_IOMMU=y * [Config] armhf: EXYNOS_ADC=m * [Config] armhf: EXYNOS_I2C_EXYNOS5=m * [Config] armhf: MMC_SDHCI_S3C=m * [Config] armhf: PCI_EXYNOS=y * [Config] armhf: PHY_EXYNOS5250_SATA=y * [Config] armhf: USB_[E|O]HCI_EXYNOS=y && SAMSUNG_USBPHY=y * [Config] armhf: PWM_SAMSUNG=m * [Config] armhf: RTC_DRV_S3C=y * [Config] armhf: S3C2410_WATCHDOG=m * [Config] armhf: MMC_DW_EXYNOS=m * [Config] armhf: SERIAL_SAMSUNG=y * [Config] armhf: SND_SOC_SAMSUNG=m * [Config] armhf: SPI_S3C64XX=m * [Config] armhf: EXYNOS_VIDEO=y and VIDEO_SAMSUNG*=m * [Config] armhf: FB_S3C=m * [Config] armhf: build all Exynos 5 DTBs * [Config] armhf: disable CPUFREQ_EXYNOS [ Tim Gardner ] * rebase to v3.16-rc3 [ Upstream Kernel Changes ] * rebase to v3.16-rc3 - LP: #1331915 -- Tim Gardner Tue, 24 Jun 2014 08:58:09 -0600 linux (3.16.0-0.2) utopic; urgency=low [ Tim Gardner ] * Revert "SAUCE: intel_pstate -- toggle default to disable" - LP: #1333322 * CONFIG_BOOKE_WDT=y * Disable do_tools_perf for FTBS (just until I can figure it out) -- Tim Gardner Mon, 23 Jun 2014 13:37:53 -0600 linux (3.16.0-0.1) utopic; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1333265 [ Andy Whitcroft ] * [Config] cloud-tools -- add systemd units - LP: #1329027 [ dann frazier ] * [Config] CONFIG_RTC_DRV_XGENE=y for arm64 * [Config] CONFIG_NET_XGENE=m for arm64 * [Config] Restrict CONFIG_POWER_RESET_SYSCON to arm64 only [ Feng Kan ] * SAUCE: (no-up) arm64: dts: Add X-Gene reboot driver dts node * SAUCE: (no-up) Add documentation for generic SYSCON reboot driver. * SAUCE: (no-up) Select reboot driver for X-Gene platform. [ Iyappan Subramanian ] * SAUCE: (no-up) MAINTAINERS: Add entry for APM X-Gene SoC ethernet driver * SAUCE: (no-up) Documentation: dts: Add bindings for APM X-Gene SoC ethernet driver * SAUCE: (no-up) dts: Add bindings for APM X-Gene SoC ethernet driver * SAUCE: (no-up) drivers: net: Add APM X-Gene SoC ethernet driver support. [ Tim Gardner ] * updateconfigs * Fix arm64 crypto Makefile * [Config] CONFIG_BOOKE_WDT=n for FTBS * [Debian] Add UTS_UBUNTU_RELEASE_ABI to utsrelease.h - LP: #1327619 * Disabled powerpc64-emb for FTBS * [Config] CONFIG_DRM_TEGRA=m * [Config] CONFIG_CMA_SIZE_MBYTES=64 * rebase to v3.16-rc2 * Clean up generic.inclusion-list warnings [ Upstream Kernel Changes ] * rebase to v3.16-rc2 - LP: #1328587 - LP: #1319291 - LP: #1310512 - LP: #1310512 - LP: #1305480 -- Tim Gardner Thu, 12 Jun 2014 12:26:09 +0000 linux (3.15.0-6.11) utopic; urgency=low [ Adam Conrad ] * Enable building the sata-modules udeb on ppc64el. - LP: #1323980 * [Packaging] Set bootloader and loader on ppc64el to grub [ Adam Lee ] * SAUCE: (no-up) rtlwifi: rtl8723be: disable MSI interrupts mode - LP: #1310512, #1320070 [ Alex Hung ] * SAUCE: (no-up) dell-led: add mic mute led interface - LP: #1308297 [ Andy Whitcroft ] * [Config] d-i -- add hyperv_keyboard to serial-modules udeb - LP: #1285434 * [Config] tools -- enable cpupower on ppc64el * [Config] ppc64el -- enable perf tools * [Config] powerpc -- enable perf tools * [Config] ppc64el -- reduce MAX_ORDER with 64k pages * [Config] arm64 -- enable tools - LP: #1326050 * [Config] switch hyper-keyboard to virtual - LP: #1325306 * [Config] fix up Breaks/Replaces on linux-cloud-tools-common to fix upgrades * SAUCE: kvm: BIOS disabled kvm support should be a warning - LP: #1300247 * SAUCE: nouveau: missing outputs should be warnings - LP: #1300244 * [Config] d-i -- add nvme devices to block-modules udeb - LP: #1303710 [ Anton Blanchard ] * SAUCE: (no-up) powerpc: 64bit sendfile is capped at 2GB - LP: #1328230 [ Colin Ian King ] * SAUCE: intel_pstate: inform user that thermald is worth considering [ Dave Chiluk ] * [Config] Enable CONFIG_IP_VS_IPV6=y - LP: #1300739 [ Paolo Pisati ] * [Config] build vexpress a9 dtb - LP: #1303657 [ Tetsuo Handa ] * SAUCE: kthread: Do not leave kthread_create() immediately upon SIGKILL. [ Tim Gardner ] * Release Tracking Bug - LP: #1329045 * [Debian] Treat vdso install as an environment variable - LP: #1325713 * [Config] Treat vdso install as an environment variable - LP: #1325713 * [config] Set IPMI suppoort default to "y" * [Config] powerpc -- CONFIG_SCSI_IBMVSCSI=y * [Config] CONFIG_RT_GROUP_SCHED=n - LP: #1284731 * [Config] ppc64el -- switch to 64K system pages * [Config] CONFIG_MICROCODE_EARLY=y * [Config] SND_DAVINCI_SOC && SND_AM33XX_SOC_EVM =m * [Config] armhf: DRM_TILCDC=m * SAUCE: (no-up) mei_me: Add module parameter to disable MSI * [Config] arm64: KVM=y * [Config] armhf: LEDS_TRIGGER_HEARTBEAT=y * [Config] armhf: generic: disable CPU_IDLE * [Config] armhf: CPU_FREQ=y * [Config] Add new mlx modules to d-i * [Config] Added Muti-Arch support for linux-headers-PKGVER-ABINUM, linux-tools-common, and linux-cloud-tools-common - LP: #1295112 * [Config] CONFIG_EXYNOS_ADC=n, CONFIG_HW_RANDOM_EXYNOS=n, CONFIG_MMC_DW_EXYNOS=n, CONFIG_USB_DWC3_EXYNOS=n - LP: #1294353 * [Config] CONFIG_ABX500_CORE=y for ppc64el * [Config] CONFIG_ALX=m for powerpc * [Config] CONFIG_ACENIC_OMIT_TIGON_I=n for ppc64el * [Config] CONFIG_ACORN_PARTITION_*=n for ppc64el * [Config] CONFIG_ANDROID=n for powerpc * [Config] CONFIG_ASYNC_RAID6_TEST=m for ppc64el * [Config] CONFIG_BIG_KEYS=y for ppc64el * [Config] CONFIG_BSD_PROCESS_ACCT=y for ppc64el * rebase to v3.15 * [Config] CONFIG_PHY_XGENE=y * [Config] CONFIG_MLX4_DEBUG=y - LP: #1328256 * [Config] CONFIG_POWERNV_CPUFREQ=y for powerpc, ppc64el - LP: #1324571 * [Config] CONFIG_BLK_DEV_SR_VENDOR=n for ppc64el * [Config] CONFIG_CFG80211=m for ppc64el * [Config] CONFIG_CHARGER_BQ24190=m for powerpc * [Config] CONFIG_CHARGER_BQ24735=m for powerpc * [Config] CONFIG_EXPERT=y for ppc64el * [Config] CONFIG_ATA_SFF=y on ppc64el * [Config] CONFIG_ATA_GENERIC=y for ppc64el, powerpc * [Config] CONFIG_CHR_DEV_ST=m for ppc64el * [Config] CONFIG_CHECKPOINT_RESTORE=y for ppc64el * [Config] CONFIG_CHELSIO_T1_1G=y for ppc64el * [Config] CONFIG_CHR_DEV_OSST=m for ppc64el * [Config] CONFIG_CHR_DEV_SCH=m for ppc64el * [Config] CONFIG_CPU_FREQ_STAT=y for powerpc * [Config] CONFIG_DDR=y for ppc64el * [Config] CONFIG_DEBUG_BUGVERBOSE=y for powerpc * [Config] CONFIG_E100=m, CONFIG_E1000=m, CONFIG_E1000E=m for ppc64el * [Config] CONFIG_EZX_PCAP=n for all arches * [Config] CONFIG_DYNAMIC_DEBUG=y for powerpc * [Config] CONFIG_ENABLE_MUST_CHECK=n for ppc64el * [Config] CONFIG_ENABLE_WARN_DEPRECATED=n for ppc64el * [Config] CONFIG_FB_3DFX=m for all arches * [Config] CONFIG_FB_MATROX=m for ppc64el * [Config] CONFIG_FB_RADEON=m for ppc64el * [Config] CONFIG_FB_SAVAGE_I2C=y for all arches * [Config] CONFIG_FIREWIRE=m for ppc64el * [Config] CONFIG_FTR_FIXUP_SELFTEST=n for ppc64el * [Config] CONFIG_HAMRADIO=y for ppc64el * [Config] CONFIG_I2C_CHARDEV=m for ppc64el * [Config] CONFIG_I2C_MUX=m for ppc64el * [Config] CONFIG_I2C_STUB=m for ppc64el * [Config] CONFIG_I2O=m for ppc64el * [Config] CONFIG_INET_XFRM_MODE_BEET=m, CONFIG_INET_XFRM_MODE_TRANSPORT=m, CONFIG_INET_XFRM_MODE_TUNNEL=m for ppc64el * [Config] CONFIG_INFINIBAND_IPOIB_DEBUG=n, CONFIG_INFINIBAND_MTHCA_DEBUG=n for ppc64el * [Config] CONFIG_INFINIBAND_NES=m, CONFIG_INFINIBAND_OCRDMA=m, CONFIG_INFINIBAND_QIB=m for ppc64el * [Config] CONFIG_INPUT_FF_MEMLESS=m for ppc64el * [Config] CONFIG_INTERVAL_TREE_TEST=m for ppc64el * [Config] CONFIG_IPACK_BUS=m for ppc64el * [Config] CONFIG_ISDN=y for ppc64el * [Config] CONFIG_ISO9660_FS=m for ppc64el * [Config] CONFIG_KGDB=y for ppc64el * [Config] CONFIG_KVM_GUEST=y for ppc64el * [Config] CONFIG_L2TP_V3=y for powerpc * [Config] CONFIG_MAILBOX=y for ppc64el * [Config] CONFIG_MD_LINEAR=m, CONFIG_MD_RAID0=m, CONFIG_MD_RAID1=m for ppc64el * [Config] CONFIG_MEDIA_SUPPORT=m for ppc64el * [Config] CONFIG_MEMORY=y for ppc64el * [Config] CONFIG_MEMSTICK=m for ppc64el * [Config] CONFIG_MFD_SM501_GPIO=n for ppc64el * [Config] CONFIG_MMC_BLOCK=m for ppc64el * [Config] CONFIG_MOUSE_PS2=m for ppc64el * [Config] CONFIG_NET_9P=m for ppc64el * [Config] CONFIG_MSDOS_FS=m for ppc64el * [Config] CONFIG_MSI_BITMAP_SELFTEST=n for ppc64el * [Config] CONFIG_MTD=m for arm64 * [Config] CONFIG_NETCONSOLE=m for ppc64el * [Config] CONFIG_NETFILTER_XT_TARGET_NOTRACK=m for ppc64el * [Config] CONFIG_NET_IPIP=m for ppc64el * [Config] CONFIG_NET_TEAM=m for all arches * [Config] CONFIG_NFC=m for ppc64el * [Config] CONFIG_NL80211_TESTMODE=n for all arches * [Config] CONFIG_NLS_CODEPAGE_437=y for powerpc * [Config] CONFIG_NLS_ASCII=m, CONFIG_NLS_ISO8859_1=m, CONFIG_NLS_UTF8=m for ppc64el * [Config] CONFIG_NOP_USB_XCEIV=m for ppc64el * [Config] CONFIG_NOTIFIER_ERROR_INJECTION=m for ppc64el * [Config] CONFIG_OPROFILE=m for ppc64el * [Config] CONFIG_PARPORT_1284=y for ppc64el * [Config] CONFIG_PARPORT_AX88796=m, CONFIG_PARPORT_PC_FIFO=y, CONFIG_PARPORT_SERIAL=m for ppc64el * [Config] CONFIG_8723AU_P2P=n * [Config] CONFIG_PCI_IOV=y, CONFIG_PCI_PASID=y, CONFIG_PCI_PRI=y, CONFIG_PCI_REALLOC_ENABLE_AUTO=y, CONFIG_PCI_STUB=m for ppc64el * [Config] CONFIG_PCNET32=m for ppc64el * [Config] CONFIG_SCSI_DH_EMC=m for ppc64el * [Config] CONFIG_SCSI_DH_HP_SW=m for ppc64el * [Config] CONFIG_SCSI_FC_ATTRS=m for ppc64el * [Config] CONFIG_SCSI_IPR=m for ppc64el * [Config] CONFIG_SCSI_LOGGING=y for ppc64el * [Config] CONFIG_SCSI_OSD_INITIATOR=m for ppc64el * [Config] CONFIG_SCSI_SCAN_ASYNC=y for ppc64el * [Config] CONFIG_SCSI_SYM53C8XX_2=m for ppc64el * [Config] CONFIG_XILINX_LL_TEMAC=m for powerpc * [Config] CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y for ppc64el * [Config] CONFIG_WLAN=y for arm64 * [Config] CONFIG_VORTEX=m for ppc64el * [Config] CONFIG_WIMAX=m for ppc64el * [Config] CONFIG_WATCHDOG=y for ppc64el * [Config] CONFIG_VIRT_DRIVERS=y for ppc64el * [Config] CONFIG_VERSION_SIGNATURE="" for powerpc64-emb * [Config] CONFIG_UWB=m for ppc64el * [Config] CONFIG_USB_STORAGE=y * [Config] CONFIG_SATA_AHCI_PLATFORM=y for armhf * [Config] CONFIG_HID_RMI=m * [Config] CONFIG_HVC_DCC=n - LP: #1303657 [ Upstream Kernel Changes ] * mm/numa: Remove BUG_ON() in __handle_mm_fault() - LP: #1323165 * powerpc/powernv: Add calls to support little endian host - LP: #1327400 * HID: rmi: introduce RMI driver for Synaptics touchpads * HID: rmi: do not stop the device at the end of probe * HID: rmi: check for the existence of some optional queries before reading query 12 * HID: rmi: do not fetch more than 16 bytes in a query * HID: rmi: fix wrong struct field name * HID: rmi: fix masks for x and w_x data * HID: rmi: do not handle touchscreens through hid-rmi * ALSA: pcm: 'BUG:' message unnecessarily triggers kerneloops - LP: #1305480 * rebase to v3.15 -- Tim Gardner Tue, 03 Jun 2014 17:02:49 +0000 linux (3.15.0-5.10) utopic; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1325596 * [Config] CONFIG_POWERNV_CPUFREQ=y for ppc64el * rebase to v3.15-rc8 [ Upstream Kernel Changes ] * rebase to v3.15-rc8 -- Tim Gardner Mon, 02 Jun 2014 12:59:34 +0000 linux (3.15.0-4.9) utopic; urgency=low * no change rebuild to fix embeded debhelper. -- Andy Whitcroft Thu, 29 May 2014 12:41:58 +0100 linux (3.15.0-4.8) utopic; urgency=low [ Andy Whitcroft ] * Release Tracking Bug - LP: #1324107 * [Config] enable SECURITY_APPARMOR_UNCONFINED_INIT [ Javier Martinez Canillas ] * SAUCE: (no-up) apparmor: fix bug that constantly spam the console - LP: #1323526 [ John Johansen ] * SAUCE: (no-up) apparmor: Sync to apparmor3 - alpha6 snapshot - LP: #1323528 * SAUCE: (no-up) apparmor: fix apparmor spams log with warning message - LP: #1308761 * SAUCE: (no-up) apparmor: fix refcount bug in apparmor pivotroot - LP: #1308765 * SAUCE: (no-up): apparmor: fix apparmor refcount bug in apparmor_kill - LP: #1308764 * SAUCE: (no-up): apparmor: use custom write_is_locked macro - LP: #1323530 [ Kamal Mostafa ] * [Config] add debian/gbp.conf [ Tim Gardner ] * [Config] CONFIG_SATA_AHCI=m for ppc64el - LP: #1323980 -- Andy Whitcroft Wed, 28 May 2014 12:47:17 +0100 linux (3.15.0-3.7) utopic; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1323189 [ Andy Whitcroft ] * [Config] autopkgtest -- need fakeroot for tests [ Upstream Kernel Changes ] * rebase to v3.15-rc7 -- Tim Gardner Mon, 26 May 2014 08:12:50 +0200 linux (3.15.0-2.6) utopic; urgency=low [ Andy Whitcroft ] * [Config] remove the kernel-image firmware list on clean [ Martin Pitt ] * [Config] autopkgtest -- switch to significantly faster rebuild [ Stefan Bader ] * [Config]: Add missing modules to inclusion list [ Tim Gardner ] * [debian] Dynamically generate the kernel-image udebs firmware list * [d-i] firmware/kernel-image is generated * rebase to v3.15-rc6 * Release Tracking Bug - LP: #1322251 [ Upstream Kernel Changes ] * rebase to v3.15-rc6 - LP: #1297581 -- Tim Gardner Wed, 21 May 2014 10:51:29 -0700 linux (3.15.0-1.5) utopic; urgency=low [ Tim Gardner ] * [Config] Add apm-mustang.dtb to kernel-image udeb -- Tim Gardner Mon, 19 May 2014 14:47:42 -0700 linux (3.15.0-1.4) utopic; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: (no-up) hv -- bodge hv_vss_daemon so it can use the local linux/hyperv.h" * Revert "SAUCE: (no-up) hv -- bodge hv_kvp_daemon so it can use the local linux/hyperv.h" * [Packaging] tools -- hv tools build correctly against the built headers * [Packaging] cloud-tools -- add the hv_fcopy_daemon to the package * cloud-tools -- pull in init scripts for Hyper-V daemons * cloud-tools -- detect Hyper-V VM to avoid starting * cloud-tools -- update IF_NAME to DEVICE in hv_* scripts - LP: #1295401 * [Config] cloud-tools: reenable cloud-tools -- Andy Whitcroft Sun, 18 May 2014 19:21:04 +0100 linux (3.15.0-1.3) utopic; urgency=low [ Andy Whitcroft ] * [Packaging] ppc64el is a powerpc kernel arch and needs its quirks - LP: #1318848 [ Ben Collins ] * [Config] Switch to grub-ieee1275 as recommended on book3e systems - LP: #1318629 [ Tim Gardner ] * [Config] CONFIG_FSL_PAMU=n - LP: #1311738 * Release Tracking Bug - LP: #1320239 -- Tim Gardner Fri, 16 May 2014 07:37:07 -0600 linux (3.15.0-1.2) utopic; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1318171 * Add rpcsec_gss_krb5 to generic inclusion list - LP: #769527 * rebase to v3.15-rc5 [ Upstream Kernel Changes ] * rebase to v3.15-rc5 - LP: #1297581 -- Tim Gardner Tue, 06 May 2014 15:20:10 -0500 linux (3.15.0-0.1) utopic; urgency=low [ Upstream Kernel Changes ] * rebase to v3.15-rc4 - LP: #1297581 - LP: #1297581 - LP: #1305133 - LP: #1297581 - LP: #1297581 - LP: #871808 - LP: #1260303 - LP: #1268468 - LP: #1248116 - LP: #1211920 - LP: #1259790 - LP: #1259437 - LP: #1259435 - LP: #1268468 -- Tim Gardner Fri, 07 Feb 2014 09:35:13 -0700 linux (3.15.0-0.0) utopic; urgency=low * Initial version for 3.15. -- Andy Whitcroft Fri, 02 May 2014 15:06:39 +0100 linux (3.13.0-8.27) trusty; urgency=low [ John Johansen ] * SAUCE: Add config option to disable new apparmor 3 semantics -LP: #1270215 [ Tim Gardner ] * [debian] Fix indep_hdrs_pkg_name - LP: #1134441 * Update lttng to 00808267d3ba7cdcddfed7bec7e62a40463c1307 Version 2.4.0-rc3 * Enabled lttng build * Don't build lttng for armhf lttng hates gcc-4.8 for armhf * Release Tracking Bug - LP: #1277309 [ Upstream Kernel Changes ] * rebase to v3.13.2 - LP: #1260303 - LP: #1260303 - LP: #1268468 -- Tim Gardner Thu, 06 Feb 2014 09:25:51 -0700 linux (3.13.0-7.26) trusty; urgency=low [ John Johansen ] * SAUCE: apparmor: fix uninitialized lsm_audit membe - LP: #1268727 * Add config option to optionally enable new apparmor 3 semantics [ Tim Gardner ] * [Config] Add lowlatency to getabis * [Config] CONFIG_SECURITY_APPARMOR_AA3_SEMANTICS=y - LP: #1270215 * Release Tracking Bug - LP: #1276810 [ Upstream Kernel Changes ] * x86, x32: Correct invalid use of user timespec in the kernel - LP: #1274349 - CVE-2014-0038 -- Tim Gardner Wed, 05 Feb 2014 15:49:44 -0500 linux (3.13.0-7.25) trusty; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: fix fmd headers" * SAUCE: fix fmd headers -- Andy Whitcroft Tue, 04 Feb 2014 09:36:09 +0000 linux (3.13.0-7.24) trusty; urgency=low [ Stefan Bader ] * [Config] Make vmwgfx driver enable the framebuffer device [ Tim Gardner ] * rebase to v3.13.1 * [Config] CONFIG_NFS_FS=m for ppc64el * [Config] CONFIG_X86_SYSFB=n https://lists.ubuntu.com/archives/kernel-team/2014-February/038166.html * Release Tracking Bug - LP: #1275898 [ Upstream Kernel Changes ] * i2c: piix4: Add support for AMD ML and CZ SMBus changes - LP: #1272525 * i2c: piix4: Use different message for AMD Auxiliary SMBus Controller - LP: #1272525 * mm: ignore VM_SOFTDIRTY on VMA merging - LP: #1274917 * drm/radeon: disable dpm on BTC - LP: #1266984 [ Upstream Kernel Changes ] * rebase to v3.13.1 -- Tim Gardner Thu, 30 Jan 2014 15:24:48 +0000 linux (3.13.0-6.23) trusty; urgency=low [ Andy Whitcroft ] * [Config] fix up architecture for linux-tools -- Andy Whitcroft Thu, 30 Jan 2014 09:00:41 +0000 linux (3.13.0-6.22) trusty; urgency=low [ Andy Whitcroft ] * [Packaging] limit linux-udebs- to matching arch * [Config] powerpc -- disable perf to fix FTBFS * [Config] ppc64el -- fix up missing udebs -- Andy Whitcroft Wed, 29 Jan 2014 16:00:28 +0000 linux (3.13.0-6.21) trusty; urgency=low [ Andy Fleming ] * SAUCE: net: Add support for handling queueing in hardware * SAUCE: of_mdio: Add of_phy_attach function * SAUCE: phylib: Add generic 10G driver * SAUCE: phylib: Support attaching to gen10g_driver * SAUCE: phylib: Add Clause 45 read/write functions [ Andy Whitcroft ] * SAUCE: fix fmd headers * [Packaging] lowlatency -- merge out of tree flavours * SAUCE: allow IRQs to be irq-threaded by default via config * [Config]: enable CONFIG_IRQ_FORCED_THREADING_DEFAULT for lowlatency * [Config] powerpc -- fix up Build-depends: * Release Tracking Bug - LP: #1273747 [ Ben Collins ] * SAUCE: PPC: PCI: Fix pcibios_io_space_offset() so it works for 32-bit ptr/64-bit rsrcs * SAUCE: Revert "phy: vitesse make vsc824x_add_skew static" * SAUCE: Fixup freescale usb phy driver to work on ppc64 * SAUCE: xgmac_mdio: Silence read errors * SAUCE: Provide booke stub for kvmppc_is_bigendian() * SAUCE: Fix stack overflow on ppc32 * SAUCE: Use resource_size_t instead of long for PCI resource address * SAUCE: net/phy: Export function for use by dpaa_eth * [Packaging] powerpc -- merge out of tree powerpc arch [ Bjorn Helgaas ] * SAUCE: Revert "EISA: Log device resources in dmesg" - LP: #1251816 * SAUCE: Revert "EISA: Initialize device before its resources" - LP: #1251816 [ Emil Medve ] * SAUCE: phylib: Minimum hack to get the generic 10G PHY driver to work with 10G "fixed-link"s [ Kumar Gala ] * SAUCE: fsl_qbman: Add drivers for Freescale DPAA Qman & Bman * SAUCE: fsl_pme2: Add support for DPAA PME * SAUCE: fmd: FMD14 integration * SAUCE: dpaa_eth: Ethernet driver for Freescale QorIQ DPA Architecture * SAUCE: powerpc/85xx: Add DPAA/networking support for CoreNet [ Madalin Bucur ] * SAUCE: net/flow: remove sleeping and deferral mechanism from flow_cache_flush * SAUCE: net/phy: abort genphy_read_status when link changes during speed and duplex reading [ Stefan Bader ] * [Config] move some VMWare related modules into main package - LP: #1271669 [ Tim Gardner ] * [Config] Add r815x to nic-modules - LP: #1273735 * [Config] CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y - LP: #239479 [ Upstream Kernel Changes ] * mmc: sdhci-pci: break out definitions to header file - LP: #1239938 * mmc: sdhci-pci: add support of O2Micro/BayHubTech SD hosts - LP: #1239938 * powerpc/book3e: rename interrupt_end_book3e with __end_interrupts * powerpc/book3e: support CONFIG_RELOCATABLE * book3e/kexec/kdump: enable kexec for kernel * book3e/kexec/kdump: create a 1:1 TLB mapping * book3e/kexec/kdump: introduce a kexec kernel flag * book3e/kexec/kdump: implement ppc64 kexec specfic * book3e/kexec/kdump: redefine VIRT_PHYS_OFFSET * book3e/kexec/kdump: recover "r4 = 0" to create the initial TLB -- Andy Whitcroft Tue, 28 Jan 2014 22:59:46 +0000 linux (3.13.0-5.20) trusty; urgency=low [ Andy Whitcroft ] * [Packaging] tools -- do not make symlinks when not making packages * [Packaging] tools -- tidy up control.stub.in ordering * [Packaging] tools -- tools-common is shared and not conditional * rebase to v3.13 [ Dirk Brandewie ] * SAUCE: intel_pstate: Add setting voltage value for baytrail P states. [ KY Srinivasan ] * SAUCE: Drivers: hv: vmbus: Specify the target CPU that should receive notification [ Upstream Kernel Changes ] * rebase to v3.13 - LP: #1270603 -- Andy Whitcroft Fri, 17 Jan 2014 15:45:31 +0000 linux (3.13.0-4.19) trusty; urgency=low [ Andy Whitcroft ] * [Config] libunwind8-dev is now available for ppc64el * [Packaging] tools -- make cpupower optional * [Packaging] tools -- enable correctly for x86 [ Tim Gardner ] * Release Tracking Bug - LP: #1269872 [ Upstream Kernel Changes ] * SAUCE: ARM: OMAP: hwmod: Add SYSC offsets for AES IP * SAUCE: ARM: OMAP4: hwmod: Add hwmod data for AES IP * SAUCE: OMAP: AM33xx: hwmod: Correct AES module SYSC type * SAUCE: crypto: omap-aes: add error check for pm_runtime_get_sync [ Upstream Kernel Changes ] * rebase to 85ce70fdf48aa290b4845311c2dd815d7f8d1fa5 -- Tim Gardner Wed, 15 Jan 2014 13:23:05 +0000 linux (3.13.0-3.18) trusty; urgency=low [ Andy Whitcroft ] * rebase to v3.13-rc8 * [Packaging] efi -- allow EFI signatures on any arch [ Tim Gardner ] * [Config] Fix vcs-git path * Release Tracking Bug - LP: #1268683 [ Upstream Kernel Changes ] * rebase to v3.13-rc8 -- Andy Whitcroft Sun, 12 Jan 2014 11:58:01 +0000 linux (3.13.0-2.17) trusty; urgency=low [ Andy Whitcroft ] * Release Tracking Bug - LP: #1267809 * [Config] apply Platform support>>CPUIdle driver>>CPU Idle config defaults * [Config] apply Platform support>>CPU Frequency scaling config defaults * [Config] CONFIG_PARIDE_EPATC8=y * [Config] apply Device Drivers >> Broadcom specific AMBA config defaults * [Config] apply Bus options >> PCI support >> RapidIO support >> RapidIO Switch drivers config defaults * [Config] apply Cryptographic API config defaults * [Config] apply Device Drivers >> Common Clock Framework config defaults * [Config] apply Device Drivers >> Distributed Switch Architecture drivers config defaults * [Config] apply Device Drivers >> Graphics support >> Backlight & LCD device support config defaults * [Config] apply Device Drivers >> Graphics support >> Support for frame buffer devices >> Bootup logo config defaults * annotations -- update in tree annotations * [Config] apply Bus options >> PCI support >> RapidIO support config defaults * [Config] CONFIG_POWER_AVS=y CONFIG_RESET_CONTROLLER=y * [Config] apply Device Drivers >> 1-wire Bus Masters config defaults * [Config] apply CAN Device Drivers >> Platform CAN drivers with Netlink support config defaults * [Config] apply Device Drivers >> Character devices >> Serial drivers config defaults * [Config] apply Device Drivers >> Generic Thermal sysfs driver config defaults * [Config] apply Device Drivers >> Character devices >> TPM Hardware Support config defaults * [Config] apply Device Drivers >> Character devices config defaults * [Config] apply Device Drivers >> HID support >> USB HID support >> USB HID transport layer config defaults * [Config] apply Device Drivers >> HID support >> HID bus support config defaults * [Config] apply Device Drivers >> HID support >> USB HID support config defaults * annotations -- update in tree annotations * [Config] apply Device Drivers >> GPIO Support config defaults * [Config] update configs for apparmour update [ John Johansen ] * SAUCE: (no-up) apparmor: Sync to apparmor 3 - alpha 4 snapshot * SAUCE: apparmor: fix unix domain sockets to be mediated on connection - LP: #1208988 * SAUCE: apparmor: allocate path lookup buffers during init - LP: #1208988 * SAUCE: (no-up) apparmor: Fix tasks not subject to, reloaded policy - LP: #1236455 [ Tim Gardner ] * Revert "[Debian] getabis: Preface module with package name" * [Config] Added ppc64el to getabis * [packaging] Bump ABI for every new release -- Andy Whitcroft Fri, 10 Jan 2014 11:48:39 +0000 linux (3.13.0-1.16) trusty; urgency=low * First 3.13 upload. * Release tracker - LP: #1266852 -- Tim Gardner Tue, 07 Jan 2014 09:21:26 -0700 linux (3.13.0-0.15) trusty; urgency=low [ Tim Gardner ] * rebase to v3.13-rc7 [ Upstream Kernel Changes ] * rebase to v3.13-rc7 -- Tim Gardner Sun, 05 Jan 2014 06:13:33 -0700 linux (3.13.0-0.14) trusty; urgency=low [ Andy Whitcroft ] * rebase to 7a262d2ed9fa42fad8c4f243f8025580b58cf2f6 [ Tim Gardner ] * Remove ubuntu/dm-raid4-5 in favor of CONFIG_MD_RAID456 * Update lttng to Version 2.4.0-rc2 * lttng: Disabled trace_kvm_async_pf_completed * [Config] CONFIG_IMA=y - LP: #1244627 [ Upstream Kernel Changes ] * rebase to 7a262d2ed9fa42fad8c4f243f8025580b58cf2f6 -- Tim Gardner Thu, 02 Jan 2014 12:57:13 -0700 linux (3.13.0-0.13) trusty; urgency=low [ Andy Whitcroft ] * ubuntu: aufs3 -- (no-up) aufs3-base.patch * ubuntu: aufs3 -- (no-up) aufs3-mmap.patch * ubuntu: aufs3 -- (no-up) aufs3-standalone.patch * ubuntu: AUFS (no-squash): basic framework and update machinary * ubuntu: AUFS -- update to 7b136a27b021da9010d8b6c101939dd298e46be7 * ubuntu: aufs3 -- enable * ubuntu: aufs3 -- update configs -- Andy Whitcroft Thu, 02 Jan 2014 09:41:02 +0000 linux (3.13.0-0.12) trusty; urgency=low [ Upstream Kernel Changes ] * rebase to v3.13-rc6 -- Tim Gardner Tue, 31 Dec 2013 06:16:03 -0700 linux (3.13.0-0.11) trusty; urgency=low [ Andy Whitcroft ] * SAUCE: suspicious unlocked ->status reading and writing in ipc/sem.c * [Config] ppc64el -- initial defconfig based -generic flavour * [Config] initial defconfig for ppc64el * [Config] ubuntuise ppc64el config * [Config] ubuntuise ppc64el config part 2 * [Config] d-i -- update empty udebs list * [Config] ppc64el -- split extras package [ Anton Blanchard ] * SAUCE: KVM: PPC: Book3S HV: Add little-endian guest support [ Benjamin Herrenschmidt ] * SAUCE: powerpc/powernv: Add calls to support little endian [ Cédric Le Goater ] * SAUCE: KVM: PPC: Book3S: add helper routine to load guest instructions * SAUCE: KVM: PPC: Book3S: add helper routines to detect endian order * SAUCE: KVM: PPC: Book3S: MMIO emulation support for little endian guests [ Paul E. McKenney ] * SAUCE: powerpc: Make 64-bit non-VMX copy_tofrom_user() bi-endian -- Andy Whitcroft Fri, 27 Dec 2013 16:48:55 +0000 linux (3.13.0-0.10) trusty; urgency=low [ Andy Whitcroft ] * rebase to v3.13-rc5 * [Config] updateconfigs following rebase to v3.13-rc5 [ Upstream Kernel Changes ] * rebase to v3.13-rc5 - LP: #1260303 - LP: #1260303 - LP: #1260225 -- Andy Whitcroft Mon, 23 Dec 2013 12:48:28 +0000 linux (3.13.0-0.9) trusty; urgency=low [ Andy Whitcroft ] * [Config] d-i -- allow missing firmware -- Andy Whitcroft Fri, 20 Dec 2013 17:57:06 +0000 linux (3.13.0-0.8) trusty; urgency=low [ Andy Whitcroft ] * [Config] annotations -- first pass over entire config * [Config] drop libunwind8-dev from Build-Depends for ppc64el [ Tim Gardner ] * [Config] Add arm64 device tree files - LP: #1262901 -- Andy Whitcroft Thu, 19 Dec 2013 18:36:43 +0000 linux (3.13.0-0.7) trusty; urgency=low [ Rajesh B Prathipati ] * SAUCE: powerpc: Make unaligned accesses endian-safe for powerpc [ Tim Gardner ] * [Config] CONFIG_REGULATOR_S2MPS11=n for FTBS [ Upstream Kernel Changes ] * rebase to v3.13-rc4 - LP: #1259790 - LP: #1259437 - LP: #1259435 -- Tim Gardner Fri, 13 Dec 2013 07:56:34 -0700 linux (3.13.0-0.6) trusty; urgency=low [ Paolo Pisati ] * [Config] armhf: arm64: VIRTIO_[BLK|MMIO|NET|CONSOLE|BALLOON]=y * [Config] i386: amd64: VIRTIO_CONSOLE=y [ Tim Gardner ] * [Config] CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y -- Tim Gardner Sun, 08 Dec 2013 09:22:01 -0700 linux (3.13.0-0.5) trusty; urgency=low [ Andy Whitcroft ] * correct bug listing for v3.13-rc2 rebase * [Config] ppc64el -- create linux-libc-dev * [Debian] Improve tools version message - LP: #1257715 [ Serge Hallyn ] * SAUCE: fork: Allow CLONE_PARENT after setns(CLONE_NEWPID)] - LP: #1248590 * SAUCE: vfs: Fix a regression in mounting proc [ Tim Gardner ] * [Config] Build-in ohci-pci - LP: #1244176 * Rebase to v3.13-rc3 [ Upstream Kernel Changes ] * Revert "Revert "fork: unify and tighten up CLONE_NEWUSER/CLONE_NEWPID checks"" - LP: #1248590 [ Upstream Kernel Changes ] * rebase to v3.13-rc3 - LP: #1256840 - LP: #1256212 -- Tim Gardner Sat, 07 Dec 2013 07:55:39 -0700 linux (3.13.0-0.4) trusty; urgency=low [ Tim Gardner ] * Rebase to v3.13-rc2 [ Upstream Kernel Changes ] * rebase to v3.13-rc2 -- Tim Gardner Fri, 29 Nov 2013 23:54:05 -0500 linux (3.13.0-0.3) trusty; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: Fix DocBook FTBS" [ Tim Gardner ] * [Debian] Re-sign modules after debug objcopy - LP: #1253155 * [Config] CONFIG_EXT4_USE_FOR_EXT23=y [ Upstream Kernel Changes ] * doc: fix generation of device-drivers * rebase to b975dc3689fc6a3718ad288ce080924f9cb7e176 -- Tim Gardner Tue, 26 Nov 2013 12:24:42 -0700 linux (3.13.0-0.2) trusty; urgency=low [ Tim Gardner ] * SAUCE: Fix DocBook FTBS -- Tim Gardner Mon, 25 Nov 2013 13:24:15 -0700 linux (3.13.0-0.1) trusty; urgency=low [ Upstream Kernel Changes ] * rebase to 7e3528c3660a2e8602abc7858b0994d611f74bc3 -- Tim Gardner Tue, 12 Nov 2013 07:28:53 -0700 linux (3.13.0-0.0) trusty; urgency=low * Major release bump. -- Andy Whitcroft Tue, 12 Nov 2013 21:37:52 +0000 linux (3.12.0-2.7) trusty; urgency=low * Fixed armhf ABI build failure. * Release tracker - LP: #1249477 -- Tim Gardner Fri, 08 Nov 2013 16:22:45 -0700 linux (3.12.0-2.6) trusty; urgency=low [ Joseph Salisbury ] * SAUCE: tg3: Add support for new 57786 device id. - LP: #1242610 [ Tim Gardner ] * [Config] CONFIG_OABI_COMPAT=n * [Config] add the wandboard to shipped dtb - LP: #1249421 * Release tracker - LP: #1249477 -- Tim Gardner Fri, 08 Nov 2013 12:23:18 -0700 linux (3.12.0-2.5) trusty; urgency=low [ Andy Whitcroft ] * rebase to mainline v3.12 * [Config] updateconfigs following rebase to v3.12 * postinst -- improve relative symlink detection with missing files - LP: #1248053 * postinst -- fix unchanged link detection * [Config] update configs following addition of apparmor fixes [ Anthony Wong ] * SAUCE: Work around broken ACPI backlight on Dell Inspiron 5537 - LP: #1231305 [ John Johansen ] * SAUCE: (no-up) apparmor: Sync to apparmor 3 - alpha 4 snapshot * SAUCE: apparmor: fix unix domain sockets to be mediated on connection - LP: #1208988 * SAUCE: apparmor: allocate path lookup buffers during init - LP: #1208988 [ Tim Gardner ] * [Config] Remove superfluous ubuntu/lttng-modules [ Upstream Kernel Changes ] * Revert "fork: unify and tighten up CLONE_NEWUSER/CLONE_NEWPID checks" - LP: #1248590 [ Upstream Kernel Changes ] * rebase to v3.12 - LP: #1222850 [ Adam Conrad ] * etc/getabis: Fetch arm64/generic abis as well -- Andy Whitcroft Wed, 06 Nov 2013 21:00:21 +0000 linux (3.12.0-1.3) trusty; urgency=low [ Andy Whitcroft ] * [Config] arm64 -- add arch to the configuration handlers * [Config] arm64 -- add generic flavour * [Config] arm64 -- default config * [Config] arm64 -- fix up various FTBFS config options * SAUCE: arm64: export __copy_in_user to modules * [Config] arm64 -- disable ABI/module checks * [Config] arm64 -- enforcer -- add arm64 to the enforcer * [Config] arm64 -- enable udebs for arm64 [ Colin Watson ] * [Config] Clean up various udeb Provides [ Paolo Pisati ] * [Config] AHCI_IMX=y * [Config] build imx*-wandboard dtbs [ Serge Hallyn ] * SAUCE: device_cgroup: remove can_attach [ Tim Gardner ] * rebase to v3.12-rc7 * SAUCE: KVM: Fix modprobe failure for kvm_intel/kvm_amd * Release tracker - LP: #1245932 [ Upstream Kernel Changes ] * rebase to v3.12-rc7 - LP: #1180881 - LP: #1180881 - LP: #1217957 -- Tim Gardner Sun, 27 Oct 2013 22:08:55 -0600 linux (3.12.0-0.2) trusty; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: (no-up) scsi: hyper-v storage -- mark as preferring READ CAPACITY (16) at SPC-2" * Revert "SAUCE: (no-up) scsi: hyper-v storage -- mark as VPD capable at SPC-2" * Revert "SAUCE: (no-up) scsi: add scsi device flag to request READ CAPACITY (16) be preferred" * Revert "SAUCE: (no-up) scsi: add scsi device flag to request VPD pages be used at SPC-2" * Revert "overlayfs: Update to v19" * Revert "ubuntu: overlayfs v18 -- -- overlayfs: implement show_options" * Revert "ubuntu: overlayfs v18 -- -- overlayfs: add statfs support" * Revert "ubuntu: overlayfs v18 -- -- overlay filesystem" * Revert "ubuntu: overlayfs v18 -- -- vfs: introduce clone_private_mount()" * Revert "ubuntu: overlayfs v18 -- -- vfs: export do_splice_direct() to modules" * Revert "ubuntu: overlayfs v18 -- -- overlay: overlay filesystem documentation" * ubuntu: overlayfs v20 -- overlayfs: add statfs support * [Config] fix linux-libc-dev generation for arm64 * [Config] fix linux-libc-dev generation for x32 * [Config] add linux-libc-dev generation for ppc64el [ Erez Zadok ] * ubuntu: overlayfs v20 -- overlayfs: implement show_options [ Miklos Szeredi ] * ubuntu: overlayfs v20 -- vfs: add i_op->dentry_open() * ubuntu: overlayfs v20 -- vfs: export do_splice_direct() to modules * ubuntu: overlayfs v20 -- vfs: export __inode_permission() to modules * ubuntu: overlayfs v20 -- vfs: introduce clone_private_mount() * ubuntu: overlayfs v20 -- overlay filesystem * ubuntu: overlayfs v20 -- fs: limit filesystem stacking depth [ Neil Brown ] * ubuntu: overlayfs v20 -- overlay: overlay filesystem documentation [ Paolo Pisati ] * [Config] arm: VIRTIO_[BLK|NET|MMIO]=y [ Seth Forshee ] * SAUCE: (no-up) ACPI: Disable Windows 8 compatibility for some Lenovo ThinkPads - LP: #1183856 [ Tim Gardner ] * [Config] CONFIG_CRYPTO_CRCT10DIF=y, CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m * rebase to v3.12-rc2 * updateconfigs * [Config] disable CONFIG_FB_VESA enforcer check * [Config] Disable lttng for FTBS * rebase to v3.12-rc3 * rebase to v3.12-rc4 * [Config] CONFIG_ANDROID=n - LP: #1235161 * [Config] CONFIG_L2TP_V3=y - LP: #1235914 * [Config] CONFIG_USB_OTG=n for all arches * Release tracker - LP: #1242811 [ Upstream Kernel Changes ] * scsi: hyper-v storsvc switch up to SPC-3 * rebase to v3.12-rc6 - LP: #1235977 - LP: #1235523 - LP: #1239392 - LP: #1227491 * rebase to v3.12-rc3 - LP: #1231931 * rebase to v3.12-rc2 - LP: #1213820 - LP: #1213055 - LP: #1198030 -- Tim Gardner Mon, 23 Sep 2013 07:41:07 -0600 linux (3.11.0-8.15) saucy; urgency=low [ Tim Gardner ] * Release tracker - LP: #1227969 * Update lttng Updated to git://git.lttng.org/lttng-modules.git 9998f5216f4641a79e158135 Version 2.3.0+ [ Upstream Kernel Changes ] * igb: Add additional get_phy_id call for i354 devices - LP: #1219619 * igb: Read flow control for i350 from correct EEPROM section - LP: #1219619 * timekeeping: Fix HRTICK related deadlock from ntp lock changes Required for lttng update. -- Tim Gardner Thu, 19 Sep 2013 07:41:49 -0600 linux (3.11.0-7.14) saucy; urgency=low [ Andy Whitcroft ] * [Packaging] sort out linux-tools naming - LP: #1205284 * [Packaging] linux-tools: switch to common generic version helper [ Paolo Pisati ] * [Config] highbank: ecx1000: CPU_IDLE causes instabilities, disable it [ Tim Gardner ] * Release tracker - LP: #1226160 [ Tony Lindgren ] * SAUCE: ARM: dts: Fix muxing and regulator for wl12xx on the SDIO bus for pandaboard [ Upstream Kernel Changes ] * USB: handle LPM errors during device suspend correctly - LP: #1011415 * usb: don't check pm qos NO_POWER_OFF flag in usb_port_suspend() - LP: #1011415 * usb: Don't fail port power resume on device disconnect. - LP: #1011415 [ Upstream Kernel Changes ] * rebase to v3.11.1 -- Tim Gardner Wed, 11 Sep 2013 07:30:17 -0600 linux (3.11.0-7.13) saucy; urgency=low * Release tracker - LP: #1223545 [ Andy Whitcroft ] * SAUCE: (no-up) scsi: add scsi device flag to request VPD pages be used at SPC-2 - LP: #1223499 * SAUCE: (no-up) scsi: add scsi device flag to request READ CAPACITY (16) be preferred - LP: #1223499 * SAUCE: (no-up) scsi: hyper-v storage -- mark as VPD capable at SPC-2 - LP: #1223499 * SAUCE: (no-up) scsi: hyper-v storage -- mark as preferring READ CAPACITY (16) at SPC-2 - LP: #1223499 [ Maximiliano Curia ] * SAUCE: (no-up) Only let characters through when there are active readers. - LP: #1208740 [ Tim Gardner ] * [Debian] getabis: Commit new ABI directory, remove the old * [Config] CONFIG_EFIVAR_FS=y - LP: #1223195 * [Config] CONFIG_EFI_VARS_PSTORE=m, CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=n * SAUCE: (no-up) USB: input: cm109.c: Convert high volume dev_err() to dev_err_ratelimited() - LP: #1222850 [ Upstream Kernel Changes ] * Intel xhci: refactor EHCI/xHCI port switching - LP: #1210858 -- Tim Gardner Tue, 10 Sep 2013 09:00:19 -0600 linux (3.11.0-6.12) saucy; urgency=low * Release tracker - LP: #1222893 [ Andy Whitcroft ] * Revert "ubuntu: (no-squash) AUFS3 -- aufs3-standalone.patch" * Revert "ubuntu: (no-squash) AUFS3 -- aufs3-base.patch" * ubuntu: (no-squash) AUFS3 -- aufs3-base.patch * ubuntu: (no-squash) AUFS3 -- aufs3-standalone.patch - LP: #1222407 [ Paolo Pisati ] * [Config] restore mmc boot on panda [ Tyler Hicks ] * SAUCE: apparmor: Use shash crypto API interface for profile hashes - LP: #1216294 [ Upstream Kernel Changes ] * net: calxedaxgmac: remove NETIF_F_FRAGLIST setting * net: calxedaxgmac: read correct field in xgmac_desc_get_buf_len * net: calxedaxgmac: fix race between xgmac_tx_complete and xgmac_tx_err * net: calxedaxgmac: fix possible skb free before tx complete * net: calxedaxgmac: update ring buffer tx_head after barriers * net: calxedaxgmac: fix race with tx queue stop/wake * net: calxedaxgmac: enable interrupts after napi_enable * net: calxedaxgmac: fix various errors in xgmac_set_rx_mode * net: calxedaxgmac: remove some unused statistic counters * net: calxedaxgmac: fix rx DMA mapping API size mismatches * net: calxedaxgmac: fix xgmac_xmit DMA mapping error handling * mfd: rtsx: Read vendor setting from config space - LP: #1201698 -- Tim Gardner Mon, 09 Sep 2013 07:21:06 -0600 linux (3.11.0-5.11) saucy; urgency=low * Release tracker - LP: #1221886 [ Adam Lee ] * SAUCE: Bluetooth: Add support for 04ca:2007 - LP: #1153448 * SAUCE: Bluetooth: Add support for 105b:e065 - LP: #1161261 [ Gavin Guo ] * SAUCE: Bluetooth: Add support for Broadcom 413c:8143 - LP: #1166113 [ Upstream Kernel Changes ] * igb: Reset the link when EEE setting changed - LP: #1219619 * igb: Read register for latch_on without return value - LP: #1219619 * igb: Added rcu_lock to avoid race - LP: #1219619 * igb: don't allow SR-IOV without MSI-X - LP: #1219619 * igb: Update MTU so that it is always at least a standard frame size - LP: #1219619 * igb: Refactor of init_nvm_params - LP: #1219619 * igb: Refactor NVM read functions to accommodate devices with no flash - LP: #1219619 * igb: Add device support for flashless SKU of i210 device - LP: #1219619 * igb: Fix get_fw_version function for all parts - LP: #1219619 * igb: Add macro for size of RETA indirection table - LP: #1219619 * igb: Expose RSS indirection table for ethtool - LP: #1219619 * igb: Don't look for a PBA in the iNVM when flashless - LP: #1219619 * igb: Implementation of 1-sec delay for i210 devices - LP: #1219619 * igb: New PHY_ID for i354 device - LP: #1219619 * igb: M88E1543 PHY downshift implementation - LP: #1219619 * igb: No PHPM support in i354 devices - LP: #1219619 * igb: Support to get 2_5G link status for appropriate media type - LP: #1219619 * igb: Get speed and duplex for 1G non_copper devices - LP: #1219619 * igb: Implementation to report advertised/supported link on i354 devices - LP: #1219619 * igb: Update version number - LP: #1219619 * Bluetooth: Take proper tty_struct references - LP: #1189998 * Bluetooth: Remove the device from the list in the destructor - LP: #1189998 * Bluetooth: Move the tty initialization and cleanup out of open/close - LP: #1189998 * Bluetooth: Implement .activate, .shutdown and .carrier_raised methods - LP: #1189998 * Bluetooth: Fix the reference counting of tty_port - LP: #1189998 * Bluetooth: Purge the dlc->tx_queue to avoid circular dependency - LP: #1189998 [ Wen-chien Jesse Sung ] * SAUCE: Bluetooth: Support for loading broadcom patchram firmware - LP: #1065400 * SAUCE: Bluetooth: Add support for 13d3:3388 and 13d3:3389 - LP: #1065400 -- Tim Gardner Thu, 05 Sep 2013 08:06:17 -0600 linux (3.11.0-5.10) saucy; urgency=low [ Andy Whitcroft ] * Release tracker - LP: #1220222 * Revert "[Config] Fix ubuntu directoy Kbuilds" * Revert "aufs update dropped some Kbuild files" * Revert "ubuntu: AUFS -- follow rename of loop.h into drivers/block" * Revert "ubuntu: AUFS -- update to 8e503d4142c189ed6c47a2177ad2cd058e8d340e" * Revert "ubuntu: (no-squash) AUFS3 -- aufs3-standalone.patch" * Revert "ubuntu: (no-squash) AUFS3 -- aufs3-base.patch" * rebase to v3.11 final * [Config] clean up ubuntu/Kconfig and ubuntu/Makefile * ubuntu: AUFS (no-squash): basic framework and update machinary * ubuntu: (no-squash) AUFS3 -- aufs3-base.patch * ubuntu: (no-squash) AUFS3 -- aufs3-standalone.patch * ubuntu: AUFS -- update to 5ac5fe26a90a818218310e208d17688fddb07622 * ubuntu: (no-squash) AUFS -- enable aufs * ubuntu: AUFS -- fix remaining d_count references to use accessor * ubuntu: lttng -- follow rename of pid_ns * SAUCE: disable stack-protector for ARM compressed bootloader [ Paolo Pisati ] * [Config] ARM_ATAG_DTB_COMPAT=y [ Rob Herring ] * [Config] Enable KVM and virtio for armhf generic-lpae [ Tim Gardner ] * [Config] CONFIG_ARPD=y * [Config] CONFIG_ZSWAP=y - LP: #1215379 [ Upstream Kernel Changes ] * uvcvideo: quirk PROBE_DEF for Dell SP2008WFP monitor. - LP: #1217957 * ARM: use phys_addr_t for DMA zone sizes * ARM: highbank: enable DMA zone for LPAE * ARM: highbank: select ARCH_HAS_HOLES_MEMORYMODEL * ARM: highbank: select required errata work-arounds * DMA: fix AMBA PL08x compilation issue with 64bit DMA address type * DMA: fix printk warning in AMBA PL08x DMA driver * ARM: highbank: select ARCH_DMA_ADDR_T_64BIT for LPAE * ARM: move outer_cache declaration out of ifdef * ARM: highbank: avoid L2 cache smc calls when PL310 is not present * ARM: highbank: clean-up some unused includes * ARM: xen: only set pm function ptrs for Xen guests [ Upstream Kernel Changes ] * rebase to v3.11 -- Andy Whitcroft Tue, 03 Sep 2013 17:08:06 +0100 linux (3.11.0-4.9) saucy; urgency=low [ Tim Gardner ] * rebase to v3.11-rc7 * Release tracker - LP: #1216962 [ Upstream Kernel Changes ] * mwifiex: do not create AP and P2P interfaces upon driver loading - LP: #1212720 -- Tim Gardner Mon, 26 Aug 2013 06:25:35 -0600 linux (3.11.0-3.8) saucy; urgency=low [ Johannes Berg ] * SAUCE: mac80211: ignore (E)CSA in probe response frames - LP: #1201470 -- Tim Gardner Fri, 23 Aug 2013 09:47:36 -0600 linux (3.11.0-3.7) saucy; urgency=low [ Tim Gardner ] * SAUCE: (no-up) hv_vss_daemon -- prevent self-daemonising to allow upstart to track * SAUCE: (no-up) hv -- bodge hv_vss_daemon so it can use the local linux/hyperv.h * SAUCE: hv: Add vss daemon to Makefile * [Debian] Add hv_vss_daemon to tools package - LP: #1213282 * [Config] Fix ubuntu directoy Kbuilds - LP: #1181755 -- Tim Gardner Tue, 20 Aug 2013 08:34:05 -0600 linux (3.11.0-3.6) saucy; urgency=low [ Andy Whitcroft ] * [Packaging] tools: conditionalise x86 and hyper-v tools sensibly * [Config] tools: enable x86 and hyper-v [ John Johansen ] * Revert "SAUCE: (no-up) apparmor: Sync to apparmor 3 dev stable snapshot" * Revert "SAUCE: (no-up) apparmor: fix apparmor module status for none root users" * SAUCE: (no-up) apparmor: Sync to apparmor 3 - alpha 4 snapshot [ Joseph Salisbury ] * SAUCE: (no-up) intel_ips: blacklist ASUSTek G60JX laptops - LP: #1210848 [ Kamal Mostafa ] * [debian] tools: ship 'cpupower' in linux-tools - LP: #1158668 * [Config] Build-dep on libpci-dev for cpu tools - LP: #1158668 [ Tim Gardner ] * rebase to v3.11-rc6 * Release tracker - LP: #1213941 -- Tim Gardner Fri, 16 Aug 2013 07:02:07 -0600 linux (3.11.0-2.5) saucy; urgency=low [ Tim Gardner ] * [Config] CONFIG_PM_DEBUG=y - LP: #1210539 * rebase to v3.11-rc5 * Release tracker - LP: #1211378 -- Tim Gardner Mon, 12 Aug 2013 06:10:39 -0600 linux (3.11.0-1.4) saucy; urgency=low [ Tim Gardner ] * Bump ABI when making changes to the inclusion list lest you cause conflicts with existing installed kernel packages. - LP: #1210331 -- Tim Gardner Fri, 09 Aug 2013 03:03:51 +0100 linux (3.11.0-0.3) saucy; urgency=low [ Tim Gardner ] * [Config] Include rbd and kvm in the virtual inclusion list - LP: #1206961 * [Config] Removed obsolete inclusion list entries -- Tim Gardner Tue, 06 Aug 2013 08:52:14 +0100 linux (3.11.0-0.2) saucy; urgency=low [ Bruce Allan ] * SAUCE: (no-up) e1000e: fix I217/I218 PHY initialization flow - LP: #1206757 * SAUCE: (no-up) e1000e: enable support for new device IDs - LP: #1206757 [ John Johansen ] * SAUCE: (no-up) apparmor: Sync to apparmor 3 dev stable snapshot [ Paolo Pisati ] * build vexpress a15 dtb * [Config] disable Broadcom bcm support (ARCH_BCM) * [Config] disable Allwinner a1x support (ARCH_SUNXI) * [Config] disable WonderMedia WM8850 support (ARCH_WM8850) * [Config] disable Rockchip support (ARCH_ROCKCHIP) * [Config] disable STMicroelectronics STiH41x SOCs (ARCH_STI) * [Config] disable TI Keystone, AM43xx and OMAP5 support * [Config] ARM_APPENDED_DTB=y [ Tim Gardner ] * rebase to v3.11-rc4 * overlayfs: Update to v19 * [Config] Enable overlayfs * SAUCE: Fix lttng compile errors [ Upstream Kernel Changes ] * rebase to v3.11-rc4 - LP: #1163720 - LP: #1162026 - LP: #1195636 - LP: #1195597 - LP: #1180409 - LP: #1168430 -- Tim Gardner Sun, 04 Aug 2013 03:45:31 -0600 linux (3.11.0-0.1) saucy; urgency=low [ Upstream Kernel Changes ] * rebase to 64ccccf8525fee499625b517c0faadf784c79e93 - LP: #1163720 - LP: #1162026 - LP: #1195636 - LP: #1195597 - LP: #1180409 - LP: #1168430 -- Tim Gardner Mon, 08 Jul 2013 08:50:46 -0600 linux (3.10.0-2.10) saucy; urgency=low [ Andy Whitcroft ] * [Config] CONFIG_INTEL_MEI*=m - LP: #1196155 * [Config] CONFIG_DEBUG_INFO=y [ Stephen Warren ] * [Config] fix Calxeda xgmac module filename [ Upstream Kernel Changes ] * Revert "serial: 8250_pci: add support for another kind of NetMos Technology PCI 9835 Multi-I/O Controller" - LP: #1190967 * mfd: lpc_ich: Add support for Intel Avoton SoC - LP: #1196658 -- Andy Whitcroft Fri, 05 Jul 2013 18:08:02 +0100 linux (3.10.0-2.9) saucy; urgency=low [ Andy Whitcroft ] * rebase to v3.10 [ John Johansen ] * Revert "SAUCE: (no-up) apparmor: Fix quieting of audit messages for network mediation" * Revert "SAUCE: (no-up) apparmor: Fix compile warnings" * Revert "SAUCE: (no-up) AppArmor: basic networking rules" * Revert "SAUCE: (no-up) apparmor: Add the ability to mediate mount" * Revert "SAUCE: (no-up) AppArmor: Add profile introspection file to interface" * Revert "SAUCE: (no-up) AppArmor: Disable Add PR_{GET,SET}_NO_NEW_PRIVS to prevent execve from granting privs" * SAUCE: (no-up) apparmor: Sync to apparmor 3 dev stable snapshot [ Upstream Kernel Changes ] * rebase to v3.10 -- Andy Whitcroft Mon, 01 Jul 2013 17:42:29 +0100 linux (3.10.0-1.8) saucy; urgency=low [ Andy Whitcroft ] * Release Tracking Bug - LP: #1195717 [ Andy Whitcroft ] * Revert "ubuntu: overlayfs -- follow change to do_splice_direct interface" * Revert "ubuntu: overlayfs -- expose do_splice_direct prototype" * Revert "SAUCE: ubuntu: overlayfs -- ovl_path_open should not take path reference" * Revert "ubuntu: overlayfs -- add FS_ALIAS" * Revert "ubuntu: overlayfs -- overlayfs-copy-up-i_uid-i_gid-from-the-underlying-inode" * Revert "ubuntu: overlayfs -- ovl-switch-to-inode_permission" * Revert "ubuntu: overlayfs -- vfs-export-inode_permission-to-modules" * Revert "ubuntu: overlayfs -- overlayfs-create-new-inode-in-ovl_link" * Revert "ubuntu: overlayfs -- overlayfs-fix-possible-leak-in-ovl_new_inode" * Revert "ubuntu: overlayfs -- fs-limit-filesystem-stacking-depth" * Revert "ubuntu: overlayfs -- overlay-overlay-filesystem-documentation" * Revert "ubuntu: overlayfs -- overlayfs-implement-show_options" * Revert "ubuntu: overlayfs -- overlayfs-add-statfs-support" * Revert "ubuntu: overlayfs -- overlay filesystem" * Revert "ubuntu: overlayfs -- vfs-introduce-clone_private_mount" * Revert "ubuntu: overlayfs -- vfs-export-do_splice_direct-to-modules" * Revert "ubuntu: overlayfs -- vfs-add-i_op-dentry_open" * ubuntu: overlayfs v18 -- -- overlayfs: add statfs support [ Erez Zadok ] * ubuntu: overlayfs v18 -- -- overlayfs: implement show_options [ Miklos Szeredi ] * ubuntu: overlayfs v18 -- -- vfs: add i_op->dentry_open() * ubuntu: overlayfs v18 -- -- vfs: export do_splice_direct() to modules * ubuntu: overlayfs v18 -- -- vfs: export __inode_permission() to modules * ubuntu: overlayfs v18 -- -- vfs: introduce clone_private_mount() * ubuntu: overlayfs v18 -- -- overlay filesystem * ubuntu: overlayfs v18 -- -- fs: limit filesystem stacking depth [ Neil Brown ] * ubuntu: overlayfs v18 -- -- overlay: overlay filesystem documentation [ Tim Gardner ] * [Config] CONFIG_SUNRPC_DEBUG=y - LP: #1127319 -- Andy Whitcroft Fri, 28 Jun 2013 10:26:52 +0100 linux (3.10.0-0.7) saucy; urgency=low [ Andy Whitcroft ] * autopkgtest: switch Depends: to build-essential -- Andy Whitcroft Tue, 25 Jun 2013 08:40:55 +0100 linux (3.10.0-0.6) saucy; urgency=low [ Andy Whitcroft ] * [Config] enable CONFIG_ARCH_TEGRA to fix FTBFS on armhf * SAUCE: ubuntu: overlayfs -- ovl_path_open should not take path reference - LP: #1098378 * ubuntu: AUFS -- update to 4f14cef47eb7c23eda7198931fbab1040866b6ee * ubuntu: overlayfs -- expose do_splice_direct prototype * ubuntu: overlayfs -- follow change to do_splice_direct interface * [Config] flip CONFIG_NO_HZ_FULL_ALL off as it is overheating machines - LP: #1192691 [ Stefan Bader ] * (d-i) Add dm-snapshot to md-modules - LP: #1191726 [ Tim Gardner ] * Release tracker - LP: #1194149 * [Config] CONFIG_WIL6210=n for armhf * [Config] d-i: Add calxedaxgmac to nic-modules - LP: #1192358 * [debian] Use dh_strip - LP: #1192759 * [Config] Enable perf for armhf * do_tools=false when cross compiling * [Config] CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y - LP: #1108082 [ Upstream Kernel Changes ] * nsp32: switch reset delay to msleep() as it is tooo long * alx: add a simple AR816x/AR817x device driver Plucked from linux-next. replaces ubuntu/alx in favor of 'to be merged' version in 3.11. * rebase to v3.10-rc7 - LP: #1189363 -- Tim Gardner Sat, 22 Jun 2013 18:10:31 -0600 linux (3.10.0-0.5) saucy; urgency=low [ Andy Whitcroft ] * rebase to v3.10-rc6 * [Config] updateconfigs following rebase to v3.10-rc6 [ Upstream Kernel Changes ] * rebase to v3.10-rc6 -- Andy Whitcroft Mon, 17 Jun 2013 11:12:39 +0100 linux (3.10.0-0.4) saucy; urgency=low [ Andy Whitcroft ] * [Config] updateconfigs following rebase to v3.10-rc4 -- Andy Whitcroft Mon, 10 Jun 2013 11:42:28 +0100 linux (3.10.0-0.3) saucy; urgency=low [ Andy Whitcroft ] * rebase to v3.10-rc5 [ Upstream Kernel Changes ] * rebase to v3.10-rc5 - LP: #1186170 -- Andy Whitcroft Mon, 10 Jun 2013 09:23:31 +0100 linux (3.10.0-0.2) saucy; urgency=low [ Andy Whitcroft ] * rebase to v3.10-rc4 * [Config] CONFIG_BINFMT_SCRIPT=y to fix booting initramfs scripts * [Config] enable SND_PCM_DEBUG SND_PCM_XRUN_DEBUG - LP: #1187744 * [Config] enforce CONFIG_BINFMT_SCRIPT=y [ Dave Chiluk ] * SAUCE: ncpfs: fix rmdir returns Device or resource busy - LP: #1035226 [ Tim Gardner ] * rebase to v3.10-rc3 * [Config] sparc be gone * [Config] ia64 be gone * d-i: block-modules provides nbd-modules [ Upstream Kernel Changes ] * rebase to v3.10-rc4 * rebase to v3.10-rc3 -- Tim Gardner Tue, 28 May 2013 06:16:46 -0600 linux (3.10.0-0.1) saucy; urgency=low [ Tim Gardner ] * UBUNTU: Disabled lttng * UBUNTU: Disable aufs for FTBS * UBUNTU: Disabled alx * UBUNTU: alx: rename NETIF_F_HW_VLAN_* feature flags to NETIF_F_HW_VLAN_CTAG_* * UBUNTU: rebase to v3.10-rc2 * UBUNTU: SAUCE: uvcvideo: quirk PROBE_DEF for Alienware X51 OmniVision webcam [ Andy Whitcroft ] * UBUNTU: [Config] update standards version to 3.9.4.0 * UBUNTU: [Config] squash duplicate package description (long and short) * UBUNTU: [Config] fix up Vcs-git: to point to saucy * UBUNTU: [Config] drop depenancy on util-linux as is Essential * UBUNTU: [Config] drop redundant Build-Conficts: [ Upstream Kernel Changes ] * rebase to v3.10-rc2 - LP: #1180351 [ Upstream Kernel Changes ] * rebase to v3.10-rc1 - LP: #1172151 - LP: #1089795 - LP: #1167270 - LP: #1128840 -- Tim Gardner Tue, 14 May 2013 13:41:07 -0600 linux (3.10.0-0.0) saucy; urgency=low * Dummy -- Tim Gardner Thu, 09 May 2013 20:30:40 +0100 linux (3.9.0-2.6) saucy; urgency=low [ Tim Gardner ] * rebase to v3.9.2 -- Tim Gardner Thu, 09 May 2013 20:30:40 +0100 linux (3.9.0-1.5) saucy; urgency=low [ Tim Gardner ] * rebase to v3.9.1 -- Tim Gardner Wed, 08 May 2013 12:49:45 -0400 linux (3.9.0-0.4) saucy; urgency=low [ Andy Whitcroft ] * ubuntu: overlayfs -- add FS_ALIAS [ Tim Gardner ] * Added lttng - LP: #1175784 -- Tim Gardner Thu, 02 May 2013 17:17:13 -0400 linux (3.9.0-0.3) saucy; urgency=low [ Upstream Kernel Changes ] * rebase to v3.9 -- Tim Gardner Mon, 29 Apr 2013 18:20:00 -0400 linux (3.9.0-0.2) saucy; urgency=low [ Tim Gardner ] * Enable extras packaging for amd64/i386. Fixes build depenencies with brittany and linux-meta. -- Tim Gardner Mon, 29 Apr 2013 05:37:01 -0600 linux (3.9.0-0.1) saucy; urgency=low [ Upstream Kernel Changes ] * rebase to v3.9-rc8 [ Upstream Kernel Changes ] * rebase to v3.9-rc7 - LP: #1128840 [ Upstream Kernel Changes ] * rebase to v3.9-rc6 [ Upstream Kernel Changes ] * rebase to v3.9-rc5 [ Upstream Kernel Changes ] * rebase to v3.8-rc4 - LP: #1095315 - LP: #886975 - LP: #1086921 [ Upstream Kernel Changes ] * rebase to v3.9-rc3 - LP: #1155016 - LP: #1103594 [ Upstream Kernel Changes ] * rebase to v3.9-rc2 [ Upstream Kernel Changes ] * rebase to v3.9-rc1 - LP: #901105 - LP: #961286 - LP: #1011792 - LP: #1128934 - LP: #886975 - LP: #978807 -- Tim Gardner Wed, 20 Feb 2013 09:12:39 -0700 linux (3.8.0-7.14) raring; urgency=low [ Andy Whitcroft ] * [Config] CONFIG_RCU_USER_QS=n * [Config] CONFIG_MTD_ONENAND_SIM=n * annotations: add annotations for CONFIG_CC_STACKPROTECTOR [ Upstream Kernel Changes ] * rebase to v3.8 [Tim Gardner] * Release Tracking Bug - LP: #1130111 * UBUNTU: SAUCE: rt2x00: rt2x00pci_regbusy_read() - only print register access failure once - LP: #1128840 -- Tim Gardner Mon, 18 Feb 2013 09:25:56 -0700 linux (3.8.0-6.13) raring; urgency=low [Tim Gardner] * Release Tracking Bug - LP: #1125364 * Add ahci modules to d-i - LP: #1124415 [ Chris Wilson ] * SAUCE: drm/i915: Wait for pending flips to complete before tearing down the encoders - LP: #1097315 -- Tim Gardner Wed, 13 Feb 2013 12:16:48 -0700 linux (3.8.0-6.12) raring; urgency=low [Tim Gardner] * perf: NO_LIBPERL=1 * Fix linux-headers dependency * Release Tracking Bug - LP: #1124362 [ Andy Whitcroft ] * [Config] enable CONFIG_AUFS_EXPORT to allow nfs exports - LP: #1121699 [ Daniel Vetter ] * SAUCE: drm/i915: write backlight harder - LP: #954661 -- Tim Gardner Wed, 13 Feb 2013 10:25:11 -0700 linux (3.8.0-6.11) raring; urgency=low [Tim Gardner] * Release Tracking Bug - LP: #1122071 * rebase to v3.8-rc7 * Add libaudit-dev as a build dependency * Build perf with NO_LIBPYTHON=1 to avoid a python build dependency. [ Leann Ogasawara ] * [Config] Remove CONFIG_SATA_AHCI annotation -- Tim Gardner Fri, 08 Feb 2013 07:41:13 -0500 linux (3.8.0-5.10) raring; urgency=low [Tim Gardner] * Release Tracking Bug - LP: #1118568 * Bump ABI to fix install issue with 3.8.0-4.8. Moving drivers/ata/*ahci* to linux-image caused an install conflict with linux-image-extras without an ABI bump. [ Jan Beulich ] * SAUCE: xen-pciback: rate limit error messages from xen_pcibk_enable_msi{, x}() - LP: #1117336 - CVE-2013-0231 -- Tim Gardner Thu, 07 Feb 2013 05:38:12 -0700 linux (3.8.0-4.9) raring; urgency=low [ Herton Ronaldo Krzesinski ] * d-i: Add mellanox ethernet drivers to nic-modules - LP: #1015339 [ Joseph Salisbury ] * SAUCE: ACPI: Add DMI entry for Sony VGN-FW41E_H - LP: #1113547 [ Kamal Mostafa ] * SAUCE: alx driver import script [ Qualcomm Atheros, Inc ] * SAUCE: alx: Update to heads/master [ Tim Gardner ] * Release Tracking Bug - LP: #1117673 * [debian] Remove dangling symlink from headers package - LP: #1112442 * [config] CONFIG_ALX=m * [Config] Add alx to d-i nic-modules * [Config] CONFIG_SATA_AHCI=m - LP: #1056563 -- Leann Ogasawara Tue, 05 Feb 2013 05:54:32 -0800 linux (3.8.0-4.8) raring; urgency=low [ Allen Ibara ] * SAUCE: imx6: dts: Add IMX6Q AHCI support [ Andy Whitcroft ] * rebase to v3.8-rc6 * updateconfigs following rebase to v3.8-rc6 [Leann Ogasawara] * Release Tracking Bug - LP: #1112573 [ Paolo Pisati ] * SAUCE: imx6: enable sata clk if SATA_AHCI_PLATFORM * [Config] SERIAL_AMBA_PL011=y (vexpress serial console) * [Config] MMC_ARMMMCI=y (vexpress mmc) * [Config] FB_ARMCLCD=y (vexpress framebuffer) [ Seth Forshee ] * [Config] CONFIG_MAC80211_MESSAGE_TRACING=y [ Upstream Kernel Changes ] * rebase to v3.8-rc6 - LP: #1107477 -- Leann Ogasawara Fri, 01 Feb 2013 07:20:59 -0800 linux (3.8.0-3.7) raring; urgency=low [ Andy Green ] * SAUCE: ARM: OMAP2+: add cpu id register to MAC address helper * SAUCE: ARM: omap2 add mac address allocation register api * SAUCE: ARM: omap2 panda register ethernet and wlan for automatic mac allocation [ Leann Ogasawara ] * rebase to v3.8-rc5 * Release Tracking Bug - LP: #1111486 [ Paolo Pisati ] * SAUCE: davinci: vpss: compilation fix * [Config] enable TI OMAP4 support (Pandaboard/ES) * [Config] OMAP_USB2=y (since TWL6030_USB depends on it) * [Config] enable Freescale IMX6 support (SabreLite) * [Config] SERIAL_IMX_CONSOLE=y * [Config] MMC_*_IMX=y * [Config] disable USB_SUSPEND * [Config] USB_MXS_PHY=y * [Config] USB_CHIPIDEA=y * SAUCE: DTB: add support for multiple DTBs * SAUCE: DTB: build imx6q-sabrelite * SAUCE: DTB: build beaglexm * SAUCE: DTB: build panda/panda es * [Config] disable CPU_FREQ * [Config] PANEL_TFP410=y (video DVI output) * [Config] SND_OMAP_SOC*=y * [Config] SND_IMX_SOC*=y * [Config] I2C_IMX=y * [Config] SPI_IMX=m [ Stefan Bader ] * [Config] Move 9p modules into generic package - LP: #1107658 [ Tony Lindgren ] * SAUCE: ARM: OMAP2+: Limit omap initcalls to omap only on multiplatform kernels * SAUCE: ARM: OMAP2+: Use omap initcalls * SAUCE: ARM: OMAP: Fix i2c cmdline initcall for multiplatform * SAUCE: ARM: OMAP: Fix dmaengine init for multiplatform * SAUCE: ARM: OMAP2+: Add multiplatform debug_ll support * SAUCE: ARM: OMAP2+: Disable code that currently does not work with multiplaform * SAUCE: ARM: OMAP2+: Enable ARCH_MULTIPLATFORM support * SAUCE: ARM: OMAP2+: Add minimal support for booting vexpress * SAUCE: ARM: OMAP2+: Remove now obsolete uncompress.h and debug-macro.S [ Upstream Kernel Changes ] * rebase to v3.8-rc5 - LP: #1096789 -- Leann Ogasawara Thu, 31 Jan 2013 06:44:52 -0800 linux (3.8.0-2.6) raring; urgency=low [ Adam Conrad ] * Fix up linux-tools -> SRCPKGNAME-tools rename [ Andy Whitcroft ] * [Config] re-disable CONFIG_SOUND_OSS - LP: #1105230 [ Arend van Spriel ] * SAUCE: brcmsmac: fix tx status processing [Leann Ogasawara] * Release Tracking Bug - LP: #1105104 -- Leann Ogasawara Fri, 25 Jan 2013 11:56:30 -0800 linux (3.8.0-1.5) raring; urgency=low [Tim Gardner] * Release Tracking Bug - LP: #1101235 [ Dudley Du ] * SAUCE: Input: add support for Cypress PS/2 Trackpads - LP: #978807 [ Kamal Mostafa ] * SAUCE: Input: increase struct ps2dev cmdbuf[] to 8 bytes * SAUCE: Input: Cypress PS/2 Trackpad simulated multitouch * [Config] Add CONFIG_PS2_CYPRESS [ Tim Gardner ] * rebase to v3.8-rc4 [ Upstream Kernel Changes ] * rebase to v3.8-rc4 - LP: #1095315 - LP: #886975 - LP: #1086921 -- Leann Ogasawara Thu, 17 Jan 2013 10:50:22 -0800 linux (3.8.0-0.4) raring; urgency=low [ Leann Ogasawara ] * [Config] Update CONFIG_TOUCHSCREEN_EGALAX build annotation * [Config] Update CONFIG_IIO build annotation * [Config] Update CONFIG_TOUCHSCREEN_EETI annotation * [Config] Remove CONFIG_SPI_DW_MMIO annotation * [Config] Remove CONFIG_SPI_PL022 annotation * [Config] Update CONFIG_EZX_PCAP annotation * [Config] Update CONFIG_SENSORS_AK8975 annotation * [Config] Disable CONFIG_DRM_MGAG200 - LP: #1042903 -- Leann Ogasawara Mon, 14 Jan 2013 10:01:50 -0800 linux (3.8.0-0.3) raring; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: (no-up) trace: add trace events for open(), exec() and uselib()" [ Scott James Remnant ] * SAUCE: (no-up) trace: add trace events for open(), exec() and uselib() (for v3.7+) - LP: #1085766, #462111 -- Andy Whitcroft Fri, 11 Jan 2013 16:57:27 +0000 linux (3.8.0-0.2) raring; urgency=low [ Tim Gardner ] * [packaging] Add macro to selectively disable building perf * [packaging] Cannot depend on universe package libaudit-dev -- Tim Gardner Thu, 10 Jan 2013 12:43:24 -0700 linux (3.8.0-0.1) raring; urgency=low [ Upstream Kernel Changes ] * rebase to v3.8-rc3 - LP: #1096789 [ Upstream Kernel Changes ] * rebase to v3.8-rc2 - LP: #1082357 - LP: #1075882 -- Andy Whitcroft Mon, 17 Dec 2012 10:35:09 +0000 linux (3.7.0-7.15) raring; urgency=low [ Chris J Arges ] * SAUCE: add eeprom_bad_csum_allow module parameter - LP: #1070182 [ Leann Ogasawara ] * Add ceph to linux-image for virtual instances - LP: #1063784 [ Serge Hallyn ] * SAUCE: net: dev_change_net_namespace: send a KOBJ_REMOVED/KOBJ_ADD [ Tim Gardner ] * [Config] CONFIG_SLUB_DEBUG=y - LP: #1090308 [ Upstream Kernel Changes ] * Revert "[SCSI] sd: Implement support for WRITE SAME" - LP: #1089818 -- Leann Ogasawara Wed, 12 Dec 2012 06:50:20 -0800 linux (3.7.0-6.14) raring; urgency=low [ Andy Whitcroft ] * [Config] annotations: all new annotations scheme including defaults * [Configs] apply annotation updates to main configs (top section) [ Leann Ogasawara ] * Revert "SAUCE: include and for mmc_core arm build" * Revert "SAUCE: [arm] fixup __aeabi_uldivmod undefined build error" * Temporarily disable module check for build [ Stefan Bader ] * ubuntu: dm-raid45: Adapt to upstream interface changes * Re-enable build of dm-raid45 [ Tim Gardner ] * SAUCE: Moved scripts/fw-to-ihex.sh to debian/scripts/misc * SAUCE: ACPICA: Fix ACPI mutex object allocation memory leak on error * SAUCE: drm: Fix possible EDID memory allocation oops * SAUCE: ttm: Fix possible _manager memory allocation oops * SAUCE: iwlwifi: iwlagn_request_scan: Fix check for priv->scan_request * SAUCE: i915: intel_set_mode: Reduce stack allocation from 500 bytes to 2 pointers [ Tomas Hozza ] * SAUCE: tools: hv: Netlink source address validation allows DoS - LP: #1084777 - CVE-2012-5532 [ Upstream Kernel Changes ] * rebase to v3.7 -- Leann Ogasawara Wed, 05 Dec 2012 14:11:12 -0800 linux (3.7.0-5.13) raring; urgency=low [ Lino Sanfilippo ] * SAUCE: inotify, fanotify: replace fsnotify_put_group() with fsnotify_destroy_group() - LP: #922906 * SAUCE: fsnotify: introduce fsnotify_get_group() - LP: #922906 * SAUCE: fsnotify: use reference counting for groups - LP: #922906 * SAUCE: fsnotify: take groups mark_lock before mark lock - LP: #922906 * SAUCE: fanotify: add an extra flag to mark_remove_from_mask that indicates wheather a mark should be destroyed - LP: #922906 * SAUCE: fsnotify: use a mutex instead of a spinlock to protect a groups mark list - LP: #922906 * SAUCE: fsnotify: pass group to fsnotify_destroy_mark() - LP: #922906 * SAUCE: fsnotify: introduce locked versions of fsnotify_add_mark() and fsnotify_remove_mark() - LP: #922906 * SAUCE: fsnotify: dont put marks on temporary list when clearing marks by group - LP: #922906 * SAUCE: fsnotify: change locking order - LP: #922906 [ Tim Gardner ] * [Config] CONFIG_NFC_LLCP=y * [Config] get-firmware: Filter new files through fwinfo * [Config] CONFIG_MTD_NAND_DOCG4=m for all arches * [Config] CONFIG_DRM_EXYNOS_HDMI=y * [Config] CONFIG_XEN=y for all arches * [Config] CONFIG_SND_OMAP_SOC_ZOOM2=m * [Config] CONFIG_MMC_DW_EXYNOS=m * [Config] CONFIG_GPIO_ADNP=m * [Config] find-obsolete-firmware: Use correct path * rebase to v3.7-rc8 - LP: #1084640 [ Upstream Kernel Changes ] * Revert "VFS: don't do protected {sym,hard}links by default" - LP: #1084192 -- Tim Gardner Wed, 28 Nov 2012 16:07:08 +0000 linux (3.7.0-4.12) raring; urgency=low [ Tim Gardner ] * Revert "[Config] Use -j1 for headers_install" * Revert "[Config] install-arch-headers needs a valid config" Strayed into the weeds in search of the root cause of the periodic build failure. Fixes powerpc FTBS introduced in -4.11. * [Config] hmake -j1 The kernel makefile appears to have parallel dependency problems for the install_headers target. This appears to be root cause for a periodic build failure on N-way machines. -- Leann Ogasawara Tue, 27 Nov 2012 12:33:06 -0800 linux (3.7.0-4.11) raring; urgency=low [ Tim Gardner ] * [Config] Use -j1 for headers_install Also fixes a powerpc FTBS introduced by "[Config] install-arch-headers needs a valid config". -- Tim Gardner Tue, 27 Nov 2012 10:19:30 -0700 linux (3.7.0-4.10) raring; urgency=low [ Andy Whitcroft ] * [Config] add rebuild-test support for autopkgtest - LP: #1081500 * [tests] move build tests out of the way - LP: #1081500 * [tests] add an autopkgtest rebuild test - LP: #1081500 [ Tim Gardner ] * rebase to v3.7-rc7 * SAUCE: Remove emi62 files duplicated in linux-firmware * SAUCE: Remove sb16 files duplicated in linux-firmware * SAUCE: Remove whiteheat files duplicated in linux-firmware * SAUCE: Remove yamaha files duplicated in linux-firmware * SAUCE: Remove dsp56k files used only by m68k * SAUCE: firmware: Remove last vestiges of dabusb * SAUCE: Remove vicam files duplicated in linux-firmware * [Config] install-arch-headers needs a valid config [ Upstream Kernel Changes ] * rebase to v3.7-rc7 - LP: #1076840 - LP: #1081466 -- Leann Ogasawara Wed, 21 Nov 2012 06:07:23 -0800 linux (3.7.0-3.9) raring; urgency=low [ Leann Ogasawara ] * [Config] Enable CONFIG_X86_CPUFREQ_NFORCE2=y - LP: #1079900 * Add nfsv3 to nfs-modules udeb [ Paolo Pisati ] * [Config] SND_OMAP_SOC*=y - LP: #1019321 [ Stefan Bader ] * SAUCE: (no-up) xen/netfront: handle compound page fragments on transmit - LP: #1078926 [ Tim Gardner ] * Revert "SAUCE: SECCOMP: audit: always report seccomp violations" - LP: #1079469 * Revert "SAUCE: omap3 clocks .dev_id = NULL" * rebase to v3.7-rc6 * SAUCE: script to detect obsolete firmware * SAUCE: Remove yam files duplicated in linux-firmware * SAUCE: Remove tehuti files duplicated in linux-firmware * SAUCE: Remove matrox files duplicated in linux-firmware * SAUCE: Remove cxgb3 files duplicated in linux-firmware * SAUCE: Remove r128 files duplicated in linux-firmware * SAUCE: Remove acenic files duplicated in linux-firmware * SAUCE: Remove keyspan files duplicated in linux-firmware * SAUCE: Remove sun files duplicated in linux-firmware * SAUCE: Remove radeon files duplicated in linux-firmware * SAUCE: Update bnx2x firmware to 7.8.2.0 * [Config] generic.inclusion-list: econet has disappeared [ Upstream Kernel Changes ] * seccomp: forcing auditing of kill condition - LP: #1079469 * rebase to v3.7-rc6 -- Leann Ogasawara Tue, 20 Nov 2012 12:28:55 -0800 linux (3.7.0-2.8) raring; urgency=low [ Andy Whitcroft ] * Revert "overlayfs: disable until FTBS is fixed" * Revert "ubuntu: overlayfs" * Revert "ubuntu: AUFS" * ubuntu: overlayfs -- overlayfs: add statfs support * ubuntu: overlayfs -- ovl: switch to __inode_permission() * ubuntu: overlayfs -- overlayfs: copy up i_uid/i_gid from the underlying inode - LP: #944386 * ubuntu: AUFS (no-squash): basic framework and update machinary * ubuntu: AUFS (no-squash) -- aufs3-base.patch * ubuntu: AUFS (no-squash) -- aufs3-standalone.patch * ubuntu: AUFS: aufs-update -- follow the uapi header changes * ubuntu: AUFS -- update to f2873474324d0a31af4340554b9715f51331bc7f * ubuntu: AUFS (no-squash) -- reenable - LP: #1079193 [ Erez Zadok ] * ubuntu: overlayfs -- overlayfs: implement show_options [ Miklos Szeredi ] * ubuntu: overlayfs -- vfs: add i_op->dentry_open() * ubuntu: overlayfs -- vfs: export do_splice_direct() to modules * ubuntu: overlayfs -- vfs: introduce clone_private_mount() * ubuntu: overlayfs -- overlay filesystem * ubuntu: overlayfs -- fs: limit filesystem stacking depth * ubuntu: overlayfs -- vfs: export __inode_permission() to modules [ Neil Brown ] * ubuntu: overlayfs -- overlay: overlay filesystem documentation [ Robin Dong ] * ubuntu: overlayfs -- overlayfs: fix possible leak in ovl_new_inode * ubuntu: overlayfs -- overlayfs: create new inode in ovl_link -- Andy Whitcroft Thu, 15 Nov 2012 13:35:12 +0000 linux (3.7.0-1.7) raring; urgency=low [ Tim Gardner ] * [Config] Drop dependency on libaudit-dev Its a universe package which causes an FTBS on the builders. libaudit-dev is not strictly required for the perf tools build. -- Tim Gardner Wed, 14 Nov 2012 10:08:13 -0700 linux (3.7.0-1.6) raring; urgency=low [ Andy Whitcroft ] * [Config] enforce -- switch CONFIG_NVRAM to more readable form * [Config] better encode the CONFIG_NVRAM constaint * enforcer -- fix debugging output [ Ben Collins ] * [Config] Add custom_override rule to allow for alternate kernel file/install * [Config] Use SRCPKGNAME as prefix for indep linux headers package [ Tim Gardner ] * [Config] Dropped armel * Drop highbank from ABI fetch list * [Config] Use dh_prep instead of 'dh_clean -k' * [Config] Build depend on libaudit-dev, libunwind8-dev for tools * [Config] Document binary-indep dependency chain * rebase to v3.7-rc5 [ Upstream Kernel Changes ] * rebase to v3.7-rc5 -- Tim Gardner Tue, 13 Nov 2012 07:13:37 -0500 linux (3.7.0-0.5) raring; urgency=low [ Tim Gardner ] * [Config] CONFIG_AMD_IOMMU_V2=m - LP: #1071520 * [Config] CONFIG_MTD_ONENAND_SIM=n for armel Fixes FTBS -- Tim Gardner Thu, 08 Nov 2012 15:45:39 -0500 linux (3.7.0-0.4) raring; urgency=low [ Ben Collins ] * [Config] Update enforce rule for CONFIG_NVRAM to better suit flavours [ Tim Gardner ] * [Config] do_tools=false for arm -- Tim Gardner Thu, 08 Nov 2012 05:39:51 -0700 linux (3.7.0-0.3) raring; urgency=low [ Tim Gardner ] * [Config] CONFIG_DRM_EXYNOS_HDMI=n for armhf * [Config] CONFIG_MTD_NAND_DOCG4=n for armel/armhf * [Config] Drop highbank harder -- Tim Gardner Wed, 07 Nov 2012 18:11:45 +0000 linux (3.7.0-0.2) raring; urgency=low [ Andy Whitcroft ] * [Config] add fs/udf to linux-image to support DVD/CD formats in virtual instances - LP: #1066921 * [Config] drop highbank builds [ Jeremy Kerr ] * SAUCE: efivarfs: Implement exclusive access for {get, set}_variable - LP: #1063061 [ Leann Ogasawara ] * Reinstate dropped.txt from Ubuntu-3.7.0-0.1-rc1 [ Tim Gardner ] * [Config] Dropped powerpc/ppc64 in favour of the community kernel * [Config] CONFIG_MODULE_SIG=y for amd64,i386, and highbank * rebase to v3.7-rc4 * SAUCE: MODSIGN: Emit error for incorrectly signed module [ Upstream Kernel Changes ] * rebase to v3.7-rc4 -- Tim Gardner Mon, 05 Nov 2012 05:35:41 -0700 linux (3.7.0-0.1) raring; urgency=low [ Upstream Kernel Changes ] * rebase to v3.7-rc3 - LP: #1056078 [ Upstream Kernel Changes ] * rebase to v3.7-rc2 - LP: #1060729 - LP: #1059523 - LP: #1006690 - LP: #1049623 - LP: #1046512 - LP: #1052499 - LP: #1037642 - LP: #559939 - LP: #1052460 - LP: #939161 - LP: #1046734 -- Tim Gardner Tue, 02 Oct 2012 08:13:07 -0600 linux (3.6.0-0.1) UNRELEASED; urgency=low [ Upstream Kernel Changes ] * rebase to v3.6 [ Upstream Kernel Changes ] * rebase to v3.6-rc7 [ Upstream Kernel Changes ] * rebase to v3.6-rc6 - LP: #1000424 [ Upstream Kernel Changes ] * rebase to v3.6-rc5 - LP: #1040077 [ Upstream Kernel Changes ] * rebase to v3.6-rc4 [ Upstream Kernel Changes ] * rebase to v3.6-rc3 - LP: #1038651 - LP: #1034779 -- Leann Ogasawara Tue, 24 Jul 2012 06:37:09 -0700 linux (3.5.0-6.6) quantal-proposed; urgency=low [ Andy Whitcroft ] * [Config] CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION enable IPv6 experimental features * SAUCE: highbank -- export clock functions for modules * [Config] highbank -- reenable CONFIG_TOUCHSCREEN_W90X900 * [Config] highbank -- renenable CONFIG_SERIO_AMBAKMI * [Config] highbank -- reenable CONFIG_RFKILL_GPIO * [Config] highbank -- reenable CONFIG_MMC_SDHCI_PXAV3 * [Config] highbank -- reenable CONFIG_MMC_SDHCI_PXAV3 * [Config] highbank -- reenable CONFIG_KEYBOARD_SAMSUNG * [Config] highbank -- reenable CONFIG_FB_ARMCLCD * [Config] highbank -- reenable CONFIG_DW_DMAC * [Config] highbank -- reenable CONFIG_USB_R8A66597_HCD * [Config] highbank -- reenable CONFIG_USB_MV_UDC * [Config] highbank -- reenable CONFIG_USB_DWC3 * [Config] highbank -- reenable CONFIG_SATA_MV * [Config] highbank -- reenable CONFIG_PATA_ARASAN_CF * [Config] highbank -- CONFIG_CAN_C_CAN_PLATFORM * [Config] highbank -- reenable CONFIG_MMC_ARMMMCI * [Config] highbank -- reenable CONFIG_SERIAL_AMBA_PL010 * [Config] highbank -- reenable CONFIG_ATMEL_PWM * [Config] highbank -- enable CONFIG_CHECKPOINT_RESTORE * [Config] highbank -- enable CONFIG_EXPERT * [Config] highbank -- enable CONFIG_CHECKPOINT_RESTORE * [Config] enable CONFIG_USB_DYNAMIC_MINORS * [Config] enable CONFIG_USB_EHCI_TT_NEWSCHED * [Config] enable CONFIG_USB_ETH_EEM * [Config] enable CONFIG_USB_HCD_BCMA/CONFIG_USB_HCD_SSB * [Config] disable CONFIG_USB_M66592 * [Config] enable CONFIG_USB_NET2272 * [Config] enable CONFIG_USB_R8A66597 * [Config] annotate: CONFIG_USB_OMAP not required for our h/w * [Config] set CONFIG_USB_MUSB_HDRC=m for omap * [Config] annotate: CONFIG_USB_G_MULTI fix rule * [Config] CONFIG_USB_GPIO_VBUS=m for OMAP * [Config] Enable CONFIG_DRM_AST/_CIRRUS_QEMU/_MGAG200 * [Config] sync configuration armhf omap -> armel omap * [Config] annotate: CONFIG_IIO triggers build failures on OMAP4 * [Config] disable CONFIG_OMAP_IOVMM is deprecated [ Bryan Wu ] * [Config] change default IO scheduler from CFQ to Deadline [ Leann Ogasawara ] * Revert "[Config] Temporarily disable CONFIG_MV643XX_ETH on powerpc" * [Config] Disable CONFIG_MOUSE_INPORT [ Tim Gardner ] * SAUCE: firmware: Update bnx2x to current firmware version 7.2.51 * [Config] Add bnx2x firmware to nic-modules udeb * SAUCE: Add script to convert firmware to ihex format * SAUCE: firmware: Upgrade bnx2 to current versions * [Config] Add tigon firmware to nic-modules udeb * [Config] CONFIG_EARLY_PRINTK_DBGP=y - LP: #1026761 * SAUCE: Remove redundant cis firmware * SAUCE: Remove redundant emi26 firmware * SAUCE: Remove redundant ttusb-budget firmware * SAUCE: Remove redundant sun/cassini firmware * SAUCE: Remove redundant ositech/Xilinx7OD firmware * SAUCE: Remove redundant 3com/typhoon.bin firmware * SAUCE: Remove redundant yamaha/ds1 firmware * SAUCE: Remove redundant keyspan_pda firmware * rebase to v3.5 [ Upstream Kernel Changes ] * rebase to v3.5 - LP: #1027828 -- Leann Ogasawara Mon, 23 Jul 2012 05:57:04 -0700 linux (3.5.0-5.5) quantal-proposed; urgency=low [ Andy Whitcroft ] * [Config] annotations: initial import of configuration annotations [ Bryan Wu ] * [Config] enforcer -- add CONFIG_I2C_DESIGNWARE_PLATFORM enforce checker [ Leann Ogasawara ] * Rebase to v3.5-rc7 [ Manoj Iyer ] * SAUCE: Bluetooth: btusb: Add vendor specific ID (0a5c:21f4) BCM20702A0 - LP: #1010281 [ Tim Gardner ] * [Config] enable CONFIG_I2C_HELPER_AUTO for all flavours as policy expects * [Config] CONFIG_I2O_CONFIG_OLD_IOCTL=n * [Config] CONFIG_BRIDGE_EBT_ULOG=n * [Config] CONFIG_IP_NF_QUEUE=n * [Config] CONFIG_MTD_DOC2000=n * [Config] CONFIG_PRINT_QUOTA_WARNING=n * [Config] CONFIG_PRISM54=n * [Config] CONFIG_SCx200_I2C=n * [Config] CONFIG_USB_ANNOUNCE_NEW_DEVICES=y [ Upstream Kernel Changes ] * rebase to v3.5-rc7 -- Leann Ogasawara Mon, 16 Jul 2012 15:38:41 -0700 linux (3.5.0-4.4) quantal-proposed; urgency=low [ Andy Whitcroft ] * [Packaging] getabis should be extracting all packages - LP: #1021174 * [Config] getabis -- series uses linux-image-extra - LP: #1021174 * rebase to v3.5-rc6 [ Bryan Wu ] * [Config] built-in CONFIG_MICREL_PHY as other PHY drivers for all flavours * [Config] sync CONFIG_MOUSE_PS2_ config for all flavours [ Leann Ogasawara ] * [Config] Enable CONFIG_RT2800USB_RT35XX and CONFIG_RT2800USB_RT53XX - LP: #1019561 [ Paolo Pisati ] * [Config] SND_OMAP_SOC, SND_OMAP_SOC_MCBSP and SND_OMAP_SOC_OMAP3_BEAGLE =y - LP: #1019321 [ Stefan Bader ] * SAUCE: (pre-up) net: dont use __netdev_alloc_skb for bounce buffer - LP: #1018456 * (config) Disable ACPI_PROCFS_POWER [ Tim Gardner ] * [Config] CONFIG_ACPI_BGRT=y * Extract firmware module info during getabi - LP: #1021174 [ Upstream Kernel Changes ] * rebase to v3.5-rc6 -- Leann Ogasawara Mon, 09 Jul 2012 08:50:20 -0700 linux (3.5.0-3.3) quantal-proposed; urgency=low [ Andy Whitcroft ] * [Config] enable CONFIG_MEMTEST=y - LP: #1004535 * [Config] config-check: add support for a cut operation * [Config] enforcer -- switch to cut where appropriate [ Leann Ogasawara ] * Rebase to v3.5-rc5 * [Config] Updateconfigs after rebase to v3.5-rc5 [ Luis Henriques ] * SAUCE: ocfs2: Fix NULL pointer dereferrence in __ocfs2_change_file_space - LP: #1006012 [ Seth Forshee ] * SAUCE: (drop after 3.5) drm/i915: ignore pipe select bit when checking for LVDS register initialization - LP: #1012800 [ Upstream Kernel Changes ] * rebase to v3.5-rc5 - LP: #1013183 - LP: #1017017 - LP: #884652 -- Leann Ogasawara Mon, 02 Jul 2012 06:41:58 -0700 linux (3.5.0-2.2) quantal-proposed; urgency=low [ Andy Whitcroft ] * rebase to v3.5-rc4 [ Arend van Spriel ] * SAUCE: (drop after 3.5) brcmsmac: fix NULL pointer crash in brcms_c_regd_init() - LP: #950320 [ Bryan Wu ] * [Config] Sync CONFIG_CGROUP_MEM_RES_CTLR_SWAP for ARM [ Chris J Arges ] * PACKAGING: add .gnu_debuglink sections to .ko files - LP: #669641 [ Leann Ogasawara ] * d-i: Add hid-generic to input-modules - LP: #1017879 [ Ming Lei ] * SAUCE: Revert "mmc: omap_hsmmc: Enable Auto CMD12" - LP: #1017717, #225 [ Paolo Pisati ] * SAUCE: Revert "Fix OMAP EHCI suspend/resume failure (i693)" - LP: #1017718 * [Config] Disable generic USB_EHCI_HCD_PLATFORM on omap3 [ Seth Forshee ] * SAUCE: (drop after 3.5) brcm80211: smac: don't set up tx power limits during initialization - LP: #950320 * SAUCE: (drop after 3.5) brcm80211: smac: always set channel specified by mac80211 - LP: #950320 * SAUCE: (drop after 3.5) brcm80211: smac: remove unused code for 40MHz channels - LP: #950320 * SAUCE: (drop after 3.5) brcm80211: smac: clean up channel.c - LP: #950320 * SAUCE: (drop after 3.5) brcm80211: smac: inform mac80211 of the X2 regulatory domain - LP: #950320 * SAUCE: (drop after 3.5) brcm80211: smac: enable/disable radio on regulatory updates - LP: #950320 * SAUCE: (drop after 3.5) brcm80211: smac: use mac80211 channel data for tx power limits - LP: #950320 * SAUCE: (drop after 3.5) brcm80211: smac: don't validate channels against internal regulatory data - LP: #950320 * SAUCE: (drop after 3.5) brcm80211: smac: use current regulatory domain when checking whether OFDM is allowed - LP: #950320 [ Tim Gardner ] * [Config] Enable CONFIG_CGROUPS for highbank - LP: #1014692 * [Config] FB_OMAP*=y and PANEL_TFP410=y [ Upstream Kernel Changes ] * rebase to v3.5-rc4 -- Leann Ogasawara Tue, 26 Jun 2012 06:21:05 -0700 linux (3.5.0-1.1) quantal-proposed; urgency=low [ Andy Whitcroft ] * [Config] highbank -- enable CONFIG_RFKILL=y and CONFIG_CAN=m [ Leann Ogasawara ] * Rebase to v3.5-rc1 * [Config] Remove USB_DEVICEFS from the config enforcer * [Config] Updateconfigs after rebase to v3.5-rc1 * [Config] Temporarily disable CONFIG_MACH_NOKIA_RX51 on arm * [Config] Temporarily disable CONFIG_TOUCHSCREEN_EETI on arm * [Config] Temporarily disable CONFIG_TOUCHSCREEN_EGALAX on arm * [Config] Temporarily disable CONFIG_EZX_PCAP on arm * [Config] Temporarily disable CONFIG_LIS3L02DQ on arm * [Config] Temporarily disable CONFIG_TI_CPSW on arm * [Config] Temporarily disable CONFIG_GPIO_EM on arm * [Config] Temporarily disable CONFIG_SERIAL_8250_EM on armhf * [Config] Temporarily disable CONFIG_STMMAC_ETH on armhf * [Config] Temporarily disable CONFIG_HW_RANDOM_ATMEL on armhf * Rebase to v3.5-rc2 * [Config] Updateconfigs after rebase to v3.5-rc2 * [Config] Temporarily disable CONFIG_MV643XX_ETH on powerpc * Rebase to v3.5-rc3 * [Config] Updateconfigs after rebase to v3.5-rc3 [ Paul Mundt ] * SAUCE: fix bug.h's inclusion of kernel.h [ Stefan Bader ] * SAUCE: Fix compile failures of dm-raid45 * [Config] Enable dm-raid45 * Move dependency on crda to extra package - LP: #657901 * SAUCE: Mask CR4 writes on older Xen hypervisors [ Upstream Kernel Changes ] * rebase to v3.5-rc3 - LP: #993162 - LP: #925577 * rebase to v3.5-rc2 * rebase to v3.5-rc1 - LP: #955892 - LP: #978038 - LP: #987371 - LP: #929545 - LP: #942316 - LP: #903853 -- Leann Ogasawara Fri, 08 Jun 2012 14:28:46 -0700 linux (3.4.0-5.11) quantal-proposed; urgency=low [ Leann Ogasawara ] * [Config] Disable CONFIG_ARM_LPAE - LP: #1009061 [ Oleksij Rempel ] * SAUCE: b43: do not call ieee80211_unregister_hw if we are not registred - LP: #1008905 [ Paolo Pisati ] * [Config] omap3: MFD_OMAP_USB_HOST is usb host in omap2+. - LP: #1009061 -- Leann Ogasawara Tue, 05 Jun 2012 08:06:28 -0700 linux (3.4.0-4.10) quantal; urgency=low [ Leann Ogasawara ] * Temporarily disable ABI and module check -- Leann Ogasawara Mon, 04 Jun 2012 20:27:31 -0700 linux (3.4.0-4.9) quantal; urgency=low [ Andy Whitcroft ] * [Config] fix config split to avoid the shared config * [Config] updateconfigs following split config fix * [Config] linux-image-extras needs full postinst * [Config] CONFIG_BLK_DEV_NVME commonise across architectures * [Config] CONFIG_HP_WATCHDOG enable as module * [Config] CONFIG_PDC_ADMA is not boot essential * [Config] CONFIG_XEN_ACPI_PROCESSOR should be enabled on x86 * [Config] CONFIG_VT6655/CONFIG_VT6656=m * [Config] CONFIG_TRANZPORT=m commonise * [Config] CONFIG_R3964=m commonise * [Config] CONFIG_SCSI_DH=m commonise * [Config] CONFIG_SCSI_IBMVSCSIS=m commonise * [Config] CONFIG_AMD_PHY=y phys are not autoloadable * [Config] CONFIG_SCSI_QLA_ISCSI=m commonise * [Config] CONFIG_SCSI_SPI_ATTR=m commonise * [Config] CONFIG_USB_SN9C102 is deprecated disable * [Config] CONFIG_USB_SI470X=m commonise * [Config] CONFIG_USB_ET61X251=m commonise * [Config] CONFIG_RTS_PSTOR=m commonise * [Config] CONFIG_SCANLOG=m commonise * [Config] CONFIG_SCSI_SYM53C8XX_2=m commonise * [Config] CONFIG_SM_FTL=m commonise * [Config] CONFIG_SOLO6X10=m commonise * [Config] CONFIG_SND_PCM_OSS=n using pulseaudio emulation instead * [Config] CONFIG_SPI_DESIGNWARE=m commonise * [Config] CONFIG_SPI_SPIDEV=m commonise * [Config] CONFIG_TABLET_USB_WACOM=m commonise * [Config] CONFIG_TPS65010=m commonise * [Config] CONFIG_STE10XP=y commonise * [Config] CONFIG_X25_ASY=m commonise * [Config] CONFIG_USB_MON=m commonise * [Config] CONFIG_VME_BUS=m commonise * [Config] CONFIG_W35UND=m commonise * [Config] -CONFIG_TCG_TPM=y commonise * [Config] highbank -- commonise filesystems * [Config] highbank -- commonise subsystems * [Config] highbank -- commonise network protocols * [Config] highbank -- commonise input drivers * [Config] highbank -- commonise CRYPTO options * [Config] highbank -- commonise HID options * [Config] highbank -- commonise sensors options * [Config] highbank -- commonise EXPORTFS/FHANDLE * [Config] highbank -- commonise CONFIG_CRYPTO_LZO * [Config] highbank -- commonise ENCRYPTED_KEYS * [Config] highbank -- commonise CONFIG_ATALK * [Config] highbank -- commonise INET/INET6 * [Config] highbank -- commonise NLS * [Config] highbank -- commonise BLK/CHR * [Config] highbank -- CONFIG_EXT2_FS=y boot essential on highbank * [Config] highbank -- commonise INET/INET6 part 2 * [Config] highbank -- commonise PHY settings * [Config] highbank -- commonise CRC settings * [Config] highbank -- commonise BINFMT settings * [Config] highbank -- commonise DM settings * [Config] highbank -- commonise RTC_DRV settings * [Config] highbank -- commonise KEYBOARD/MOUSE settings * [Config] highbank -- commonise USB settings * [Config] highbank -- commonise GPIO settings * [Config] highbank -- commonise I2C settings * [Config] highbank -- commonise numerous subsystem selectors * [Config] highbank -- commonise A-C modules missmatches * [Config] highbank -- commonise D-F modules missmatches * [Config] CONFIG_AUDIT_LOGINUID_IMMUTABLE incompatible with upstart * [Config] highbank -- commonise G-I modules missmatches * [Config] highbank -- commonise J-L modules missmatches * [Config] highbank -- commonise M modules missmatches * [Config] highbank -- commonise N-P modules missmatches * [Config] highbank -- commonise Q-R modules missmatches * [Config] highbank -- commonise S modules missmatches -- part 1 * [Config] highbank -- commonise S modules missmatches -- part 2 * [Config] highbank -- commonise T modules missmatches * [Config] highbank -- commonise U-Z modules missmatches [ Ike Panhc ] * [Config] add highbank flavour - LP: #1000831 [ Mark Langsdorf ] * SAUCE: arm highbank: add support for pl320-ipc driver - LP: #1000831 [ Rob Herring ] * SAUCE: input: add a key driver for highbank - LP: #1000831 * SAUCE: ARM: highbank: Add smc calls to enable/disable the L2 - LP: #1000831 * SAUCE: force DMA buffers to non-bufferable on highbank - LP: #1000831 * SAUCE: net: calxedaxgmac: fix net timeout recovery - LP: #1000831 [ Tim Gardner ] * [Config] CONFIG_IWLWIFI_EXPERIMENTAL_MFP=n * [Config] CONFIG_PCI_REALLOC_ENABLE_AUTO=y * [Config] CONFIG_CIFS_EXPERIMENTAL has disappeared * [Config] Homogenize CIFS configs across all arches * [Config] armhf should not be skipabi or skipmodules - LP: #1006913 -- Leann Ogasawara Mon, 04 Jun 2012 05:52:49 -0700 linux (3.4.0-3.8) quantal; urgency=low [ Andy Whitcroft ] * [Config] include include/generated/compile.h - LP: #942569 * [Config] fix up postinst to ensure we know which error is which - LP: #1002388 [ Herton Ronaldo Krzesinski ] * SAUCE: async_populate_rootfs: fix build warnings - LP: #1003417 [ John Johansen ] * Revert "SAUCE: AppArmor: Add the ability to mediate mount" * SAUCE: apparmor: Add the ability to mediate mount * SAUCE: AppArmor: basic networking rules * SAUCE: apparmor: fix profile lookup for unconfined - LP: #978038, #987371 * SAUCE: apparmor: fix long path failure due to disconnected path - LP: #955892 [ Mario Limonciello ] * SAUCE: dell-laptop: rfkill blacklist Dell XPS 13z, 15 - LP: #901410 [ Stefan Bader ] * (config) Built-in xen-acpi-processor [ Tim Gardner ] * [Config] CONFIG_NET_DSA=m - LP: #1004148 * [Config] Ensure CONFIG_XEN_ACPI_PROCESSOR=y for amd64 -- Leann Ogasawara Fri, 25 May 2012 11:38:33 -0700 linux (3.4.0-3.7) quantal; urgency=low [ Andy Whitcroft ] * [Config] drop the virtual flavour in favour of a split generic et al * [Config] enforcer -- drop IDLE enforcement * [Config] enable CONFIG_SCSI_VIRTIO=m for amd64 * [Config] updateconfigs following removal of -virtual [ Leann Ogasawara ] * Rebase to v3.4 [ Seth Forshee ] * [Config] disable CONFIG_B43_BCMA_EXTRA [ Tim Gardner ] * [Config] Check for extras when building udebs * [Config] Collapsed generic-pae into generic [i386] [ Upstream Kernel Changes ] * rebase to v3.4 -- Leann Ogasawara Mon, 21 May 2012 07:23:47 -0700 linux (3.4.0-2.6) quantal; urgency=low [ Andy Whitcroft ] * Revert "ubuntu: overlayfs -- overlayfs: update touch_atime() usage" * Revert "ubuntu: overlayfs -- overlayfs: switch from d_alloc_root() to d_make_root()" * Revert "ubuntu: overlayfs -- overlayfs: follow header cleanup" * Revert "ubuntu: overlayfs -- overlayfs: apply device cgroup and security permissions to overlay files" * Revert "ubuntu: overlayfs -- fs: limit filesystem stacking depth" * Revert "ubuntu: overlayfs -- overlay: overlay filesystem documentation" * Revert "ubuntu: overlayfs -- overlayfs: implement show_options" * Revert "ubuntu: overlayfs -- overlayfs: add statfs support" * Revert "ubuntu: overlayfs -- overlay filesystem" * Revert "ubuntu: overlayfs -- vfs: introduce clone_private_mount()" * Revert "ubuntu: overlayfs -- vfs: export do_splice_direct() to modules" * Revert "ubuntu: overlayfs -- vfs: add i_op->open()" * Revert "ubuntu: overlayfs -- vfs: pass struct path to __dentry_open()" * ubuntu: overlayfs -- overlayfs: add statfs support * ubuntu: overlayfs -- inode_only_permission: export inode level permissions checks * ubuntu: overlayfs -- overlayfs: switch to use inode_only_permissions [ Erez Zadok ] * ubuntu: overlayfs -- overlayfs: implement show_options [ Miklos Szeredi ] * ubuntu: overlayfs -- vfs: pass struct path to __dentry_open() * ubuntu: overlayfs -- vfs: add i_op->open() * ubuntu: overlayfs -- vfs: export do_splice_direct() to modules * ubuntu: overlayfs -- vfs: introduce clone_private_mount() * ubuntu: overlayfs -- overlay filesystem * ubuntu: overlayfs -- fs: limit filesystem stacking depth [ Neil Brown ] * ubuntu: overlayfs -- overlay: overlay filesystem documentation [ Robin Dong ] * ubuntu: overlayfs -- overlayfs: fix possible leak in ovl_new_inode * ubuntu: overlayfs -- overlayfs: create new inode in ovl_link [ Tim Gardner ] * [Config] perarch and indep tools builds need separate build directories * Prevent upgrading a non-PAE CPU * perf is not parallel build safe -- Leann Ogasawara Wed, 16 May 2012 08:43:18 -0700 linux (3.4.0-2.5) quantal; urgency=low [ Andy Whitcroft ] * [Config] perarch and indep tools builds need separate build directories [ Tim Gardner ] * Prevent upgrading a non-PAE CPU * [Config] build debug * [Config] perf tools are not parallel build safe -- Leann Ogasawara Tue, 15 May 2012 11:37:53 -0700 linux (3.4.0-2.4) quantal; urgency=low [ Leann Ogasawara ] * Revert "SAUCE: fsam7400: use UMH_WAIT_PROC consistently" * Revert "ubuntu: fsam7400 select CHECK_SIGNATURE and depend on X86" * Revert "ubuntu: fsam7400: Depend on CHECK_SIGNATURE" * Revert "ubuntu: fsam7400 -- Cleanup Makefile" * Revert "ubuntu: fsam7400 -- kill switch for Fujitsu Siemens Amilo M 7400" * Revert "ubuntu: omnibook: fix source file newline" * Revert "ubuntu: omnibook -- update BOM" * Revert "SAUCE: Make CONFIG_{OMNIBOOK, AVERATEC_5100P, PACKARDBELL_E5} depend on X86" * Revert "ubuntu: omnibook -- Added missing BOM file" * Revert "ubuntu: omnibook -- support Toshiba (HP) netbooks" * Revert "ubuntu: nx-emu - i386: mmap randomization for executable mappings" * Revert "SAUCE: disable_nx should not be in __cpuinitdata section for X86_32" * Revert "ubuntu: nx-emu - i386: NX emulation" * Revert "ubuntu: rfkill drivers -- version 1.3" * Temporarily disable module check * [Config] Remove CONFIG_FSAM7400 * [Config] Remove CONFIG_OMNIBOOK * [Config] Update configs * Rebase to v3.4-rc7 * SAUCE: genirq: export handle_edge_irq() and irq_to_desc() [ Tim Gardner ] * Updated generic-pae description * Rebase to v3.4-rc6 * install-tools depends on build targets [ Upstream Kernel Changes ] * kconfig: in debug mode some 0 length message prints occur * rebase to v3.4-rc7 * rebase to v3.3-rc6 -- Leann Ogasawara Mon, 14 May 2012 08:22:56 -0700 linux (3.4.0-1.3) quantal; urgency=low [ Andy Whitcroft ] * [Config] control.stub is an intermediate product not a dependancy - LP: #992414 [ Leann Ogasawara ] * remove i386 generic from getabis [ Upstream Kernel Changes ] * (pre-stable) b43: only reload config after successful initialization - LP: #950295 -- Leann Ogasawara Wed, 02 May 2012 09:48:14 -0700 linux (3.4.0-1.2) quantal; urgency=low [ Andy Whitcroft ] * [Config] add build depends for flex, bison and pkg-config -- Andy Whitcroft Tue, 01 May 2012 13:15:41 +0100 linux (3.4.0-1.1) quantal; urgency=low [ Andy Whitcroft ] * ubuntu: overlayfs -- overlayfs: apply device cgroup and security permissions to overlay files - LP: #915941, #918212 - CVE-2012-0055 [ Leann Ogasawara ] * Open Q * Rebase to v3.4-rc5 * [Config] Temporarily disable CONFIG_TOUCHSCREEN_EETI on arm * [Config] Temporarily disable CONFIG_TOUCHSCREEN_EGALAX on arm * [Config] Temporarily disable CONFIG_EZX_PCAP on arm * [Config] Temporarily disable CONFIG_MFD_OMAP_USB_HOST on arm * [Config] Temporarily disable CONFIG_LIS3L02DQ on arm * [Config] Temporarily disable CONFIG_USB_EHCI_HCD_PLATFORM on arm * [Config] Temporarily disable CONFIG_TI_CPSW on arm * [Config] Temporarily disable CONFIG_AX88796 on arm [ Upstream Kernel Changes ] * vfs: pass struct path to __dentry_open() * vfs: add i_op->open() * vfs: export do_splice_direct() to modules * vfs: introduce clone_private_mount() * overlay filesystem * overlayfs: add statfs support * overlayfs: implement show_options * overlay: overlay filesystem documentation * fs: limit filesystem stacking depth * overlayfs: follow header cleanup * overlayfs: switch from d_alloc_root() to d_make_root() * overlayfs: update touch_atime() usage * rebase to v3.4-rc5 - LP: #950490 * rebase to v3.4-rc4 * rebase to v3.4-rc3 * rebase to v3.4-rc2 * rebase to v3.4-rc1 * rebase to v3.3 * rebase to v3.3-rc7 * rebase to v3.3-rc6 * rebase to v3.3-rc5 * rebase to v3.3-rc4 - LP: #900802 - LP: #930842 * rebase to v3.3-rc3 - LP: #924320 - LP: #923316 - LP: #923409 - LP: #918254 * rebase to v3.3-rc2 * rebase to v3.3-rc1 - LP: #795823 - LP: #909419 - LP: #910792 - LP: #878701 - LP: #724831 -- Leann Ogasawara Wed, 25 Jan 2012 06:50:04 -0800 linux (3.2.0-10.18) precise; urgency=low [ Tim Gardner ] * SAUCE: ecryptfs: Print inode on metadata error [ Upstream Kernel Changes ] * Revert "proc: enable writing to /proc/pid/mem" - LP: #919115 - CVE-2012-0056 * (pre-stable) ALSA: HDA: Use LPIB position fix for Macbook Pro 7, 1 - LP: #909419 -- Andy Whitcroft Tue, 24 Jan 2012 10:15:12 +0000 linux (3.2.0-10.17) precise; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: overlayfs -- fs: limit filesystem stacking depth" * Revert "SAUCE: overlayfs -- overlay: overlay filesystem documentation" * Revert "SAUCE: overlayfs -- overlayfs: implement show_options" * Revert "SAUCE: overlayfs -- overlayfs: add statfs support" * Revert "SAUCE: overlayfs -- overlay filesystem" * Revert "SAUCE: overlayfs -- vfs: introduce clone_private_mount()" * Revert "SAUCE: overlayfs -- vfs: export do_splice_direct() to modules" * Revert "SAUCE: overlayfs -- vfs: add i_op->open()" * ensure debian/ is not excluded from git by default * add new scripting to handle buglinks in rebases * ubuntu: overlayfs -- overlayfs: add statfs support * ubuntu: overlayfs -- overlayfs: apply device cgroup and security permissions to overlay files - LP: #915941, #918212 - CVE-2012-0055 [ Erez Zadok ] * ubuntu: overlayfs -- overlayfs: implement show_options [ Leann Ogasawara ] * Revert "SAUCE: dmar: disable if ricoh multifunction detected" * [Config] Disable CONFIG_INTEL_IOMMU_DEFAULT_ON - LP: #907377, #911236 * [Config] Enable CONFIG_IRQ_REMAP [ Miklos Szeredi ] * ubuntu: overlayfs -- vfs: pass struct path to __dentry_open() * ubuntu: overlayfs -- vfs: add i_op->open() * ubuntu: overlayfs -- vfs: export do_splice_direct() to modules * ubuntu: overlayfs -- vfs: introduce clone_private_mount() * ubuntu: overlayfs -- overlay filesystem * ubuntu: overlayfs -- fs: limit filesystem stacking depth [ Neil Brown ] * ubuntu: overlayfs -- overlay: overlay filesystem documentation [ Upstream Kernel Changes ] * (pre-stable) x86/PCI: amd: factor out MMCONFIG discovery - LP: #647043 * (pre-stable) PNP: work around Dell 1536/1546 BIOS MMCONFIG bug that breaks USB - LP: #647043 -- Leann Ogasawara Mon, 16 Jan 2012 07:10:08 -0800 linux (3.2.0-9.16) precise; urgency=low [ Andy Whitcroft ] * [Config] Enable numerous CONFIG_VIDEO_* cards on ARM * [Config] pull ARM sound modules =m * [Config] CONFIG_RTC_DRV_TEST is for testing only * [Config] CONFIG_USB_DUMMY_HCD is testing only * [Config] CONFIG_USB_FILE_STORAGE is deprecated [ Leann Ogasawara ] * Revert "[Config] Temporarily disable CONFIG_CAN_TI_HECC on armel" * [Config] Enable CONFIG_HW_RANDOM_PASEMI=m * [Config] Enable CONFIG_MMC_TMIO=m * [Config] Enable CONFIG_MTD_NAND_FSL_ELBC=m * [Config] Enable CONFIG_ISI=m * [Config] Enable CONFIG_MMC=y * [Config] Enable CONFIG_LIRC_PARALLEL=m * [Config] Enable CONFIG_MAC_EMUMOUSEBTN=m * [Config] Enable CONFIG_CHR_DEV_SG=y * [Config] Enable CONFIG_GPIO_PCA953X=m * [Config] Enable CONFIG_GPIO_TWL4030=m * [Config] Enable CONFIG_INET_DIAG=m * [Config] Enable CONFIG_NLS_ISO8859_1=m * [Config] Enable CONFIG_NVRAM=m * [Config] Enable CONFIG_SLIP=m * [Config] Enable CONFIG_PC300TOO=m * [Config] Enable CONFIG_TUN=y * [Config] Enable CONFIG_NET_CLS_CGROUP=m * [Config] Enable CONFIG_THERMAL=y * [Config] Enable CONFIG_PPP=y * [Config] Enable CONFIG_PCI_STUB=m * Rebase to v3.2.1 * [Config] Enable CONFIG_RTL8192E=m * [Config] Enable CONFIG_RTS5139=m [ Stefan Bader ] * [Config] Make CONFIG_VIRTIO_(NET|BLK)=y [ Upstream Kernel Changes ] * ARM: restart: add restart hook to machine_desc record * ARM: restart: allow platforms more flexibility specifying restart mode * ARM: restart: move reboot failure handing into machine_restart() * ARM: restart: remove argument to setup_mm_for_reboot() * ARM: 7159/1: OMAP: Introduce local common.h files * ARM: restart: only perform setup for restart when soft-restarting * ARM: 7189/1: OMAP3: Fix build break in cpuidle34xx.c because of irq function * ARM: idmap: populate identity map pgd at init time using .init.text * ARM: suspend: use idmap_pgd instead of suspend_pgd * ARM: proc-*.S: place cpu_reset functions into .idmap.text section * ARM: idmap: use idmap_pgd when setting up mm for reboot * ARM: head.S: only include __turn_mmu_on in the initial identity mapping * ARM: SMP: use idmap_pgd for mapping MMU enable during secondary booting * ARM: 7194/1: OMAP: Fix build after a merge between v3.2-rc4 and ARM restart changes * ARM: lib: add call_with_stack function for safely changing stack * ARM: reset: implement soft_restart for jumping to a physical address * ARM: stop: execute platform callback from cpu_stop code * ARM: kexec: use soft_restart for branching to the reboot buffer * ARM: restart: omap: use new restart hook * topdown mmap support - LP: #861296 [ Upstream Kernel Changes ] * Rebase to v3.2.1 -- Leann Ogasawara Fri, 13 Jan 2012 20:32:08 +0100 linux (3.2.0-8.15) precise; urgency=low [ Leann Ogasawara ] * [Config] Disable CONFIG_ACPI_PROCFS * Remove server from getabis * Temporarily disable module check * [Config] Disable CONFIG_MTD_TESTS * [Config] Disable CONFIG_X86_E_POWERSAVER * [Config] Set CONFIG_ARCNET=m * [Config] Enable CONFIG_ATM_DUMMY=m * [Config] Enable CONFIG_BLK_DEV_MD=y * ubuntu: fsam7400 select CHECK_SIGNATURE and depend on X86 * [Config] Enable CONFIG_BLK_DEV_SD=y * [Config] Enable CONFIG_BLK_DEV_SR=y * [Config] Enable CONFIG_BLK_DEV_UB=m * [Config] Enable CONFIG_COPS=m * [Config] Enable CONFIG_DVB_USB_EC168=m * [Config] Enable CONFIG_ENC28J60=m * [Config] Enable CONFIG_FB_UVESA=m * [Config] Enable CONFIG_FB_ATY=m * [Config] Enable CONFIG_BROADCOM_PHY=y * [Config] Enable CONFIG_CICADA_PHY=y * [Config] Enable CONFIG_DAVICOM_PHY=y * [Config] Enable CONFIG_ICPLUS_PHY=y * [Config] Enable CONFIG_LSI_ET1011C_PHY=y * [Config] Enable CONFIG_LXT_PHY=y * [Config] Enable CONFIG_MARVELL_PHY=y * [Config] Enable CONFIG_NATIONAL_PHY=y * [Config] Enable CONFIG_QSEMI_PHY=y * [Config] Enable CONFIG_SMSC_PHY=y * [Config] Enable CONFIG_VITESSE_PHY=y * Add 3w-sas to scsi-modules - LP: #776542 [ Mathieu Trudel-Lapierre ] * SAUCE: ipv6: make the net.ipv6.conf.all.use_tempaddr sysctl propagate to interface settings [ Paolo Pisati ] * Revert "SAUCE: omap3: beagle: if rev unknown, assume xM revision C" - LP: #912199 * Revert "SAUCE: omap3: beagle: detect new xM revision B" - LP: #912199 * Revert "SAUCE: omap3: beaglexm: fix DVI initialization" - LP: #912199 [ Upstream Kernel Changes ] * Bluetooth: Add support for BCM20702A0 [0a5c:21e3] - LP: #906832 -- Leann Ogasawara Fri, 06 Jan 2012 10:02:03 -0800 linux (3.2.0-8.14) precise; urgency=low [ Andy Whitcroft ] * [Config] enable CONFIG_SND_USB_6FIRE - LP: #912197 * rebase to mainline v3.2 final release * updateconfigs following rebase to v3.2 final * ubuntu: AUFS -- add BOM and automated update script * ubuntu: AUFS -- include the aufs_types.h file in linux-libc-headers - LP: #684666 * ubuntu: AUFS -- update aufs-update to track new locations of headers * ubuntu: AUFS -- clean up the aufs updater and BOM * ubuntu: AUFS -- documentation on updating aufs2 * ubuntu: AUFS -- aufs3-base.patch * ubuntu: AUFS -- aufs3-standalone.patch * ubuntu: AUFS -- fix undefined __devcgroup_inode_permission * ubuntu: AUFS -- fix undefined security_path_link * ubuntu: AUFS -- update to 4cf5db36bcd9748e8e7270022f295f84d1fc2245 * ubuntu: AUFS -- updateconfigs following update * ubuntu: AUFS -- suppress benign plink warning messages - LP: #621195 * ubuntu: AUFS -- enable in config and makefile * ubuntu: AUFS -- disable in favor of overlayfs * [Config] linux-virtual -- should include the extX modules - LP: #912308 [ Tyler Hicks ] * SAUCE: eCryptfs: Improve statfs reporting - LP: #885744 [ Upstream Kernel Changes ] * rebase to upstream v3.2 -- Leann Ogasawara Mon, 26 Dec 2011 20:24:30 -0800 linux (3.2.0-7.13) precise; urgency=low [ Upstream Kernel Changes ] * rebase to upstream 3.2-rc7 -- Leann Ogasawara Mon, 19 Dec 2011 09:14:34 -0800 linux (3.2.0-6.12) precise; urgency=low [ Upstream Kernel Changes ] * rebase to upstream v3.2-rc6 -- Leann Ogasawara Fri, 16 Dec 2011 10:19:02 -0800 linux (3.2.0-5.11) precise; urgency=low [ Andy Whitcroft ] * enforcer -- allow arch and flavour predicates to take lists * enforcer -- simplify armel/armhf specific options * enforcer -- fix incorrectly specified flavour matches [ Leann Ogasawara ] * [Config] Disable IRQ_REMAP * [Config] Enable CONFIG_SENSORS_LM95245=m * [Config] Enable CONFIG_SENSORS_MAX1668=m * [Config] Enable CONFIG_SENSORS_NTC_THERMISTOR=m * [Config] Enable CONFIG_SENSORS_MAX6639=m * [Config] Enable CONFIG_SENSORS_MAX6642=m * [Config] Enable CONFIG_SENSORS_LINEAGE=m * [Config] Enable CONFIG_CRYPTO_SALSA20=m * [Config] Enable CONFIG_PATA_TOSHIBA=m * [Config] Enable CONFIG_POHMELFS=m * [Config] Enable CONFIG_NET_PACKET_ENGINE=y * [Config] Enable CONFIG_PATA_OPTI=m * add overlayfs to virtual inclusion list - LP: #903897 * add veth to virtual inclusion list - LP: #903897 * SAUCE: resolve WARNING: at drivers/block/floppy.c:2929 do_fd_request [ Paolo Pisati ] * [Config] DEFAULT_MMAP_MIN_ADDR=32k on arm - LP: #903346 [ Tim Gardner ] * [Config] CONFIG_LOCKUP_DETECTOR=y - LP: #903615 [ Upstream Kernel Changes ] * rebase to upstream 55b02d2f -- Leann Ogasawara Mon, 12 Dec 2011 07:08:10 -0800 linux (3.2.0-4.10) precise; urgency=low [ Kyle McMartin ] * SAUCE: dmar: disable if ricoh multifunction detected - LP: #894070 [ Seth Forshee ] * SAUCE: dell-wmi: Demote unknown WMI event message to pr_debug - LP: #581312 [ Tim Gardner ] * Start new release, Bump ABI, rebase to 3.2-rc5 [ Leann Ogasawara ] * [Config] Enable CONFIG_SENSORS_AK8975=m -- Tim Gardner Sat, 10 Dec 2011 08:57:04 -0700 linux (3.2.0-3.9) precise; urgency=low [ Andy Whitcroft ] * SAUCE: ext4: correct partial write discard size calculation - LP: #894768 [ Leann Ogasawara ] * Revert "SAUCE: x86, microcode, AMD: Restrict microcode reporting" - LP: #892615 [ Matthew Garrett ] * SAUCE: pci: Rework ASPM disable code [ Upstream Kernel Changes ] * x86: Fix boot failures on older AMD CPU's - LP: #892615 * EHCI : Fix a regression in the ISO scheduler - LP: #899165 -- Leann Ogasawara Mon, 05 Dec 2011 10:37:36 -0800 linux (3.2.0-3.8) precise; urgency=low [ Andy Whitcroft ] * armhf -- add d-i configuration * armhf -- disable ABI checks for armhf * armhf -- add arch to getabis config -- Andy Whitcroft Sat, 03 Dec 2011 14:22:52 +0000 linux (3.2.0-3.7) precise; urgency=low [ Stefan Bader ] * SAUCE: x86/paravirt: PTE updates in k(un)map_atomic need to be synchronous, regardless of lazy_mmu mode - LP: #854050 [ Tim Gardner ] * rebase to v3.2-rc4 -- Leann Ogasawara Fri, 02 Dec 2011 11:53:56 -0800 linux (3.2.0-2.6) precise; urgency=low [ Andy Whitcroft ] * armhf -- fix omap flavour to build on armhf * [Config] CONFIG_PATA_MACIO=y to fix MAC qemu boot [ Borislav Petkov ] * SAUCE: x86, microcode, AMD: Restrict microcode reporting - LP: #892615 [ Colin Watson ] * Add pata_macio to pata-modules [ Tim Gardner ] * [Config] Prefer crda over wireless-crda * [Config] Fix virtual inclusion list. - LP: #897795 -- Leann Ogasawara Wed, 30 Nov 2011 06:09:35 -0800 linux (3.2.0-2.5) precise; urgency=low [ Paolo Pisati ] * [Config] PANEL_DVI=y -- Leann Ogasawara Mon, 28 Nov 2011 09:13:24 -0800 linux (3.2.0-2.4) precise; urgency=low [ Andy Whitcroft ] * rebase to v3.2-rc3 [ Leann Ogasawara ] * Revert "SAUCE: xen: Do not use pv spinlocks on HVM" * Revert "fix ERROR: __devcgroup_inode_permission undefined" * Revert "olpc_dcon_xo_1_5 needs delay.h" * Revert "olpc_dcon_xo_1 needs delay.h" * rebase to 6fe4c6d4 * [Config] updateconfigs after rebase to 6fe4c6d4 [ Tim Gardner ] * [Config] Replace wireless-crda with crda,wireless-regdb - LP: #856421 * [Config] Relax the dependencies on crda [ Upstream Kernel Changes ] * (pre-stable) HID: bump maximum global item tag report size to 96 bytes - LP: #724831 * Ubuntu: remove coreutils|fileutils package dependency - LP: #892814 * iio: iio_event_getfd -- fix ev_int build failure [ Upstream Kernel Changes ] * Rebase to v3.2-rc3 -- Andy Whitcroft Thu, 24 Nov 2011 16:20:45 +0000 linux (3.2.0-1.3) precise; urgency=low [ Upstream Kernel Changes ] * Ubuntu: Add ext2 to fs-core-modules - LP: #893395 -- Leann Ogasawara Mon, 21 Nov 2011 20:42:33 -0800 linux (3.2.0-1.2) precise; urgency=low [ Andy Whitcroft ] * [Config] enable CONFIG_NFC and associated devices * SAUCE: allow brcmsmac and b43 to both build [ Soren Hansen ] * Add ixgbe driver to d-i - LP: #891969 -- Leann Ogasawara Mon, 21 Nov 2011 08:33:46 -0800 linux (3.2.0-1.1) precise; urgency=low [ Andy Whitcroft ] * armhf -- enable armhf and create the first flavours * SAUCE: ensure root is ready before running usermodehelpers in it * [Config] enforcer -- ensure CONFIG_FAT_FS is built-in on arm [ Leann Ogasawara ] * Temporarily ignore module check * [Config] Enable PCI_IOV on powerpc * [Config] Temporarily disable CONFIG_PASEMI_MAC on powerpc * rebase to v3.2-rc2 * SAUCE: include for cpuidle34xx arm build * SAUCE: include for linux/mtd/map.h arm build * SAUCE: include and for mmc_core arm build * SAUCE: select ARM_AMBA if OMAP3_EMU * [Config] updateconfigs after select ARM_AMBA * [Config] Temporarily disable CONFIG_KVM_BOOK3S_32 on powerpc * [Config] Enable CONFIG_EXT2_FS=m * [Config] Build in CONFIG_SATA_AHCI=y * Resolve linux-image-extra's install dependency [ Seth Forshee ] * [Config] Enable EVENT_POWER_TRACING_DEPRECATED=y for powertop * SAUCE: (drop after 3.2) Input: ALPS - move protocol information to Documentation * SAUCE: (drop after 3.2) Input: ALPS - add protocol version field in alps_model_info * SAUCE: (drop after 3.2) Input: ALPS - remove assumptions about packet size * SAUCE: (drop after 3.2) Input: ALPS - add support for protocol versions 3 and 4 * SAUCE: (drop after 3.2) Input: ALPS - add semi-MT support for v3 protocol * SAUCE: (drop after 3.2) Input: ALPS - add documentation for protocol versions 3 and 4 [ Stefan Bader ] * [Config] Built-in xen-netfront and xen-blkfront * Fix build of dm-raid45 and re-enable it [ Tim Gardner ] * [Config] CONFIG_USB_XHCI_HCD=y - LP: #886167 * [Config] CONFIG_R6040=m - LP: #650899 * SAUCE: Add a new entry (413c:8197) to Bluetooth USB device ID table - LP: #854399 * [Config] Consolidated amd64 server flavour into generic * [Config] updateconfigs after rebase to 3.2-rc1 * [Config] Disabled dm-raid4-5 * [Config] Disabled ndiswrapper * [Config] Disable vt6656 * [Config] exclude ppp-modules for virtual flavour * [Config] CONFIG_MEMSTICK_R592=m - LP: #238208 [ Upstream Kernel Changes ] * CHROMIUM: seccomp_filter: new mode with configurable syscall filters - LP: #887780 * CHROMIUM: seccomp_filter: add process state reporting - LP: #887780 * CHROMIUM: seccomp_filter: Document what seccomp_filter is and how it works. - LP: #887780 * CHROMIUM: x86: add HAVE_SECCOMP_FILTER and seccomp_execve - LP: #887780 * CHROMIUM: arm: select HAVE_SECCOMP_FILTER - LP: #887780 * CHROMIUM: seccomp_filters: move to btrees * CHROMIUM: enable CONFIG_BTREE * CHROMIUM: seccomp_filter: kill NR_syscall references * CHROMIUM: seccomp_filters: guard all ftrace wrapper code * CHROMIUM: seccomp_filters: clean up warnings; kref mistake * CHROMIUM: seccomp_filter: remove "skip" from copy and add drop helper * CHROMIUM: seccomp_filter: allow CAP_SYS_ADMIN management of execve * CHROMIUM: seccomp_filter: inheritance documentation * CHROMIUM: seccomp_filter: make inherited filters composable * CHROMIUM: Fix seccomp_t compile error - LP: #887780 * CHROMIUM: Fix kref usage - LP: #887780 * CHROMIUM: enable CONFIG_SECCOMP_FILTER and CONFIG_HAVE_SECCOMP_FILTER * rebase to v3.2-rc2 -- Leann Ogasawara Mon, 31 Oct 2011 09:24:39 -0400 linux (3.1.0-2.3) precise; urgency=low [ Tim Gardner ] * Add postinit and postrm scripts to the extras package - LP: #882120 -- Leann Ogasawara Fri, 28 Oct 2011 12:48:33 -0700 linux (3.1.0-2.2) precise; urgency=low [ Andy Whitcroft ] * debian: add locking to protect debian/files from parallel update [ Leann Ogasawara ] * rebase to v3.1 [ Upstream Kernel Changes ] * rebase to v3.1 -- Leann Ogasawara Wed, 19 Oct 2011 07:12:38 -0700 linux (3.1.0-1.1) precise; urgency=low [ Andiry Xu ] * SAUCE: (drop during 3.2 merge) xHCI: AMD isoc link TRB chain bit quirk - LP: #872811 [ Andy Whitcroft ] * Revert "ubuntu: compcache -- follow changes to bd_claim/bd_release" - LP: #832694 * Revert "ubuntu: compcache -- version 0.5.3" - LP: #832694 * [Config] standardise CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m * [Config] Enable CONFIG_MACVTAP=m - LP: #822601 * record the compiler in the ABI and check for inconsistant builds * [Config] move ECRYPT_FS back to =y for all architectures - LP: #827197 * [Config] enable CONFIG_DRM_VMWGFX=m - LP: #698009 * [Config] re-fix ECRYPT_FS=y - LP: #827197 * enforcer -- ensure we have CONFIG_ECRYPT_FS=y - LP: #827197 * [Config] dropping compcache configuration options * [Config] standardise on HZ=250 * SAUCE: headers_install: fix #include "..." usage for userspace - LP: #824377 * make module-inclusion selection retain the left overs * add a new linux-image-extras package for virtual [ Colin Watson ] * Deliver more Atheros, Ralink, and iwlagn NIC drivers to d-i [ edwin_rong ] * SAUCE: Staging: add driver for Realtek RTS5139 cardreader - LP: #824273 [ Greg Kroah-Hartman ] * SAUCE: staging: rts5139: add vmalloc.h to some files to fix the build. - LP: #824273 [ Jesse Sung ] * SAUCE: Unregister input device only if it is registered - LP: #839238 [ Jiri Kosina ] * SAUCE: HID: add MacBookAir4, 2 to hid_have_special_driver[] [ Joshua V. Dillon ] * SAUCE: HID: add support for MacBookAir4,2 keyboard. [ Kees Cook ] * [Config] enable and enforce SECCOMP_FILTER on x86 [ Keng-Yu Lin ] * [Config] Enable CONFIG_RTS5139=m on i386/amd64 - LP: #824273 [ Leann Ogasawara ] * Revert "ubuntu: overlayfs -- ovl: make lower mount read-only" * Revert "ubuntu: overlayfs -- fs: limit filesystem stacking depth" * Revert "ubuntu: overlayfs -- ovl: improve stack use of lookup and readdir" * Revert "ubuntu: overlayfs -- ovl: fix overlayfs over overlayfs" * Revert "ubuntu: overlayfs -- overlayfs: implement show_options" * Revert "ubuntu: overlayfs -- overlayfs: add statfs support" * Revert "ubuntu: overlayfs -- overlay filesystem" * Revert "ubuntu: overlayfs -- overlay: overlay filesystem documentation" * Revert "SAUCE: ARM: OMAP: Add macros for comparing silicon revision" * Revert "SAUCE: OMAP: DSS2: check for both cpu type and revision, rather than just revision" * Revert "SAUCE: OMAP: DSS2: enable hsclk in dsi_pll_init for OMAP36XX" * Revert "ubuntu: fsam7400 disable driver" - LP: #876030 * rebase to v3.1-rc1 * [Config] updateconfigs after rebase to v3.1-rc1 * rebase to v3.1-rc2 * [Config] Updateconfigs after rebase to v3.1-rc2 * ubuntu: Yama - update calls to generic_permission() and inode->i_op->permission() * ubuntu: ndiswrapper -- remove netdev_priv macro * ubuntu: aufs -- Temporarily disable due to build failure * [Config] Diable INTEL_MID_PTI on armel * [Config] Temporarily disable CONFIG_FTMAC100 on armel * [Config] Temporarily disable CONFIG_FTGMAC100 on armel * [Config] Temporarily disable CONFIG_CAN_TI_HECC on armel * [Config] Temporarily disable CONFIG_VIDEO_OMAP2_VOUT on armel * [Config] Set CONFIG_DM_MIRROR=m on amd64, i386, and arm * [Config] Set CONFIG_DM_MULTIPATH=m on amd64, i386, and arm * [Config] Set CONFIG_DM_SNAPSHOT=m on amd64, i386, and arm * [Config] Enable CONFIG_EDAC_AMD8111=m on powerpc * [Config] Enable CONFIG_EDAC_AMD8131=m on powerpc * [Config] Enable CONFIG_EDAC_CPC925=m on powerpc * [Config] Enable CONFIG_EDAC_PASEMI=m on powerpc * [Config] Enable CONFIG_ECHO=m on powerpc * [Config] Enable CONFIG_ET131X=m on powerpc * [Config] Set CONFIG_FB_MATROX=m * [Config] Enable CONFIG_FB_UDL=m on powerpc * [Config] Set CONFIG_FB_VIRTUAL=n * [Config] Enable CONFIG_FB_VGA16=m on powerpc * [Config] Enable CONFIG_GPIO_MAX732X=m on arm * [Config] Enable CONFIG_GPIO_PCF857X=m on arm * [Config] Set CONFIG_HOTPLUG_PCI_FAKE=m * [Config] Enable CONFIG_HOTPLUG_PCI=y on powerpc * [Config] Enable CONFIG_HOTPLUG_PCI_CPCI=y on powerpc * [Config] Enable CONFIG_HP_ILO=m on powerpc-smp * [Config] Enable CONFIG_I2C_PASEMI=m on powerpc * [Config] Enable CONFIG_IBM_BSR=m on powerpc * [Config] Enable CONFIG_IBMVETH=m on powerpc * [Config] Enable CONFIG_IDE_PHISON=m on powerpc * [Config] Enable CONFIG_IGB=m on powerpc * [Config] Enable CONFIG_IIO=m on powerpc * [Config] Enable CONFIG_INFINIBAND_NES=m * [Config] Enable CONFIG_IPMI_HANDLER=m on arm * [Config] Enable CONFIG_IWL3945=m on powerpc * [Config] Disable CONFIG_KVM_BOOK3S_64 * [Config] Enable CONFIG_LAPBETHER=m on arm * [Config] Enable CONFIG_LEDS_GPIO=m on powerpc * [Config] Enable CONFIG_LEDS_CLEVO_MAIL=m all arch's * [Config] Enable CONFIG_LEDS_PCA9532=m on powerpc * [Config] Enable CONFIG_LEDS_PCA955X=m on powerpc * [Config] Enable CONFIG_LEDS_TRIGGER_DEFAULT_ON=m on powerpc * [Config] Set CONFIG_LEDS_TRIGGER_HEARTBEAT=m on arm and powerpc * [Config] Set CONFIG_LEDS_TRIGGER_TIMER=m on powerpc * [Config] Enable CONFIG_LINE6_USB=m on arm and powerpc * [Config] Enable CONFIG_MEMSTICK=m on arm * [Config] Enable CONFIG_MTD_AFS_PARTS=m on arm * [Config] Enable CONFIG_MTD_ALAUDA=m on arm * [Config] Enable CONFIG_MTD_AR7_PARTS=m on arm * [Config] Enable CONFIG_MTD_ARM_INTEGRATOR=m on arm * [Config] Enable CONFIG_MOXA_SMARTIO=m on powerpc * [Config] Enable CONFIG_MTD_DATAFLASH=m on arm * [Config] Enable CONFIG_MTD_GPIO_ADDR=m on arm * [Config] Enable CONFIG_MTD_IMPA7=m on arm * [Config] Enable CONFIG_MTD_NAND_GPIO=m on arm * [Config] Enable CONFIG_MTD_NAND_NANDSIM=m on arm * [Config] Enable CONFIG_MTD_NAND_PASEMI=m on powerpc * [Config] Enable CONFIG_MTD_NAND_PLATFORM=m on arm * [Config] Enable CONFIG_MTD_NAND_TMIO=m on arm * [Config] Enable CONFIG_MTD_SST25L=m on arm * [Config] Enable CONFIG_NET_CLS_CGROUP=y on arm * [Config] Enable CONFIG_NET_CLS_FLOW=m on arm * [Config] Enable CONFIG_NET_CLS_U32=m on arm * [Config] Enable CONFIG_NET_DCCPPROBE=m on arm * [Config] Enable CONFIG_NET_SCH_INGRESS=m on arm * [Config] Enable CONFIG_NET_TCPPROBE=m on arm * [Config] Enable CONFIG_PASEMI_MAC=m on powerpc * [Config] Enable CONFIG_PATA_NS87410=m on powerpc * [Config] Enable CONFIG_I2C_GPIO=m on powerpc64-smp * [Config] Enable CONFIG_PANEL=m on powerpc * [Config] Enable CONFIG_PATA_CMD640_PCI=m on powerpc * SAUCE: x86: reboot: Make Dell Latitude E6520 use reboot=pci - LP: #833705 * [Config] Add CONFIG_EFI_VARS=y to the enforcer - LP: #837332 * [Config] Update CONFIG_EFI_VARS enforcer check * [Config] Add aufs to virtual flavor inclusion list - LP: #844159 * SAUCE: x86: reboot: Make Dell Optiplex 790 use reboot=pci - LP: #818933 * SAUCE: x86: reboot: Make Dell Optiplex 990 use reboot=pci - LP: #768039 * SAUCE: x86: reboot: Make Dell Latitude E6220 use reboot=pci - LP: #838402 * [Config] Add igbvf to the virtual flavor inclusion list - LP: #794570 * [Config] Add ixgbevf to the virtual inclusion list - LP: #872411 * [Config] Transition -generic and -server to be identical * rebase to v3.1-rc10 [ Luke Yelavich ] * [Config] Disable legacy IDE drivers on powerpc [ Ming Lei ] * SAUCE: fireware: add NO_MSI quirks for o2micro controller - LP: #801719 * SAUCE: ata_piix: make DVD Drive recognisable on systems with Intel Sandybridge chipsets(v2) - LP: #737388, #782389, #794642 [ Paolo Pisati ] * [Config] Compile-in vfat support for armel - LP: #853783 [ Randy Dunlap ] * SAUCE: staging: fix rts5139 depends & build - LP: #824273 [ Rene Bolldorf ] * SAUCE: (drop after 3.0) ideapad: Check if acpi already handle backlight power in 'ideapad_backlight_notify_power' to avoid a page fault [ Seth Forshee ] * SAUCE: (no-up) Input: elantech - Add v3 hardware support - LP: #681904 * SAUCE: (drop after 3.1) usb_storage: Don't freeze in usb-stor-scan - LP: #810020 [ Stefan Bader ] * (config) Package macvlan and macvtap for virtual * [Config] Force perf to use libiberty for demangling - LP: #783660 * SAUCE: xen: Do not use pv spinlocks on HVM - LP: #838026 [ Tim Gardner ] * [Config] Clean up tools rules * [Config] Package x86_energy_perf_policy and turbostat - LP: #797556 * rebase to v3.1-rc3 * [Config] Simplify binary-udebs dependencies * [Config] kernel preparation cannot be parallelized * [Config] Linearize module/abi checks * [Config] Linearize and simplify tree preparation rules * [Config] Build kernel image in parallel with modules * [Config] Set concurrency for kmake invocations * [Config] Improve install-arch-headers speed * [Config] Fix binary-perarch dependencies * [Config] Removed stamp-flavours target * [Config] Serialize binary indep targets * [Config] Use build stamp directly * [Config] Restore prepare-% target * rebase to v3.1-rc4 * rebase to v3.1-rc5 * [Config] Disable makedumpfile for i386/amd64 * rebase to v3.1-rc6 * [Config] Fix binary-% build target * rebase to v3.1-rc7 * rebase to v3.1-rc8 * SAUCE: Add a new entry (413c:8197) to Bluetooth USB device ID table - LP: #854399 * [Config] Enable ftrace support in the mac80211 layer - LP: #865171 * rebase to v3.1-rc9 * SAUCE: usb/core/devio.c: Check for printer class specific request - LP: #872711 [ Upstream Kernel Changes ] * overlay filesystem * overlayfs: add statfs support * overlayfs: implement show_options * overlay: overlay filesystem documentation * fs: limit filesystem stacking depth [ Will Drewry ] * SAUCE: seccomp_filter: new mode with configurable syscall filters * SAUCE: seccomp_filter: add process state reporting * SAUCE: seccomp_filter: Document what seccomp_filter is and how it works. * SAUCE: seccomp_filter: add HAVE_SECCOMP_FILTER and seccomp_execve [ Upstream Kernel Changes ] * rebase to v3.1-rc1 * rebase to v3.1-rc2 * rebase to v3.1-rc3 +CONFIG_BLK_DEV_BSGLIB=y +CONFIG_BLK_DEV_LOOP_MIN_COUNT=8 -CONFIG_VIDEO_OMAP2_VOUT_VRFB=y * rebase to v3.1-rc4 * rebase to v3.1-rc5 * rebase to v3.1-rc6 * rebase to v3.1-rc7 * rebase to v3.1-rc8 * rebase to v3.1-rc9 * rebase to v3.1-rc10 -- Leann Ogasawara Wed, 10 Aug 2011 15:43:38 -0700 linux (3.1.0-1.0) oneiric; urgency=low [ Leann Ogasawara ] * Open P-series -- Leann Ogasawara Wed, 10 Aug 2011 13:42:40 -0700 linux (3.0.0-8.10) oneiric; urgency=low [ Adam Jackson ] * SAUCE: drm/i915/pch: Fix integer math bugs in panel fitting - LP: #753994 [ John Johansen ] * [Config] Enable missing IPv6 options [ Leann Ogasawara ] * [Config] Disable config IWLWIFI_DEVICE_SVTOOL - LP: #819925 * Rebase to 3.0.1 [ Upstream Kernel Changes ] * x86, intel, power: Correct the MSR_IA32_ENERGY_PERF_BIAS message * ALSA: hda - Turn on extra EAPDs on Conexant codecs - LP: #783582 * KVM: Remove SMEP bit from CR4_RESERVED_BITS - LP: #796476 * KVM: Add SMEP support when setting CR4 - LP: #796476 * KVM: Mask function7 ebx against host capability word9 - LP: #796476 * KVM: Add instruction fetch checking when walking guest page table - LP: #796476 [ Upstream Kernel Changes ] * rebase to v3.0.1 -- Leann Ogasawara Fri, 05 Aug 2011 11:32:25 -0700 linux (3.0.0-7.9) oneiric; urgency=low [ Andy Whitcroft ] * Revert "[Upstream] add local prefix to oss local change_bits" * Revert "SAUCE: add tracing for user initiated readahead requests" * Revert "SAUCE: vfs: Add a trace point in the mark_inode_dirty function" * Revert "SAUCE: Input: ALPS - Enable Intellimouse mode for Lenovo Zhaoyang E47" * Revert "SAUCE: fix documentation strings for struct input_keymap_entry" * Revert "SAUCE: vt -- fix handoff numbering to 1..n and add range checks (grub)" * Revert "SAUCE: vt -- fix handoff numbering to 1..n and add range checks" * Revert "SAUCE: vt -- allow grub to request automatic vt_handoff" * Revert "SAUCE: vt -- maintain bootloader screen mode and content until vt switch" * [Config] enable CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1 - LP: #816035 * ubuntu: Yama: if an underlying filesystem provides a permissions op use it * SAUCE: (no-up) add tracing for user initiated readahead requests * SAUCE: vt -- maintain bootloader screen mode and content until vt switch * SAUCE: vt -- allow grub to request automatic vt_handoff [ Arjan van de Ven ] * SAUCE: (no-up) vfs: Add a trace point in the mark_inode_dirty function [ Kees Cook ] * Revert "SAUCE: (no-up) Disable building the ACPI debugfs source" * [Config] enforce ACPI_CUSTOM_METHOD disabled [ Keng-Yu Lin ] * SAUCE: (no-up) Input: ALPS - Enable Intellimouse mode for Lenovo Zhaoyang E47 - LP: #632884, #803005 [ Leann Ogasawara ] * [Config] Enable CONFIG_BLK_DEV_CMD64X=m on powerpc - LP: #513131 * [Config] Enable CONFIG_RT2800PCI_RT53XX=y - LP: #815064 [ Rezwanul Kabir ] * SAUCE: (no-up) Add support for Intellimouse Mode in ALPS touchpad on Dell E2 series Laptops - LP: #632884 [ Upstream Kernel Changes ] * Revert "yama: if an underlying filesystem provides a permissions op use it" * Revert "Add support for Intellimouse Mode in ALPS touchpad on Dell E2 series Laptops" * Revert "tty: include linux/slab.h for kfree" * Revert "gpio/ml_ioh_gpio: include linux/slab.h for kfree" * Revert "pch_dma: add include/slab.h for kfree" * mmc: Added quirks for Ricoh 1180:e823 lower base clock frequency - LP: #773524 * oss: rename local change_bits to avoid powerpc bitsops.h definition -- Leann Ogasawara Mon, 25 Jul 2011 09:08:01 -0700 linux (3.0.0-7.8) oneiric; urgency=low [ Andy Whitcroft ] * ubuntu: overlayfs -- overlayfs: add statfs support * [Config] enable CONFIG_OVERLAYFS [ Erez Zadok ] * ubuntu: overlayfs -- overlayfs: implement show_options [ Leann Ogasawara ] * [Config] Enable CONFIG_ALIM7101_WDT=m on powerpc * [Config] Enable CONFIG_ASUS_OLED=m on powerpc * [Config] Disable CONFIG_ATM_DUMMY on arm * [Config] Enable CONFIG_BLK_DEV_DRBD=m on powerpc * Temporarily disable module check on arm * Rebase to 3.0 final * [Config] Enable CONFIG_CAN_TI_HECC=m on arm * [Config] Set CONFIG_CDROM_PKTCDVD=m on amd64 and i386 * [Config] Enable CONFIG_CRYPTO_CCM=m on powerpc * [Config] Enable CONFIG_CRYPTO_DEV_HIFN_795X=m on powerpc * [Config] Enable CONFIG_CRYPTO_GCM=m on powerpc * [Config] Set CRYPTO_LZO=m on powerpc64-smp * [Config] Enable CONFIG_DM9000=m on arm * [Config] Set CONFIG_DISPLAY_SUPPORT=m on arm * [Config] Enable CONFIG_DL2K=m on amd64 and i386 [ Miklos Szeredi ] * ubuntu: overlayfs -- vfs: add i_op->open() * ubuntu: overlayfs -- vfs: export do_splice_direct() to modules * ubuntu: overlayfs -- vfs: introduce clone_private_mount() * ubuntu: overlayfs -- overlay filesystem * ubuntu: overlayfs -- ovl: fix overlayfs over overlayfs * ubuntu: overlayfs -- ovl: improve stack use of lookup and readdir * ubuntu: overlayfs -- fs: limit filesystem stacking depth * ubuntu: overlayfs -- ovl: make lower mount read-only [ Neil Brown ] * ubuntu: overlayfs -- overlay: overlay filesystem documentation [ Tim Gardner ] * [Config] Add enic/fnic to udebs - LP: #801610 [ Upstream Kernel Changes ] * yama: if an underlying filesystem provides a permissions op use it [ Major Kernel Changes ] * Rebase to 3.0 final -- Leann Ogasawara Thu, 21 Jul 2011 07:01:32 -0700 linux (3.0.0-6.7) oneiric; urgency=low [ Eagon Yager ] * [Config] Fix misspelled 'skipmodule' in arm makefile. [ Keng-Yu Lin ] * SAUCE: Input: ALPS - Enable Intellimouse mode for Lenovo Zhaoyang E47 - LP: #632884, #803005 [ Leann Ogasawara ] * Revert "[Config] Temporarily disable CONFIG_SMC91X on armel-omap" * Revert "[Config] Temporarily Disable CONFIG_BRCMSMAC on arm" * Revert "[Config] Temporarily Disable CONFIG_RTL8192SE on powerpc" * Revert "[Config] Temporarily Disable CONFIG_RTL8192SE on arm" * Revert "[Config] Temporarily disable CONFIG_BRCMSMAC on powerpc" * [Config] Set CONFIG_ACPI_PCI_SLOT=m * [Config] Set CONFIG_ACPI_SBS=m * [Config] Set CONFIG_ACPI_WMI=m * [Config] Set CONFIG_AD7150=m on arm * [Config] Set CONFIG_AD7152=m on arm * [Config] Drop CONFIG_GPIO_S5PV210 * [Config] Drop CONFIG_GPIO_S5PC100 * [Config] Drop CONFIG_GPIO_PLAT_SAMSUNG * [Config] Drop CONFIG_GPIO_EXYNOS4 [ Stefan Bader ] * SAUCE: Re-enable RODATA for i386 virtual - LP: #809838 [ Upstream Kernel Changes ] * Revert "Quirk to fix suspend/resume on Lenovo Edge 11,13,14,15" * (drop after 3.0.0) acer-wmi: Add support for Aspire 1830 wlan hotkey - LP: #771758 -- Leann Ogasawara Wed, 20 Jul 2011 06:36:02 -0700 linux (3.0.0-5.6) oneiric; urgency=low [ Tim Gardner ] * [Config] CONFIG_RTL8192CU=m * Rebase to -rc7 -- Tim Gardner Mon, 11 Jul 2011 22:13:50 +0100 linux (3.0.0-4.5) oneiric; urgency=low [ Ming Lei ] * SAUCE: fix yama_ptracer_del lockdep warning - LP: #791019 [ Seth Forshee ] * SAUCE: (drop after 3.0) asus-wmi: Add callback for hotkey filtering * SAUCE: (drop after 3.0) eeepc-wmi: Add support for T101MT Home/Express Gate key * SAUCE: (drop after 3.0) asus-wmi: Enable autorepeat for hotkey input device * [Config] CONFIG_{ASUS,ASUS_NB,EEEPC}_WMI=m - LP: #805218 [ Tim Gardner ] * [Config] updateconfigs after rebase to -rc6+ Rebased against 4dd1b49c6d215dc41ce50c80b4868388b93f31a3 * Adopt a 3 digit verion, e.g., 3.0.0-x.x * Revert "UBUNTU: add dependancies for module-init-tools" This dependency is no longer required for a 3 digit version. -- Tim Gardner Tue, 05 Jul 2011 14:03:04 +0100 linux (3.0-3.4) oneiric; urgency=low [ Keng-Yu Lin ] * SAUCE: Revert: "dell-laptop: Toggle the unsupported hardware killswitch" - LP: #775281 [ Leann Ogasawara ] * rebase to v3.0-rc5 * [Config] updateconfigs after rebase to 3.0-rc5 [ Tim Gardner ] * [Config] Remove ubuntu/rtl8192se * [Config] Added armel ABI files * [Config] Removed armel versatile flavour * [Config] CONFIG_INTEL_MEI=m - LP: #716867 [ Upstream Kernel Changes ] * ALSA: hda - Enable auto-parser as default for Conexant codecs [ Upstream Kernel Changes ] * rebase to v3.0-rc5 -- Leann Ogasawara Thu, 30 Jun 2011 14:27:10 +0100 linux (3.0-2.3) oneiric; urgency=low [ Andy Whitcroft ] * ubuntu: AUFS -- update to 0e2bafab74f0d1463383faeb93f9fc5eb8c2c54e [ Leann Ogasawara ] * rebase to v3.0-rc4 * [Config] updateconfigs after rebase to 3.0-rc4 * fix ERROR: __devcgroup_inode_permission undefined [ Stefan Bader ] * SAUCE: iscsitarget: Remove driver from the kernel [ Tim Gardner ] * SAUCE: rtl8192se: Force a build for a 2.6/3.0 kernel * [Config] Add grub-efi as a recommended bootloader for server and generic - LP: #800910 [ Upstream Kernel Changes ] * Fix node_start/end_pfn() definition for mm/page_cgroup.c [ Leann Ogasawara ] * rebase to v3.0-rc4 -- Leann Ogasawara Fri, 24 Jun 2011 11:51:12 -0700 linux (3.0-1.2) oneiric; urgency=low [ Andy Whitcroft ] * [Config] enable CONFIG_CAN_CALC_BITTIMING [ Leann Ogasawara ] * rebase to v3.0-rc3 * [Config] updateconfigs after rebase to 3.0-rc3 [ Upstream Kernel Changes ] * perf: clear out make flags when calling kernel make kernelver [ Leann Ogasawara ] * rebase to v3.0-rc3 -- Leann Ogasawara Tue, 14 Jun 2011 07:25:35 -0700 linux (3.0-0.1) oneiric; urgency=low [ Andy Whitcroft ] * use the packaging version in the kernel * use the kernels idea of its version for version_signature * add dependancies for module-init-tools * update control files to version 3 * printchanges/insertchanges allow override of prev_release * correct Vcs-Git: to point to oneiric [ Leann Ogasawara ] * rebase to v3.0-rc1 * [Config] updateconfigs after rebase to 3.0-rc1 * ubuntu: dm-raid4-5 fix up build failure * [Config] Temporarily Disable CONFIG_GPIO_EXYNOS4 on arm * [Config] Temporarily Disable CONFIG_GPIO_PLAT_SAMSUNG on arm * [Config] Temporarily Disable CONFIG_GPIO_S5PC100 on arm * [Config] Temporarily Disable CONFIG_GPIO_S5PV210 on arm * [Config] Temporarily disable CONFIG_BRCMSMAC on powerpc * [Config] Temporarily Disable CONFIG_BRCMSMAC on arm * [Config] Temporarily Disable CONFIG_RTL8192SE on arm * [Config] Temporarily Disable CONFIG_RTL8192SE on powerpc * [Config] Temporarily disable CONFIG_SMC91X on armel-omap * rebase to v3.0-rc2 [ Manoj Iyer ] * SAUCE: mmc: Enable MMC card reader for RICOH [1180:e823] - LP: #790754 [ Upstream Kernel Changes ] * Revert "x86 idle: EXPORT_SYMBOL(default_idle, pm_idle) only when APM demands it" * drm/i915: fix regression after clock gating init split [ Major Kernel Changes ] * rebase from v2.6.39 to v3.0-rc1 * rebase from v3.0-rc1 to v3.0-rc2 -- Andy Whitcroft Thu, 09 Jun 2011 15:18:33 +0100 linux (2.6.39-3.10) oneiric; urgency=low [ Colin Ian King ] * SAUCE: S3 early resume debug via keyboard LEDs [ Ingo Molnar ] * ubuntu: nx-emu - i386: NX emulation * ubuntu: nx-emu - i386: mmap randomization for executable mappings [ Leann Ogasawara ] * Revert "[Config] Disable CONFIG_FT1000 on powerpc64-smp" * Revert "[Config] Disable CONFIG_DM_RAID45" * [Config] enable CONFIG_BRCMFMAC=y * [Config] enable CONFIG_MDIO_BITBANG=m across all arch's and flavors * [Config] enable CONFIG_VIDEO_OUTPUT_CONTROL=m on armel-omap [ Robert Nelson ] * SAUCE: omap3: beagle: detect new xM revision B - LP: #770679 * SAUCE: omap3: beagle: detect new xM revision C - LP: #770679 * SAUCE: omap3: beagle: if rev unknown, assume xM revision C - LP: #770679 [ Stefan Bader ] * SAUCE: Convert dm-raid45 to new block plugging -- Leann Ogasawara Mon, 23 May 2011 11:46:43 -0700 linux (2.6.39-3.9) oneiric; urgency=low [ Leann Ogasawara ] * [Config] Disable CONFIG_SCSI_LPFC_DEBUG_FS * rebase to v2.6.39 * [Config] enable CONFIG_LLC2=m across all arch's and flavours * [Config] enable CONFIG_INPUT_APANEL=m [ Thomas Schlichter ] * SAUCE: vesafb: mtrr module parameter is uint, not bool - LP: #778043 * SAUCE: vesafb: enable mtrr WC by default - LP: #778043 [ Major Kernel Changes ] * rebase from v2.6.39-rc7 to v2.6.39 -- Andy Whitcroft Fri, 20 May 2011 09:52:32 +0100 linux (2.6.39-2.8) oneiric; urgency=low [ Andy Whitcroft ] * Revert "ubuntu: AUFS -- aufs2-standalone.patch aufs2.1-37" * Revert "ubuntu: AUFS -- aufs2-base.patch aufs2.1-37" * Revert "[Config] Disable CONFIG_AUFS_FS" * ubuntu: AUFS -- aufs2-base.patch aufs2.1-39 * ubuntu: AUFS -- aufs2-standalone.patch aufs2.1-39 * ubuntu: AUFS -- update to c6b76974311efc5bf3eddf921cd015b6aae46935 * ubuntu: AUFS -- clean up the aufs updater and BOM * ubuntu: AUFS -- documentation on updating aufs2 [ Kees Cook ] * ubuntu: Yama - LSM hooks * ubuntu: Yama - create task_free security callback * ubuntu: Yama - add ptrace relationship tracking interface * ubuntu: Yama - unconditionally chain to Yama LSM [ Leann Ogasawara ] * Revert "SAUCE: Fix drivers/staging/easycap FTBS" * Revert "[Config] Disable CONFIG_EASYCAP" * ubuntu: fsam7400 disable driver * ubuntu: omnibook disable driver * ubuntu: rfkill disable driver [ Tim Gardner ] * SAUCE: Fix extra reference in fb_open() -- Leann Ogasawara Mon, 16 May 2011 09:23:56 -0700 linux (2.6.39-2.7) oneiric; urgency=low [ Leann Ogasawara ] * rebase to v2.6.39-rc7 [ Major Kernel Changes ] * rebase from v2.6.39-rc6 to v2.6.39-rc7 -- Leann Ogasawara Tue, 10 May 2011 10:18:28 +0200 linux (2.6.39-1.6) oneiric; urgency=low [ Leann Ogasawara ] * rebase to v2.6.39-rc6 * SAUCE: [arm] fixup __aeabi_uldivmod undefined build error [ Tim Gardner ] * [Config] updateconfigs after rebase to 2.6.39-rc6 [ Major Kernel Changes ] * rebase from v2.6.39-rc5 to v2.6.39-rc6 - LP: #740126 -- Leann Ogasawara Thu, 05 May 2011 09:46:12 -0700 linux (2.6.39-0.5) oneiric; urgency=low [ Herton Ronaldo Krzesinski ] * SAUCE: Revert "x86, hibernate: Initialize mmu_cr4_features during boot" - LP: #764758 [ Leann Ogasawara ] * rebase to v2.6.39-rc5 * [Config] updateconfigs following rebase to v2.6.39-rc5 [ Paolo Pisati ] * [Config] s/USB_MUSB_TUSB6010/USB_MUSB_OMAP2PLUS/ on omap3 to get musb - LP: #759913 [ Stefan Bader ] * Include nls_iso8859-1 for virtual images - LP: #732046 [ Major Kernel Changes ] * rebase from v2.6.39-rc4 to v2.6.39-rc5 -- Leann Ogasawara Wed, 27 Apr 2011 06:39:42 -0700 linux (2.6.39-0.4) oneiric; urgency=low [ Leann Ogasawara ] * rebase to v2.6.39-rc4 * [Config] updateconfigs following rebase to v2.6.39-rc4 * fixup powerpc implicit declaration of function 'crash_kexec_wait_realmode' * [Config] Disable CONFIG_FT1000 on powerpc64-smp [ Tim Gardner ] * [Config] CONFIG_TRANSPARENT_HUGEPAGE=y - LP: #769503 * [Config] Add cachefiles.ko to virtual flavour - LP: #770430 [ Major Kernel Changes ] * rebase from v2.6.39-rc3 to v2.6.39-rc4 -- Leann Ogasawara Tue, 19 Apr 2011 06:25:20 -0700 linux (2.6.39-0.3) oneiric; urgency=low [ Leann Ogasawara ] * rebase to v2.6.39-rc3 * crash_kexec_wait_realmode() undefined when !SMP [ Tim Gardner ] * [Config] CONFIG_PM_ADVANCED_DEBUG=y for i386/amd64 - LP: #632327 [ Major Kernel Changes ] * rebase from v2.6.39-rc2 to v2.6.39-rc3 -- Leann Ogasawara Tue, 12 Apr 2011 06:52:24 -0700 linux (2.6.39-0.2) oneiric; urgency=low [ Gustavo F. Padovan ] * SAUCE: Revert "Bluetooth: Add new PID for Atheros 3011" - LP: #720949 [ John Johansen ] * AppArmor: Fix masking of capabilities in complain mode - LP: #748656 [ Leann Ogasawara ] * rebase to v2.6.39-rc2 * [Config] updateconfigs following rebase to v2.6.39-rc2 * hv_mouse needs delay.h * olpc_dcon_xo_1 needs delay.h * olpc_dcon_xo_1_5 needs delay.h * Update dropped.txt for Oneiric [ Steve Langasek ] * [Config] Make linux-libc-dev coinstallable under multiarch - LP: #750585 [ Upstream Kernel Changes ] * x86, hibernate: Initialize mmu_cr4_features during boot - LP: #752870 [ Major Kernel Changes ] * rebase from v2.6.39-rc1 to v2.6.39-rc2 -- Leann Ogasawara Wed, 06 Apr 2011 11:04:15 -0700 linux (2.6.39-0.1) oneiric; urgency=low [ Brad Figg ] * [Config] Set CONFIG_NR_CPUS=256 for amd64 generic - LP: #737124 [ Henrik Rydberg ] * SAUCE: HID: hid-ntrig: add support for 1b96:0006 model * SAUCE: HID: ntrig: fix suspend/resume on recent models [ Herton Ronaldo Krzesinski ] * SAUCE: (drop after 2.6.39) v4l: make sure drivers supply a zeroed struct v4l2_subdev - LP: #745213 [ Kees Cook ] * [Config] packaging: adjust perms on vmlinuz as well * SAUCE: nx-emu: further clarify dmesg reporting - LP: #745181 [ Leann Ogasawara ] * rebase to v2.6.39-rc1 * [Config] updateconfigs following rebase to v2.6.39-rc1 * [Config] Disable CONFIG_DM_RAID45 * [Config] Disable CONFIG_SCSI_ISCSITARGET * [Config] Disable CONFIG_EASYCAP * [Config] Disable CONFIG_AUFS_FS * update bnx2 firmware files in d-i/firmware/nic-modules * xhci-pci.c resolve implicit declaration of kzalloc * [Config] Enable CONFIG_DRM_PSB for only x86 * [Config] Enable CONFIG_RTS_PSTOR for only x86 * mfd/asic3: Fix typo, s/irq_data/data/ [ Luke Yelavich ] * [Config] Disable CONFIG_CRASH_DUMP on 32-bit powerpc kernels - LP: #745358 * [Config] Disable CONFIG_DRM_RADEON_KMS on powerpc kernels * [Config] Build some framebuffer drivers as modules for powerpc kernels. [ Manoj Iyer ] * SAUCE: thinkpad-acpi: module autoloading for newer Lenovo ThinkPads. - LP: #745217 [ Tim Gardner ] * SAUCE: INR_OPEN=4096 - LP: #663090 * SAUCE: Increase the default hard limit for open FDs to 4096 - LP: #663090 [ Upstream Kernel Changes ] * (drop after 2.6.39-rc1) arm: versatile : Fix typo introduced in irq namespace cleanup * (drop after 2.6.39-rc1) [media] staging: altera-jtag needs delay.h * ALSA: pcm: fix infinite loop in snd_pcm_update_hw_ptr0() [ Major Kernel Changes ] * rebase from v2.6.38 to v2.6.39-rc1 -- Leann Ogasawara Thu, 31 Mar 2011 12:50:10 -0700 linux (2.6.39-0.0) oneiric; urgency=low [ Leann Ogasawara ] * Open Oneiric -- Leann Ogasawara Thu, 31 Mar 2011 12:29:23 -0700 linux (2.6.38-7.39) natty; urgency=low [ Leann Ogasawara ] * No change upload. This is just to rebuild with gcc-4.5.2-7ubuntu1. -- Leann Ogasawara Thu, 24 Mar 2011 09:27:45 -0700 linux (2.6.38-7.38) natty; urgency=low [ Leann Ogasawara ] * No change upload take 2. 2.6.38-7.37 was accidentally uploaded before gcc-4.5.2-6ubuntu5 finished building on all arches. -- Leann Ogasawara Tue, 22 Mar 2011 06:12:47 -0700 linux (2.6.38-7.37) natty; urgency=low [ Leann Ogasawara ] * No change upload. This is just to rebuild with gcc-4.5.2-6ubuntu5. -- Leann Ogasawara Sun, 20 Mar 2011 16:02:48 -0700 linux (2.6.38-7.36) natty; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: KLUDGE: work around failed 'shrink-wrap' compiler optimisation" * purge last vestiges of maverick * [Config] switch CONFIG_FB_VESA back to module [ Chris Wilson ] * SAUCE: drm/i915: Fix pipelined fencing - LP: #717114 [ Loïc Minier ] * Include nls_cp437 module in virtual for fat - LP: #732046 * Support arch= cross-compilation for any arch * Fix couple of typos in 0-common-vars.mk * Enforce DEFAULT_MMAP_MIN_ADDR on armhf * Add armhf to Debian -> Linux arch map * Add initial armhf.mk * Enable common packages for armhf [ Upstream Kernel Changes ] * Yama: fix default relationship to check thread group - LP: #737676 -- Andy Whitcroft Fri, 18 Mar 2011 18:18:02 +0000 linux (2.6.38-7.35) natty; urgency=low [ Andy Whitcroft ] * rebase to 2fbfac4e053861925fa3fffcdc327649b09af54c * rebase fixes bug #715330 * [Config] disable CONFIG_SCSI_QLA_ISCSI for powerpc 32bit to fix FTBS * rebase to v2.6.38 final [ Herton Ronaldo Krzesinski ] * SAUCE: Apply OPTION_BLACKLIST_SENDSETUP also for ZTE MF626 - LP: #636091 [ Tim Gardner ] * [Confg] CONFIG_BOOT_PRINTK_DELAY=y [ Upstream Kernel Changes ] * Yama: use thread group leader when creating match - LP: #729839 * (drop after 2.6.38) ahci: AHCI mode SATA patch for Intel Patsburg SATA RAID controller - LP: #735240 * (drop after v2.6.38) x86, quirk: Fix SB600 revision check [ Major Kernel Changes ] * rebase from v2.6.38-rc8 to v2.6.38 final - LP: #715330 -- Andy Whitcroft Tue, 15 Mar 2011 19:04:19 +0000 linux (2.6.38-6.34) natty; urgency=low [ Andy Whitcroft ] * [Config] normalise CONFIG_INTEL_TXT * SAUCE: KLUDGE: work around failed 'shrink-wrap' compiler optimisation - LP: #730860 * rebase to mainline v2.6.38-rc8 [ Major Kernel Changes ] * rebase from v2.6.38-rc7 + fb62c00a6d8942775abc23d1621db1252e2d93d1 to v2.6.38-rc8 -- Andy Whitcroft Tue, 08 Mar 2011 11:54:48 +0000 linux (2.6.38-6.33) natty; urgency=low [ Andy Whitcroft ] * d-i -- enable speakup-modules udeb - LP: #672699 * rebase to 493f3358cb289ccf716c5a14fa5bb52ab75943e5 * [Config] debian PPC64 configuration * [Config] cleanup powerpc config fixing unexpected inconsistancies * [Config] resync ppc64 configuration * SAUCE: match up ENTRY/END naming for 32/64 bit * rebase to fb62c00a6d8942775abc23d1621db1252e2d93d1 * [Config] update configs after rebase to fb62c00a6d8942775abc23d1621db1252e2d93d1 * [Config] pps_gen_parport no longer built [ Corentin Chary ] * SAUCE: (drop after 2.6.38) eeepc-wmi: reorder keymap - LP: #689393 * SAUCE: (drop after 2.6.38) eeepc-wmi: add wlan key found on 1015P - LP: #689393 [ John Johansen ] * SAUCE: Fix aufs calling of security_path_mknod - LP: #724456 [ Kees Cook ] * SAUCE: proc: hide kernel addresses via %pK in /proc//stack [ Tim Gardner ] * rebase to 2.6.38-rc7 [ Upstream Kernel Changes ] * Revert "drm/i915: fix corruptions on i8xx due to relaxed fencing" [ Major Kernel Changes ] * rebase from v2.6.38-rc6 to v2.6.38-rc7 + fb62c00a6d8942775abc23d1621db1252e2d93d1 - LP: #721389 - LP: #722925 - LP: #723672 - LP: #723676 - LP: #715318 -- Andy Whitcroft Mon, 07 Mar 2011 15:33:17 +0000 linux (2.6.38-5.32) natty; urgency=low [ Andy Whitcroft ] * rebase to mainline 6f576d57f1fa0d6026b495d8746d56d949989161 * [Config] updateconfigs following rebase to v2.6.38-rc6 * [Config] enable CONFIG_DMAR - LP: #552311 [ Upstream Kernel Changes ] * drm/i915: skip FDI & PCH enabling for DP_A - LP: #561802, #600453, #681877 [ Major Kernel Changes ] * rebase from v2.6.38-rc5 to v2.6.38-rc6 - LP: #718402 - LP: #719524 - LP: #721126 - LP: #719691 - LP: #722689 - LP: #722310 -- Andy Whitcroft Tue, 22 Feb 2011 13:28:39 +0000 linux (2.6.38-4.31) natty; urgency=low [ Andy Whitcroft ] * add in bugs closed by upstream patches pulled in by rebases * rebase to 795abaf1e4e188c4171e3cd3dbb11a9fcacaf505 * [Config] enable CONFIG_VSX to allow use of vector instuctions * resync with maverick 98defa1c5773a3d7e4c524967eb01d5bae035816 * rebase to mainline v2.6.38-rc5 * SAUCE: ecryptfs: read on a directory should return EISDIR if not supported - LP: #719691 [ Colin Ian King ] * SAUCE: Dell All-In-One: Remove need for Dell module alias [ Manoj Iyer ] * SAUCE: (drop after 2.6.38) add ricoh 0xe823 pci id. - LP: #717435 [ Tim Gardner ] * [Config] CONFIG_CRYPTO_CRC32C_INTEL=y [ Upstream Kernel Changes ] * Quirk to fix suspend/resume on Lenovo Edge 11,13,14,15 - LP: #702434 * vfs: fix BUG_ON() in fs/namei.c:1461 [ Vladislav P ] * SAUCE: Release BTM while sleeping to avoid deadlock. - LP: #713837 [ Major Kernel Changes ] * rebase from v2.6.38-rc4 to v2.6.38-rc5 - LP: #579276 - LP: #715877 - LP: #713769 - LP: #716811 * resync with Maverick Ubuntu-2.6.35-27.47 -- Andy Whitcroft Fri, 11 Feb 2011 17:24:09 +0000 linux (2.6.38-3.30) natty; urgency=low [ Andy Whitcroft ] * rebase to v2.6.38-rc4 * ppc64 -- add basic architecture * ubuntu: AUFS -- update to 65835da20b77c98fb538c9114fc31f5de1328230 [ Colin Ian King ] * SAUCE: Add WMI hotkeys support for Dell All-In-One series - LP: #676997 * SAUCE: Add WMI hotkeys support for another Dell All-In-One series - LP: #701530 * SAUCE: Dell WMI: Use sparse keymaps and tidy up code. - LP: #701530 [ Dan Rosenberg ] * SAUCE: (drop after 2.6.38) Convert net %p usage %pK [ Kees Cook ] * Revert "SAUCE: kernel: make /proc/kallsyms mode 400 to reduce ease of attacking" * SAUCE: (drop after 2.6.38) use %pK for /proc/kallsyms and /proc/modules [ Tim Gardner ] * [Config] CONFIG_BLK_CGROUP=y - LP: #706394 * [Config] CONFIG_DELL_WMI_AIO=m [ Upstream Kernel Changes ] * drm/i915/lvds: Restore dithering on native modes for gen2/3 - LP: #711568 [ Upstream Kernel Changes ] * rebase from v2.6.38-rc3 to v2.6.38-rc4. - LP: #701271 - LP: #708521 - LP: #710371 -- Andy Whitcroft Tue, 08 Feb 2011 02:07:18 +0000 linux (2.6.38-2.29) natty; urgency=low [ Andy Whitcroft ] * rebase to 1f0324caefd39985e9fe052fac97da31694db31e * [Config] updateconfigs following rebase to 1f0324caefd39985e9fe052fac97da31694db31e * rebase to 70d1f365568e0cdbc9f4ab92428e1830fdb09ab0 * [Config] reenable HIBERNATE - LP: #710877 * rebase to v2.6.38-rc3 * [Config] reenable CONFIG_CRASH_DUMP [ Kamal Mostafa ] * SAUCE: rtl8192se: fix source file perms * SAUCE: rtl8192se: fix source file newline * SAUCE: omnibook: fix source file newline [ Kees Cook ] * [Config] packaging: really make System.map mode 0600 [ Ricardo Salveti de Araujo ] * SAUCE: OMAP3630: PM: don't warn the user with a trace in case of PM34XX_ERRATUM [ Soren Hansen ] * SAUCE: nbd: Remove module-level ioctl mutex [ Tim Gardner ] * SAUCE: Disable building the ACPI debugfs source [ Upstream Kernel Changes ] * Set physical start and alignment 1M for virtual i386 - LP: #710754 [ Upstream Kernel Changes ] * rebase from v2.6.38-rc2 + c723fdab8aa728dc2bf0da6a0de8bb9c3f588d84 to v2.6.38-rc3 - LP: #707902 -- Andy Whitcroft Fri, 28 Jan 2011 16:30:32 +0000 linux (2.6.38-1.28) natty; urgency=low [ Andy Whitcroft ] * ubuntu: AUFS -- update to b1cee06249dfa0ab30951e7f06490a75c155b620 [ Ricardo Salveti de Araujo ] * SAUCE: omap3: beaglexm: fix DVI initialization * [Config] omap: move CONFIG_PANEL_GENERIC_DPI to build in to make display work at Beagle -- Andy Whitcroft Fri, 28 Jan 2011 10:51:57 +0000 linux (2.6.38-1.27) natty; urgency=low [ Andy Whitcroft ] * ubuntu: AUFS -- update aufs-update to track new locations of headers * ubuntu: AUFS -- update to c5021514085a5d96364e096dbd34cadb2251abfd * SAUCE: ensure root is ready before running usermodehelpers in it * correct the Vcs linkage to point to natty * rebase to linux tip e78bf5e6cbe837daa6ab628a5f679548742994d3 * [Config] update configs following rebase e78bf5e6cbe837daa6ab628a5f679548742994d3 * SAUCE: Yama: follow changes to generic_permission * ubuntu: compcache -- follow changes to bd_claim/bd_release * ubuntu: iscsitarget -- follow changes to open_bdev_exclusive * ubuntu: ndiswrapper -- fix interaction between __packed and packed * ubuntu: AUFS -- update to 806051bcbeec27748aae2b7957726a4e63ff308e * update package version to match payload version * rebase to e6f597a1425b5af64917be3448b29e2d5a585ac8 * rebase to v2.6.38-rc1 * [Config] updateconfigs following rebase to v2.6.38-rc1 * SAUCE: x86 fix up jiffies/jiffies_64 handling * rebase to linus tip 2b1caf6ed7b888c95a1909d343799672731651a5 * [Config] updateconfigs following rebase to 2b1caf6ed7b888c95a1909d343799672731651a5 * [Config] disable CONFIG_TRANSPARENT_HUGEPAGE to fix i386 boot crashes * ubuntu: AUFS -- suppress benign plink warning messages - LP: #621195 * [Config] CONFIG_NR_CPUS=256 for amd64 -server flavour * rebase to v2.6.38-rc2 * rebase to mainline d315777b32a4696feb86f2a0c9e9f39c94683649 * rebase to c723fdab8aa728dc2bf0da6a0de8bb9c3f588d84 * [Config] update configs following rebase to c723fdab8aa728dc2bf0da6a0de8bb9c3f588d84 * [Config] disable CONFIG_AD7152 to fix FTBS on armel versatile * [Config] disable CONFIG_AD7150 to fix FTBS on armel versatile * [Config] disable CONFIG_RTL8192CE to fix FTBS on armel omap * [Config] disable CONFIG_MANTIS_CORE to fix FTBS on armel versatile [ Kees Cook ] * SAUCE: kernel: make /proc/kallsyms mode 400 to reduce ease of attacking [ Stefan Bader ] * Temporarily disable RODATA for virtual i386 - LP: #699828 [ Tim Gardner ] * [Config] CONFIG_NLS_DEFAULT=utf8 - LP: #683690 * [Config] CONFIG_HIBERNATION=n * update bnx2 firmware files in d-i/firmware/nic-modules [ Upstream Kernel Changes ] * Revert "drm/radeon/bo: add some fallback placements for VRAM only objects." * packaging: make System.map mode 0600 * thinkpad_acpi: Always report scancodes for hotkeys - LP: #702407 * sched: tg->se->load should be initialised to tg->shares * Input: sysrq -- ensure sysrq_enabled and __sysrq_enabled are consistent * brcm80211: include linux/slab.h for kfree * pch_dma: add include/slab.h for kfree * i2c-eg20t: include linux/slab.h for kfree * gpio/ml_ioh_gpio: include linux/slab.h for kfree * tty: include linux/slab.h for kfree * winbond: include linux/delay.h for mdelay et al [ Upstream Kernel Changes ] * mark the start of v2.6.38 versioning * rebase v2.6.37 to v2.6.38-rc2 + c723fdab8aa728dc2bf0da6a0de8bb9c3f588d84 - LP: #689886 - LP: #702125 - LP: #608775 - LP: #215802 - LP: #686333 - LP: #677830 - LP: #677652 - LP: #696493 - LP: #697240 - LP: #689036 - LP: #705323 - LP: #686692 -- Andy Whitcroft Sun, 09 Jan 2011 13:44:52 +0000 linux (2.6.37-12.26) natty; urgency=low [ Andy Whitcroft ] * rebase to v2.6.37-rc8 * [Config] armel -- reenable omap flavour * [Config] disable CONFIG_MACH_OMAP3517EVM to fix FTBS on armel omap * [Config] disable CONFIG_GPIO_VX855 to fix FTBS on omap armel * [Config] disable CONFIG_WESTBRIDGE_ASTORIA to fix FTBS on omap armel * [Config] disable CONFIG_TI_DAVINCI_EMAC to fix FTBS on omap armel * rebase to mainline 989d873fc5b6a96695b97738dea8d9f02a60f8ab * [Config] track missing modules * rebase to v2.6.37 final [ Chase Douglas ] * SAUCE: (drop after 2.6.37) HID: magicmouse: Don't report REL_{X, Y} for Magic Trackpad [ Stefan Bader ] * Revert "SAUCE: blkfront: default to sd devices" - LP: #684875 [ Tim Gardner ] * Revert "SAUCE: (no-up) libata: Ignore HPA by default." - LP: #380138 * [Config] Added autofs4.ko to -virtual flavour - LP: #692917 [ Upstream Kernel Changes ] * Add support for Intellimouse Mode in ALPS touchpad on Dell E2 series Laptops - LP: #632884 [ Upstream Kernel Changes ] * rebase to v2.6.37-rc8 * rebase to mainline 989d873fc5b6a96695b97738dea8d9f02a60f8ab * rebase to v2.6.37 final -- Andy Whitcroft Thu, 23 Dec 2010 18:34:13 +0000 linux (2.6.37-11.25) natty; urgency=low [ Andy Whitcroft ] * [Config] d-i -- add hpsa to the list of block devices - LP: #684304 * [Config] add vmw-balloon driver to -virtual flavour - LP: #592039 * rebase to v2.6.37-rc7 [ Upstream Kernel Changes ] * rebase to v2.6.37-rc7 -- Andy Whitcroft Tue, 21 Dec 2010 13:35:28 +0000 linux (2.6.37-10.24) natty; urgency=low [ Andy Whitcroft ] * rebase to v2.6.37-rc6 * updateconfigs following rebase to v2.6.37-rc6 [ Upstream Kernel Changes ] * rebase to v2.6.37-rc6 -- Andy Whitcroft Thu, 16 Dec 2010 12:34:19 +0000 linux (2.6.37-9.23) natty; urgency=low [ Andy Whitcroft ] * SAUCE: vt -- fix handoff numbering to 1..n and add range checks - LP: #689606 * SAUCE: vt -- fix handoff numbering to 1..n and add range checks (grub) - LP: #689606 [ Kees Cook ] * SAUCE: RO/NX protection for loadable kernel, fix ftrace - LP: #690190 -- Andy Whitcroft Wed, 15 Dec 2010 19:29:57 +0000 linux (2.6.37-9.22) natty; urgency=low [ Andy Whitcroft ] * rebase to v2.6.35-rc5 * [Config] updateconfigs following rebase to v2.6.37-rc5 * (no-up) add support for installed header files to ubuntu directory - LP: #684666 * ubuntu: AUFS -- include the aufs_types.h file in linux-libc-headers - LP: #684666 * ubuntu: dm-raid4-5 -- follow changes to bio flags * ubuntu: dm-raid4-5 -- re-enable * ubuntu: omnibook -- update BOM * ubuntu: ndiswrapper -- update BOM to match actual version * ubuntu: ndiswrapper -- follow removal of the BKL and locked ioctl * ubuntu: ndiswrapper -- re-enable * ubuntu: iscsitarget -- re-instate copy_io_context * ubuntu: iscsitarget -- follow changes to semaphore initialisation * ubuntu: iscsitarget -- convert NIPQUAD to %pI4 * ubuntu: iscsitarget -- re-enable [ Kees Cook ] * [Config] update config for CONFIG_DEBUG_SET_MODULE_RONX [ Manoj Iyer ] * SAUCE: Enable jack sense for Thinkpad Edge 13 - LP: #685015 [ Tim Gardner ] * [Config] CONFIG_9P_FSCACHE=y,CONFIG_9P_FS_POSIX_ACL=y * [Config] CONFIG_CRYPTO_CRC32C=y - LP: #681819 * [Config] CONFIG_9P_FSCACHE=n * [Config] Add nfsd modules to -virtual flavour - LP: #688070 [ Upstream Kernel Changes ] * Revert "Staging: zram: work around oops due to startup ordering snafu" * NFS: Fix panic after nfs_umount() - LP: #683938 * x86: Add NX protection for kernel data * x86: Add RO/NX protection for loadable kernel modules * x86: Resume trampoline must be executable * x86: RO/NX protection for loadable kernel, jump_table fix [ Upstream Kernel Changes ] * rebase to v2.6.37-rc5 -- Andy Whitcroft Thu, 09 Dec 2010 18:15:35 +0000 linux (2.6.37-8.21) natty; urgency=low [ Andy Whitcroft ] * Revert "ubuntu: AUFS -- include the aufs_types.h file in linux-libc-headers" * Revert "(no-up) add support for installed header files to ubuntu directory" -- Andy Whitcroft Sun, 05 Dec 2010 17:33:28 +0000 linux (2.6.37-8.20) natty; urgency=low [ Andy Whitcroft ] * Revert "[Upstream] drivers/serial/mfd.c: Fix ARM compile error" * Revert "SAUCE: Nouveau: Disable acceleration on MacBook Pros" * Revert "SAUCE: Nouveau: Add quirk framework to disable acceleration" * Revert "SAUCE: i915 -- disable powersave by default" * SAUCE: enable Marvell 9128 PCIe SATA controller - LP: #658521 * [Config] evtchn has been renamed * (no-up) add support for installed header files to ubuntu directory - LP: #684666 * ubuntu: AUFS -- include the aufs_types.h file in linux-libc-headers - LP: #684666 [ Tim Gardner ] * [Config] MISS: evtchn, NEW : xen-evtchn * rebase to v2.6.37-rc4 [ Upstream Kernel Changes ] * drm/i915: Clean conflicting modesetting registers upon init - LP: #683775 * rebase to v2.6.37-rc4 -- Andy Whitcroft Fri, 03 Dec 2010 18:42:07 +0000 linux (2.6.37-7.19) natty; urgency=low [ Tim Gardner ] * [Config] Add bnx2 firmware to nic-modules udeb - LP: #676245 -- Andy Whitcroft Fri, 26 Nov 2010 17:53:45 +0000 linux (2.6.37-7.18) natty; urgency=low [ Andy Whitcroft ] * Revert "[Upstream] USB: option: Remove duplicate AMOI_VENDOR_ID" * Revert "SAUCE: Add extra headers to linux-libc-dev" * Revert "SAUCE: Enable speedstep for sonoma processors." * [Config] enable CONFIG_BT_HCIUART_ATH3K * [Config] enable CONFIG_IWLWIFI_DEBUGFS * [Config] standardise CONFIG_MII * [Config] standardise CONFIG_PRISM2_USB * [Config] standardise CONFIG_SCSI_QLA_ISCSI * [Config] build in CONFIG_AGP * [Config] build in CONFIG_AGP_INTEL * [Config] build in CONFIG_AGP_AMD * [Config] build in CONFIG_AGP_AMD64 * [Config] build in CONFIG_AGP_NVIDIA * [Config] build in CONFIG_AGP_VIA * [Config] disable CONFIG_SCSI_QLA_ISCSI for FTBS (arm) * (no-up): document the new ## scheme * [Config] harmonise CONFIG_SERIAL_8250_NR_UARTS * [Config] update CONFIG_SERIAL_8250_RUNTIME_UARTS=32 - LP: #675453 [ Mathieu J. Poirier ] * SAUCE: ARM: Adding vdd_sdi regulator supply to OMAP3EVM [ Upstream Kernel Changes ] * nx-emu: fix inverted report of disable_nx -- Andy Whitcroft Tue, 23 Nov 2010 21:00:39 +0000 linux (2.6.37-6.17) natty; urgency=low [ Andy Whitcroft ] * Revert "ubuntu: AUFS -- aufs2-standalone.patch aufs2.1-36-UNRELEASED-20101103" * Revert "ubuntu: AUFS -- aufs2-base.patch aufs2.1-36-UNRELEASED-20101103" * [Config] standardise CONFIG_BT * [Config] standardise CONFIG_IRDA * [Config] standardise CONFIG_LAPB * [Config] standardise CONFIG_RDS * [Config] standardise CONFIG_RFKILL * [Config] standardise CONFIG_TIPC * [Config] standardise CONFIG_X25 * [Config] standardise CONFIG_INPUT_EVDEV * [Config] standardise CONFIG_INPUT_JOYDEV * [Config] standardise CONFIG_INPUT_JOYSTICK * [Config] standardise CONFIG_INPUT_TOUCHSCREEN * [Config] CONFIG_INPUT_TOUCHSCREEN=n for FTBS (arm) * [Config] CONFIG_IRDA=n for FTBS (arm) * ubuntu: AUFS -- aufs2-base.patch aufs2.1-37 * ubuntu: AUFS -- aufs2-standalone.patch aufs2.1-37 * ubuntu: AUFS -- update to 097bf62d6f49619359d34bf17f242df38562489a [ Tim Gardner ] * SAUCE: Fix drivers/staging/easycap FTBS * [Config] CONFIG_EASYCAP=m after fixing FTBS [ Upstream Kernel Changes ] * Revert "x86: Add NX protection for kernel data" -- Andy Whitcroft Mon, 22 Nov 2010 18:09:10 +0000 linux (2.6.37-6.16) natty; urgency=low [ Andy Whitcroft ] * Revert "[Config] update config for CONFIG_DEBUG_SET_MODULE_RONX" * rebase to v2.6.37-rc3 [ Tim Gardner ] * [Config] CONFIG_SCHED_AUTOGROUP=y [ Upstream Kernel Changes ] * Revert "x86: Add RO/NX protection for loadable kernel modules" * sched: automated per session task groups * rebase to v2.6.37-rc3 -- Andy Whitcroft Mon, 22 Nov 2010 10:11:13 +0000 linux (2.6.37-6.15) natty; urgency=low [ Andy Whitcroft ] * [Config] standardise CONFIG_CEPH_FS * [Config] standardise CONFIG_SCSI_LPFC_DEBUG_FS * [Config] standardise CONFIG_SCSI_PROC_FS * [Config] standardise CONFIG_UBIFS_FS * [Config] standardise CONFIG_USB_GADGET_DEBUG_FS [ Kees Cook ] * [Config] update config for CONFIG_DEBUG_SET_MODULE_RONX [ Manoj Iyer ] * SAUCE: Enable jack sense for Thinkpad Edge 11 - LP: #677210 * SAUCE: enable rfkill for rtl8192se driver - LP: #640992 [ Tim Gardner ] * [Config] CONFIG_EASYCAP=n for FTBS * Rebase to v2.6.32-rc2+git [ Upstream Kernel Changes ] * x86: Fix improper large page preservation * x86: Add NX protection for kernel data * x86: Add RO/NX protection for loadable kernel modules [ Upstream Kernel Changes ] * Rebase to Linus 2.6.37-rc2+git -- Andy Whitcroft Sat, 20 Nov 2010 11:40:00 +0000 linux (2.6.37-5.14) natty; urgency=low [ Upstream Kernel Changes ] * PCI: fix offset check for sysfs mmapped files - LP: #676963 -- Andy Whitcroft Thu, 18 Nov 2010 18:12:27 +0000 linux (2.6.37-5.13) natty; urgency=low [ Andy Whitcroft ] * rebased to v2.6.37-rc2 * updateconfigs following rebase to v2.6.37-rc2 [ Tim Gardner ] * [Config] Added NFS and related modules to virtual flavour - LP: #659084 [ Upstream Kernel Changes ] * x86, cpu: Rename verify_cpu_64.S to verify_cpu.S * x86, cpu: Clear XD_DISABLED flag on Intel to regain NX * x86, cpu: Call verify_cpu during 32bit CPU startup * x86, cpu: Only CPU features determine NX capabilities [ Upstream Changes ] * rebased to v2.67.37-rc2 -- Andy Whitcroft Tue, 16 Nov 2010 13:13:29 +0000 linux (2.6.37-4.12) natty; urgency=low [ Andy Whitcroft ] * Revert "[Upstream] HID: magicmouse: add param for scroll speed" * Revert "[Upstream] HID: magicmouse: properly account for scroll movement in state" * Revert "[Upstream] HID: magicmouse: disable and add module param for scroll acceleration" * Revert "[Upstream] HID: magicmouse: scroll on entire surface, not just middle of mouse" [ Henrik Rydberg ] * SAUCE: hid: ntrig: remove sysfs nodes * SAUCE: hid: ntrig: Setup input filtering manually * SAUCE: hid: ntrig: New ghost-filtering event logic [ Manoj Iyer ] * SAUCE: Added quirk to recognize GE0301 3G modem as an interface. - LP: #348861 [ Upstream Kernel Changes ] * Revert "mmc: fix all hangs related to mmc/sd card insert/removal during suspend/resume" * Revert "[ARM] implement arch_randomize_brk()" * Revert "ARM: stack protector: change the canary value per task" * Revert "ARM: initial stack protector (-fstack-protector) support" * Revert "ALSA: hda - Handle pin NID 0x1a on ALC259/269" * Revert "ALSA: hda - Handle missing NID 0x1b on ALC259 codec" * Revert "perf probe: Add kernel source path option" * hid: ntrig: Support single-touch devices * hid: ntrig: Mask pen switch events * net: rtnetlink.h -- only include linux/netdevice.h when used by the kernel - LP: #673073 * Fix userspace build of linux/fs.h -- Andy Whitcroft Mon, 15 Nov 2010 19:31:44 +0000 linux (2.6.37-3.11) natty; urgency=low [ Andy Whitcroft ] * Revert "ubuntu: AUFS -- update to b37c575759dc4535ccc03241c584ad5fe69e3b25" * Revert "ubuntu: AUFS -- track changes to the arguements to fop fsync()" * Revert "ubuntu: AUFS -- update to standalone 2.6.35-rcN as at 20100601" * Revert "ubuntu: AUFS -- update to standalone 2.6.34 as at 20100601" * Revert "ubuntu: AUFS -- aufs2 base patch for linux-2.6.34" * [Config] Disable intel_idle for -virtual kernels - LP: #651370 * [Config] enforcer -- ensure we never enable CONFIG_IMA * debian -- pass the correct flavour name when checking configs * [Config] enforcer -- ensure CONFIG_INTEL_IDLE is off for -virtual * [Config] ensure CONFIG_IPV6=y for powerpc * [Config] enforcer -- ensure CONFIG_IPV6=y * ubuntu: AUFS -- aufs2-base.patch aufs2.1-36-UNRELEASED-20101103 * ubuntu: AUFS -- aufs2-standalone.patch aufs2.1-36-UNRELEASED-20101103 * ubuntu: AUFS -- update to aufs2.1-36-UNRELEASED-20101103 * ubuntu: AUFS -- re-enable * ubuntu: AUFS -- track changes to work queue initialisation * ubuntu: AUFS -- track changes to llseek in v2.6.37-rc1 * SAUCE: fbcon -- fix race between open and removal of framebuffers * SAUCE: fbcon -- fix OOPs triggered by race prevention fixes - LP: #614008 * SAUCE: drm -- stop early access to drm devices [ Jeremy Kerr ] * [Config] Build-in powermac ZILOG serial driver - LP: #673346 [ Kees Cook ] * SAUCE: nx-emu: use upstream ASLR when possible [ Tim Gardner ] * [Config] Use correct be2iscsi module name in d-i/modules/scsi-modules - LP: #628776 [ Upstream Kernel Changes ] * i386: NX emulation * nx-emu: drop exec-shield sysctl, merge with disable_nx * nx-emu: standardize boottime message prefix * mmap randomization for executable mappings on 32-bit * exec-randomization: brk away from exec rand area -- Andy Whitcroft Thu, 11 Nov 2010 23:46:37 +0000 linux (2.6.37-2.10) natty; urgency=low [ Andy Whitcroft ] * reinstate armel config changes: * [Config] CONFIG_GPIO_PCH=n for armel FTBS * [Config] CONFIG_GPIO_VX855=n for armel FTBS -- Andy Whitcroft Wed, 03 Nov 2010 22:20:35 +0000 linux (2.6.37-2.9) natty; urgency=low [ Andy Whitcroft ] * config -- fix genportsconfig * [Config] move powerpc over from ports to distro * bump master version number to match contained kernel * SAUCE: fix documentation strings for struct input_keymap_entry * usb: gadget: goku_udc: add registered flag bit -- Andy Whitcroft Tue, 02 Nov 2010 15:14:11 +0000 linux (2.6.36-2.8) natty; urgency=low [ Tim Gardner ] * [Config]: fix changed CONFIG_SYSFS_DEPRECATED_V2 enforcement rules * [Config]: TWL4030_CORE=n for FTBS * [Config]: CONFIG_ATH6K_LEGACY=n for FTBS * [Config]: CONFIG_SOLO6X10=n for FTBS * [Config]: CONFIG_GPIO_PCH=n for armel FTBS * [Config]: CONFIG_GPIO_VX855=n for armel FTBS * [Config]: CONFIG_DRM_NOUVEAU=n for armel FTBS * [Config]: CONFIG_LINE6_USB=n for armel FTBS * [Config]: CONFIG_SENSORS_AK8975=n for armel FTBS * [Config]: CONFIG_I2C_I801=n for armel FTBS * UBUNTU: SAUCE: AppArmor: Fix unpack of network tables. * AppArmor: compatibility patch for v5 interface * AppArmor: compatibility patch for v5 network controll * Dropped (pre-stable): input: Support Clickpad devices in ClickZone mode * Dropped: UBUNTU: SAUCE: libata: Add ALPM power state accounting to the AHCI driver * Dropped: UBUNTU: SAUCE: Added quirk to recognize GE0301 3G modem as an interface. * Dropped: hid: 3m: Convert to MT slots * Dropped: HID: magicmouse: don't allow hidinput to initialize the device * Dropped: HID: magicmouse: simplify touch data bit manipulation * Dropped: HID: magicmouse: simplify touch down logic * Dropped: HID: magicmouse: enable Magic Trackpad support * Dropped: UBUNTU: SAUCE: hid: ntrig: remove sysfs nodes * Dropped: UBUNTU: SAUCE: hid: ntrig: Setup input filtering manually * Dropped: UBUNTU: SAUCE: hid: ntrig: New ghost-filtering event logic * Dropped: UBUNTU: SAUCE: hid: ntrig: identify firmware version (wiggled) * Dropped: UBUNTU: (pre-stable): input: Support Clickpad devices in ClickZone mode * Dropped: UBUNTU: SAUCE: KMS: cache the EDID information of the LVDS * Dropped: UBUNTU: SAUCE: fbcon -- fix race between open and removal of framebuffers * Dropped: UBUNTU: SAUCE: fbcon -- fix OOPs triggered by race prevention fixes * Dropped: UBUNTU: SAUCE: x86: implement cs-limit nx-emulation for ia32 * Dropped: UBUNTU: SAUCE: x86: more tightly confine cs-limit nx-emulation to ia32 only * Dropped: UBUNTU: SAUCE: [um] Don't use nx_enabled under UML * Dropped: UBUNTU: SAUCE: x86: brk away from exec rand area [ Upstream Kernel Changes ] * rebased against 2.6.27-rc1 -- Tim Gardner Fri, 22 Oct 2010 19:35:05 -0600 linux (2.6.36-1.7) natty; urgency=low [ Andy Whitcroft ] * rebased to v2.6.36 final * [Config] update configs following rebase to v2.6.36 final * [Config] update ports configs following rebase to v2.6.36 final [ Upstream Kernel Changes ] * rebased to v2.6.36 final -- Andy Whitcroft Thu, 21 Oct 2010 14:28:57 +0100 linux (2.6.36-1.6) natty; urgency=low [ Upstream Kernel Changes ] * drop broadcom staging driver preview: * Revert "Staging: Add initial release of brcm80211 - Broadcom 802.11n wireless LAN driver." -- Andy Whitcroft Wed, 20 Oct 2010 10:41:25 +0100 linux (2.6.36-1.5) natty; urgency=low [ Andy Whitcroft ] * rebase to v2.6.36-rc8 * updateconfigs following rebase to v2.6.36-rc8 * updateportsconfigs following rebase to v2.6.36-rc8 * config -- simplify the kernelconfig interface * config -- add new config mode 'dumpconfigs' [ Tim Gardner ] * Simplify the use of CROSS_COMPILER [ Upstream Kernel Changes ] * drop broadcom staging driver preview: * Revert "staging: brcm80211: Make compiling of brcm80211.ko and brcmfmac.ko mutually exclusive." * Revert "staging: brcm80211: Fix compile issue when BRCM80211_PCI is not set." * Revert "Staging: brcm80211: remove driver specific -W options" * Revert "Staging: brcm80211: clean up makefile cflag lines" * Revert "staging: brcm80211: add fullmac driver" * Revert "staging: brcm80211: use string native library" * Revert "staging: brcm80211: use native ctype library" * Revert "staging: brcm80211: fix remaining checkpatch errors." * Revert "staging: brcm80211: fix "ERROR: trailing whitespace."" * Revert "staging: brcm80211: fix "ERROR: spaces required around that ..."" * Revert "staging: brcm80211: fix "ERROR: spaces prohibited around that ':' ..."" * Revert "staging: brcm80211: fix "ERROR: space required before that ..."" * Revert "staging: brcm80211: fix "ERROR: space required after that ..."" * Revert "staging: brcm80211: fix "ERROR: space required after that close brace"" * Revert "staging: brcm80211: fix "ERROR: space prohibited before ...close square bracket"" * Revert "staging: brcm80211: fix "ERROR: space prohibited after that ..."" * Revert "staging: brcm80211: fix "ERROR: need consistent spacing around '*'"" * Revert "staging: brcm80211: fix 'ERROR: "(foo*)" should be "(foo *)"'" * Revert "staging: brcm80211: fix "ERROR: Macros w/ mult. statements ... do - while loop"" * Revert "staging: brcm80211: fix "ERROR: Macros w/ complex values ... parenthesis"" * Revert "staging: brcm80211: fix "ERROR: do not initialise statics to 0 or NULL"" * Revert "staging: brcm80211: fix "ERROR: do not initialise globals to 0 or NULL"" * Revert "staging: brcm80211: fix "ERROR: while should follow close brace '}'"" * Revert "staging: brcm80211: fix "ERROR: that open brace { ... prev line"" * Revert "staging: brcm80211: fix "ERROR: trailing statements should be on next line"" * Revert "staging: brcm80211: fix "ERROR: do not use assignment in if condition"" * Revert "staging: brcm80211: fix "ERROR: return is not a function, paren..."" * Revert "staging: brcm80211: fix "ERROR: open brace '{' following function dec..."" * Revert "staging: brcm80211: fix 'ERROR: "foo * bar" should be "foo *bar"'" * Revert "staging: brcm80211: Fix URLs for firmware files." * Revert "staging: brcm80211: use '%pM' format to print MAC address" * Revert "staging: brcm80211: Add contact info to TODO list." * Revert "staging: brcm80211: Fix some initialisation failure paths" * Export dump_{write,seek} to binary loader modules * rebase to v2.6.36-rc8. -- Andy Whitcroft Tue, 19 Oct 2010 18:58:11 +0100 linux (2.6.36-0.4) natty; urgency=low [ Andy Whitcroft ] * SAUCE: perf: increase stack footprint to avoid stack-protector warning (fixes FTBS on powerpc) -- Andy Whitcroft Thu, 14 Oct 2010 13:16:16 +0100 linux (2.6.36-0.3) natty; urgency=low [ Andy Whitcroft ] * [Config] disable CONFIG_SCSI_QLA_ISCSI to fix FTBS on powerpc -- Andy Whitcroft Thu, 14 Oct 2010 03:01:30 +0100 linux (2.6.36-0.2) natty; urgency=low [ Andy Whitcroft ] * [Config] updateportsconfigs following rebase to 2.6.36-rc7 (fix FTBS on powerpc) -- Andy Whitcroft Wed, 13 Oct 2010 23:25:12 +0100 linux (2.6.36-0.1) natty; urgency=low [ Andy Whitcroft ] * reduce disk usage during buildd builds - LP: #645653 * [Config] enforcer -- ensure CONFIG_INIT_PASS_ALL_PARAMS is y * [Config] armel -- drop omap flavour [ Tim Gardner ] * Added dropped patch list * more dropped patches * [Config] Disable aufs, dmraid-4.5, ndis-wrapper * [Config] Add support for cross compiling armel * [Config] CONFIG_SCSI_QLA_ISCSI=n for armel * [Upstream] drivers/serial/mfd.c: Fix ARM compile error * [Config]: updateconfigs after adding brcm80211 * staging: brcm80211: Fix Makefile syntax error * rebased to v2.6.36-rc7 [ Upstream Kernel Changes ] * (upstream) IPS driver: don't toggle CPU turbo on unsupported CPUs * (upstream) IPS driver: verify BIOS provided limits * intel_ips: Print MCP limit exceeded values. * Staging: Add initial release of brcm80211 - Broadcom 802.11n wireless LAN driver. * staging: brcm80211: Fix some initialisation failure paths * staging: brcm80211: Add contact info to TODO list. * staging: brcm80211: use '%pM' format to print MAC address * staging: brcm80211: Fix URLs for firmware files. * staging: brcm80211: fix 'ERROR: "foo * bar" should be "foo *bar"' * staging: brcm80211: fix "ERROR: open brace '{' following function dec..." * staging: brcm80211: fix "ERROR: return is not a function, paren..." * staging: brcm80211: fix "ERROR: do not use assignment in if condition" * staging: brcm80211: fix "ERROR: trailing statements should be on next line" * staging: brcm80211: fix "ERROR: that open brace { ... prev line" * staging: brcm80211: fix "ERROR: while should follow close brace '}'" * staging: brcm80211: fix "ERROR: do not initialise globals to 0 or NULL" * staging: brcm80211: fix "ERROR: do not initialise statics to 0 or NULL" * staging: brcm80211: fix "ERROR: Macros w/ complex values ... parenthesis" * staging: brcm80211: fix "ERROR: Macros w/ mult. statements ... do - while loop" * staging: brcm80211: fix 'ERROR: "(foo*)" should be "(foo *)"' * staging: brcm80211: fix "ERROR: need consistent spacing around '*'" * staging: brcm80211: fix "ERROR: space prohibited after that ..." * staging: brcm80211: fix "ERROR: space prohibited before ...close square bracket" * staging: brcm80211: fix "ERROR: space required after that close brace" * staging: brcm80211: fix "ERROR: space required after that ..." * staging: brcm80211: fix "ERROR: space required before that ..." * staging: brcm80211: fix "ERROR: spaces prohibited around that ':' ..." * staging: brcm80211: fix "ERROR: spaces required around that ..." * staging: brcm80211: fix "ERROR: trailing whitespace." * staging: brcm80211: fix remaining checkpatch errors. * staging: brcm80211: use native ctype library * staging: brcm80211: use string native library * staging: brcm80211: add fullmac driver * Staging: brcm80211: clean up makefile cflag lines * Staging: brcm80211: remove driver specific -W options * staging: brcm80211: Fix compile issue when BRCM80211_PCI is not set. * staging: brcm80211: Make compiling of brcm80211.ko and brcmfmac.ko mutually exclusive. -- Andy Whitcroft Tue, 12 Oct 2010 16:00:27 +0100 linux (2.6.35-22.33) maverick; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: Add support for Intellimouse Mode in ALPS touchpad on Dell E2 series Laptops" - LP: #641320 [ Brian Rogers ] * SAUCE: ir-core: Fix null dereferences in the protocols sysfs interface - LP: #624701 [ Christopher James Halse Rogers ] * SAUCE: Nouveau: Add quirk framework to disable acceleration - LP: #544088, #546393 * SAUCE: Nouveau: Disable acceleration on MacBook Pros - LP: #546393 [ John Johansen ] * Revert "SAUCE: AppArmor: allow newer tools to load policy on older kernels" * SAUCE: AppArmor: allow newer tools to load policy on older kernels - LP: #639758 [ Mathieu J. Poirier ] * SAUCE: Adding vdd_sdi regulator supply to OMAP3EVM [ Upstream Kernel Changes ] * ALSA: HDA: Enable internal speaker on Dell M101z - LP: #640254 -- Leann Ogasawara Fri, 17 Sep 2010 13:21:28 -0700 linux (2.6.35-22.32) maverick; urgency=low [ Arjan van de Ven ] * SAUCE: libata: Add ALPM power state accounting to the AHCI driver [ David Henningsson ] * SAUCE: ALSA: HDA: Enable internal mic on Dell E6410 and Dell E6510 - LP: #605047, #628961 [ John Johansen ] * [Upstream] AppArmor: Fix splitting an fqname into separate namespace and profile names - LP: #615947 * [Upstream] AppArmor: Fix locking from removal of profile namespace - LP: #615947 * SAUCE: AppArmor: allow newer tools to load policy on older kernels - LP: #639758 * SAUCE: Improve Amazon EBS performance for EC2 - LP: #634316 [ Leann Ogasawara ] * Revert "SAUCE: i915 KMS -- blacklist i855" * Revert "SAUCE: i915 KMS -- blacklist i845g" * Revert "SAUCE: i915 KMS -- blacklist i830" * Revert "SAUCE: i915 KMS -- support disabling KMS for known broken devices" * execute module-inclusion within a subshell - LP: #621175 [ Upstream Kernel Changes ] * (pre-stable) bounce: call flush_dcache_page() after bounce_copy_vec() - LP: #633227 * (pre-stable) drm/i915: don't enable self-refresh on Ironlake - LP: #629711 * (pre-stable) mm: Move vma_stack_continue into mm.h * x86, hwmon: Fix unsafe smp_processor_id() in thermal_throttle_add_dev - LP: #601073 * PM / Runtime: Make runtime_status attribute not debug-only (v. 2) * PM / Runtime: Add runtime PM statistics (v3) * compat: Make compat_alloc_user_space() incorporate the access_ok() - CVE-2010-3081 * x86-64, compat: Test %rax for the syscall number, not %eax - CVE-2010-3301 * x86-64, compat: Retruncate rax after ia32 syscall entry tracing - CVE-2010-3301 -- Leann Ogasawara Tue, 14 Sep 2010 08:46:49 -0700 linux (2.6.35-21.31) maverick; urgency=low [ Andy Whitcroft ] * bodge linux-libc-dev package version due to ti-omap4 error * linux-libc-dev -- ensure we can only build this on debian.master -- Leann Ogasawara Mon, 13 Sep 2010 09:54:31 -0700 linux (2.6.35-21.30) maverick; urgency=low [ Andy Whitcroft ] * SAUCE: fbcon -- fix OOPs triggered by race prevention fixes - LP: #614008 [ Daniel Lezcano ] * SAUCE: fix compilation warning when CONFIG_SECURITY is not set [ Henrik Rydberg ] * SAUCE: Input: wacom - add fuzz parameters to features * SAUCE: Input: wacom - collect device quirks into single function * SAUCE: Input: wacom - add support for the Bamboo Touch trackpad * SAUCE: Input: wacom - add a quirk for low resolution Bamboo devices * SAUCE: hid: ntrig: Remove unused device ids * SAUCE: hid: ntrig: remove sysfs nodes * SAUCE: hid: ntrig: Correct logic for quirks * SAUCE: hid: ntrig: zero-initialize ntrig struct * SAUCE: hid: ntrig: Setup input filtering manually * SAUCE: hid: ntrig: New ghost-filtering event logic [ Leann Ogasawara ] * SAUCE: ndiswrapper: Initialize buffer index and check its value - LP: #613796 [ Manoj Iyer ] * SAUCE: Add support for Intellimouse Mode in ALPS touchpad on Dell E2 series Laptops - LP: #632884 [ Ping Cheng ] * SAUCE: Input: wacom - parse the Bamboo device family [ Rafi Rubin ] * SAUCE: hid: ntrig: identify firmware version (wiggled) [ Tim Gardner ] * [Config] CONFIG_NL80211_TESTMODE=n [ Upstream Kernel Changes ] * Revert "input: mt: Add support for the Bamboo Touch trackpad" * e1000e: initial support for 82579 LOMs * e1000e: correct MAC-PHY interconnect register offset for 82579 * (pre-stable) ALSA: hda - Add a new hp-laptop model for Conexant 5066, tested on HP G60 - LP: #587388 * DSS2: Don't power off a panel twice - LP: #588243 * mmc: build fix: mmc_pm_notify is only available with CONFIG_PM=y * Input: i8042 - reset keyboard controller wehen resuming from S2R - LP: #86820 * ALSA: hda - Fix beep frequency on IDT 92HD73xx and 92HD71Bxx codecs - LP: #414795 * agp/intel: Support the extended physical addressing bits on Sandybridge. - LP: #632488 * drm/i915,intel_agp: Add support for Sandybridge D0 - LP: #632488 * (pre-stable) intel_agp,i915: Add more sandybridge graphics device ids - LP: #632488 * mmc: omap: fix for bus width which improves SD card's peformance. -- Leann Ogasawara Tue, 07 Sep 2010 09:58:52 -0700 linux (2.6.35-20.29) maverick; urgency=low [ Andy Whitcroft ] * SAUCE: i915 KMS -- support disabling KMS for known broken devices - LP: #563277 * SAUCE: i915 KMS -- blacklist i830 - LP: #542208, #563277 * SAUCE: i915 KMS -- blacklist i845g - LP: #541492, #563277 * SAUCE: i915 KMS -- blacklist i855 - LP: #511001, #541511, #563277 [ Leann Ogasawara ] * [Config] Enable CONFIG_SENSORS_PKGTEMP=m - LP: #601073 * ARM: Temporarily disable module check for armel * rebase to v2.6.35.4 * [Config] update configs following rebase to v2.6.35.4 [ Ricardo Salveti de Araujo ] * [Config] Change CONFIG_LEDS_TRIGGER_HEARTBEAT from module to built-in in Omap [ Tim Gardner ] * [Config] Added be2net, be2scsi to udebs - LP: #628776 [ Upstream Kernel Changes ] * x86, cpu: Package Level Thermal Control, Power Limit Notification definitions - LP: #601073 * x86, hwmon: Package Level Thermal/Power: pkgtemp hwmon driver - LP: #601073 * x86, hwmon: Package Level Thermal/Power: thermal throttling handler - LP: #601073 * x86, hwmon: Package Level Thermal/Power: power limit - LP: #601073 * x86, hwmon: Package Level Thermal/Power: pkgtemp documentation - LP: #601073 * hid: 3m: Adjust to sequential MT HID protocol * hid: 3m: Convert to MT slots * hid: 3m: Correct touchscreen emulation * hid: 3m: Adjust major / minor axes to scale * input: bcm5974: Adjust major / minor to scale * HID: magicmouse: don't allow hidinput to initialize the device * HID: magicmouse: simplify multitouch feature request * HID: magicmouse: simplify touch data bit manipulation * HID: magicmouse: simplify touch down logic * HID: magicmouse: remove timestamp logic * HID: magicmouse: enable Magic Trackpad support * HID: magicmouse: Adjust major / minor axes to scale * mmc: fix all hangs related to mmc/sd card insert/removal during suspend/resume - LP: #477106 * drm/i915: fix VGA plane disable for Ironlake+ - LP: #602281 -- Leann Ogasawara Mon, 30 Aug 2010 08:38:01 -0700 linux (2.6.35-19.28) maverick; urgency=low [ Leann Ogasawara ] * No changes from 2.6.35-19.27. Some armel udebs were accidentally deleted from the archive and a no-change rebuild was attempted. However, the ABI did not get bumped and resulted in build failures for 2.6.35-19.27. Fix up the ABI and re-upload. -- Leann Ogasawara Sat, 28 Aug 2010 16:42:27 -0700 linux (2.6.35-19.27) maverick; urgency=low [ Leann Ogasawara ] * No changes from 2.6.35-19.26. Some armel udebs were accidentally deleted from the archive. -- Leann Ogasawara Fri, 27 Aug 2010 08:58:35 -0700 linux (2.6.35-19.26) maverick; urgency=low [ Upstream Kernel Changes ] * ARM: OMAP: Beagle: revision detection * ARM: OMAP: Beagle: only Cx boards use pin 23 for write protect * ARM: OMAP: Beagle: no gpio_wp pin connection on xM -- Leann Ogasawara Thu, 26 Aug 2010 09:15:09 -0700 linux (2.6.35-19.25) maverick; urgency=low [ Jarod Wilson ] * SAUCE: Bring in staging/lirc from 2.6.36 - LP: #609234 * SAUCE: Update ir-core to linuxtv/other which should be merged for 2.6.36. - LP: #609234 * SAUCE: Fix memleaks in imon and mceusb drivers - LP: #609234 * SAUCE: Bring in streamzap support from linuxtv/other - LP: #609234 [ Mario Limonciello ] * Remove ubuntu/lirc in favor of staging/lirc from 2.6.36 - LP: #609234 [ Mathieu J. Poirier ] * SAUCE: ARM: adding i2c eeprom driver to read EDID - LP: #608279 [ Upstream Kernel Changes ] * intel_idle: disable module support - LP: #615265 * (pre-stable) ALSA: hda - Ensure codec patch files are checked for the correct codec ID * (pre-stable) ALSA: hda - Rename iMic to Int Mic on Lenovo NB0763 - LP: #605101 * (pre-stable) ALSA: HDA: Use model=auto for LG R510 - LP: #495134 * (pre-stable) ALSA: HDA: Add Sony VAIO quirk for ALC269 - LP: #519066 * (pre-stable) ALSA: HDA: Fix front mic on Dell Precision M6500 - LP: #519066 * input: mt: Initialize slots to unused (rev2) * input: mt: Add support for the Bamboo Touch trackpad * hid: Add a hid quirk for input sync override -- Leann Ogasawara Mon, 23 Aug 2010 12:42:52 -0700 linux (2.6.35-18.24) maverick; urgency=low [ Colin Watson ] * Pass DEB_MAINT_PARAMS to hook scripts [ Leann Ogasawara ] * [Config] Add CONFIG_INPUT_UINPUT=y to config enforcer - LP: #584812 * rebase to v2.6.35.3 [ Upstream Kernel Changes ] * (pre-stable) dell-wmi: Add support for eject key on Dell Studio 1555 - LP: #609234 * can: add limit for nframes and clean up signed/unsigned variables - CVE-2010-2959 * drm: Initialize ioctl struct when no user data is present - CVE-2010-2803 * ARM: initial stack protector (-fstack-protector) support * ARM: stack protector: change the canary value per task * [ARM] implement arch_randomize_brk() * [ARM] add address randomization to mmap() * ARM: fix ASLR of PIE executables -- Leann Ogasawara Sun, 22 Aug 2010 19:22:04 -0700 linux (2.6.35-17.23) maverick; urgency=low [ Jeremy Kerr ] * [Config] build-in uinput module - LP: #584812 [ Leann Ogasawara ] * Revert "[Config] [FTBS] ia64: Temporarily disable CONFIG_CEPH_FS" * Revert "[Config] [FTBS] ia64: Temporarily disable gpiolib" * Revert "[Config] [FTBS] sparc: Temporarily disable CONFIG_MTD_NAND_DENALI" * Revert "[Config] [FTBS] sparc: Temporarily disable CONFIG_MFD_JANZ_CMODIO" * Revert "[Config] [FTBS] sparc: Temporarily disable CONFIG_INFINIBAND_QIB" * [Config] Enable INTEL_IPS - LP: #601057 * Remove ia64 support * [Config] Update portsconfigs after removing ia64 support * Remove sparc support * [Config] Update portsconfigs after removing sparc support [ Linus Torvalds ] * (pre-stable) mm: fix page table unmap for stack guard page properly [ Mathieu J. Poirier ] * SAUCE: (no-up) ARM: Resetting power_mode to its original value. - LP: #591941 [ Upstream Kernel Changes ] * timer: add on-stack deferrable timer interfaces - LP: #601057 * x86 platform driver: intelligent power sharing driver - LP: #601057 * IPS driver: add GPU busy and turbo checking - LP: #601057 * X86: intel_ips, check for kzalloc properly - LP: #601057 * ips driver: make it less chatty - LP: #601057 -- Leann Ogasawara Tue, 17 Aug 2010 09:38:08 -0700 linux (2.6.35-16.22) maverick; urgency=low [ Andy Whitcroft ] * debian -- more agressivly clean up after depmod on purge - LP: #618591 [ Henrik Rydberg ] * SAUCE: hid: 3m: Simplify touchsreen emulation logic [ Leann Ogasawara ] * ubuntu: iscsitarget -- version 1.4.20.2 * ubuntu: rtl8192se -- update to version 0017.0507.2010 * rebase to v2.6.35.2 * [Config] update configs following rebase to v2.6.35.2 * [Config] update ports configs following rebase to v2.6.35.2 [ Luke Yelavich ] * [Config] Enable new firewire stack on powerpc [ Mathieu J. Poirier ] * SAUCE: (drop after 2.6.35) ARM: Using gpmc function to init nand flash. - LP: #608266 -- Leann Ogasawara Thu, 12 Aug 2010 09:58:01 -0700 linux (2.6.35-15.21) maverick; urgency=low [ Luke Yelavich ] * [Config] CONFIG_SND_USB_UA101=m for all architectures [ Upstream Kernel Changes ] * Input: introduce MT event slots * Input: document the MT event slot protocol * (pre-stable) sched: Revert nohz_ratelimit() for now * (pre-stable) drm/radeon/kms: add missing copy from user - LP: #606081 [ Leann Ogasawara ] * rebase to v2.6.35.1 -- Leann Ogasawara Mon, 09 Aug 2010 09:24:04 -0700 linux (2.6.35-14.20) maverick; urgency=low [ Andy Whitcroft ] * update Vcs-Git to point to maverick repo * debian -- include the debian packaging in the -source package - LP: #608674 * select debian source format 1.0 * add support for building selected stages of kernel - LP: #603087 * cleanup conditional dependancy handling - LP: #603087 [ Upstream Kernel Changes ] * ALSA: hda - Handle missing NID 0x1b on ALC259 codec - LP: #582199, #586418, #588031 * ALSA: hda - Handle pin NID 0x1a on ALC259/269 - LP: #582199, #586418, #588031 * sched: Revert nohz_ratelimit() for now -- Leann Ogasawara Tue, 03 Aug 2010 08:46:47 -0700 linux (2.6.35-14.19) maverick; urgency=low [ Leann Ogasawara ] * rebase to v2.6.35 -- Leann Ogasawara Sun, 01 Aug 2010 10:35:56 -0700 linux (2.6.35-13.18) maverick; urgency=low [ Andy Whitcroft ] * SAUCE: (no-up) Modularize vesafb -- fix initialisation * SAUCE: add tracing for user initiated readahead requests * SAUCE: vt -- maintain bootloader screen mode and content until vt switch * SAUCE: vt -- allow grub to request automatic vt_handoff * SAUCE: fbcon -- fix race between open and removal of framebuffers * SAUCE: drm -- stop early access to drm devices [ Bryan Wu ] * CONFIG: compile in OTG driver and Transceiver driver - LP: #566645 * remove OTG modules from modules list file [ John Johansen ] * SAUCE: AppArmor: -- sync to AppArmor mainline 2010-07-27 - LP: #581525, #599450 * SAUCE: AppArmor: -- sync to AppArmor mainline 2010-07-29 * SAUCE: AppArmor 2.4 compatibility patch * SAUCE: AppArmor: Allow dfa backward compatibility with broken userspace * SAUCE: fix pv-ops for legacy Xen * SAUCE: blkfront: default to sd devices * [Config] Build in drivers required for Xen pv-ops [ Leann Ogasawara ] * Revert "[Upstream] i915: Use the correct mask to detect i830 aperture size." [ Lee Jones ] * SAUCE: ARM: OMAP: Add macros for comparing silicon revision - LP: #608095 * SAUCE: OMAP: DSS2: check for both cpu type and revision, rather than just revision - LP: #608095 * SAUCE: OMAP: DSS2: enable hsclk in dsi_pll_init for OMAP36XX - LP: #608095 * SAUCE: ARM: OMAP: Beagle: support twl gpio differences on xM - LP: #608095 [ Upstream Kernel Changes ] * agp/intel: Use the correct mask to detect i830 aperture size. - LP: #597075 -- Leann Ogasawara Fri, 30 Jul 2010 15:46:59 -0700 linux (2.6.35-12.17) maverick; urgency=low [ Leann Ogasawara ] * rebase to v2.6.35-rc6 * [Config] update configs following rebase to v2.6.35-rc6 * [Config] update ports configs following rebase to v2.6.35-rc6 * SAUCE: [FTBS] armel: define KEY_F10 and KEYF11 [ Leann Ogasawara ] * rebase to v2.6.35-rc6 -- Leann Ogasawara Fri, 23 Jul 2010 16:16:38 +0200 linux (2.6.35-11.16) maverick; urgency=low [ Leann Ogasawara ] * Bump ABI for new compiler update -- Leann Ogasawara Fri, 23 Jul 2010 10:24:58 +0200 linux (2.6.35-10.15) maverick; urgency=low [ Leann Ogasawara ] * Revert "SAUCE: ensure vga16fb loads if no other driver claims the VGA device" * [Config] Enable CONFIG_M686=y - LP: #592495 [ Upstream Kernel Changes ] * tracing: Add alignment to syscall metadata declarations -- Leann Ogasawara Tue, 20 Jul 2010 18:18:49 +0200 linux (2.6.35-9.14) maverick; urgency=low [ Andy Whitcroft ] * ubuntu: AUFS -- add BOM and automated update script * ubuntu: AUFS -- update to b37c575759dc4535ccc03241c584ad5fe69e3b25 [ John Johansen ] * [Config] Enable DRBD as a module [ Kees Cook ] * SAUCE: Yama: verify inode is symlink to avoid bind mounts - LP: #604407 [ Leann Ogasawara ] * [Config] Disable CONFIG_DRM_VMWGFX (staging driver) - LP: #606139 * [Config] ports: Disable CONFIG_DRM_VMWGFX (staging driver) - LP: #606139 * [Config] Enable CONFIG_DEBUG_STRICT_USER_COPY_CHECKS=y * [Config] ports: Enable CONFIG_DEBUG_STRICT_USER_COPY_CHECKS=y [ Lee Jones ] * Stop ARM boards crashing when CUPS is loaded - LP: #601226 [ Upstream Kernel Changes ] * perf probe: Support tracing an entry of array * perf probe: Support static and global variables -- Leann Ogasawara Fri, 16 Jul 2010 14:38:17 -0700 linux (2.6.35-8.13) maverick; urgency=low [ Kees Cook ] * SAUCE: Yama: check PTRACE using thread group leader * SAUCE: Yama: search for PTRACE exceptions via thread group leader - LP: #603716 [ Leann Ogasawara ] * rebase to v2.6.35-rc5 * [Config] update configs following rebase to v2.6.35-rc5 [ Nicolas Pitre ] * SAUCE: make ndiswrapper available on X86 only [ Tim Gardner ] * [Config] Added ums-cypress to udeb - LP: #576066 * SAUCE: fix build error with CONFIG_BLK_DEV_INITRD=n * [Config] CONFIG_NDISWRAPPER=m across all configs [ Upstream Kernel Changes ] * HID: magicmouse: report last touch up * rebase to 2.6.35-rc5 -- Leann Ogasawara Tue, 13 Jul 2010 18:57:59 -0700 linux (2.6.35-7.12) maverick; urgency=low [ Tim Gardner ] * [Upstream] i915: Use the correct mask to detect i830 aperture size. - LP: #597075 [ Upstream Kernel Changes ] * (drop after 2.6.35) drm/radeon/kms: add ioport register access (squashed) -- Tim Gardner Thu, 08 Jul 2010 09:53:13 -0600 linux (2.6.35-7.11) maverick; urgency=low [ Tim Gardner ] * [Config] CONFIG_X86_MRST=n [ Upstream Kernel Changes ] * (drop after 2.6.35-rc5) writeback: remove writeback_inodes_wbc * (drop after 2.6.35-rc5) writeback: split writeback_inodes_wb * (drop after 2.6.35-rc5) writeback: simplify the write back thread queue -- Tim Gardner Tue, 06 Jul 2010 18:39:08 -0600 linux (2.6.35-7.10) maverick; urgency=low [ Kees Cook ] * SAUCE: security: create task_free security callback * SAUCE: Yama: add PTRACE exception tracking and interface * SAUCE: security: unconditionally chain to Yama LSM * Revert "SAUCE: ptrace: restrict ptrace scope to children" * Revert "SAUCE: fs: block hardlinks to non-accessible sources" * Revert "SAUCE: fs: block cross-uid sticky symlinks" * [Upstream] security: Yama LSM * [Config] Enable CONFIG_SECURITY_YAMA=y [ Tim Gardner ] * [Config] updateconfigs/updateportsconfigs after rebase to 2.6.35-rc4 [ Upstream Kernel Changes ] * rebase to 2.6.35-rc4 -- Leann Ogasawara Thu, 01 Jul 2010 08:55:57 -0700 linux (2.6.35-6.9) maverick; urgency=low [ Tim Gardner ] * [Upstream] direct_splice_actor() should not use pos in sd - LP: #588861 -- Leann Ogasawara Mon, 28 Jun 2010 12:35:49 -0700 linux (2.6.35-6.8) maverick; urgency=low [ Mathieu J. Poirier ] * ARM: Adding regulator supply for vdds_sdi. - LP: #597904 -- Leann Ogasawara Sun, 27 Jun 2010 16:34:43 -0700 linux (2.6.35-6.7) maverick; urgency=low [ Alberto Milone ] * [Upstream] Add support for the ATIF ACPI method to the radeon driver [ Chase Douglas ] * [Upstream] HID: magicmouse: scroll on entire surface, not just middle of mouse * [Upstream] HID: magicmouse: disable and add module param for scroll acceleration * [Upstream] HID: magicmouse: properly account for scroll movement in state * [Upstream] HID: magicmouse: add param for scroll speed * [Upstream] HID: magicmouse: enable horizontal scrolling [ Henrik Rydberg ] * [Upstream] Input: evdev - convert to dynamic event buffer * [Upstream] Input: evdev - use driver hint to compute size of event buffer * [Upstream] Input: bcm5974 - set the average number of events per MT event packet * [Upstream] Input: hid-input - use a larger event buffer for MT devices * [Upstream] Input: evdev - never leave the client buffer empty after write [ John Johansen ] * SAUCE: AppArmor: -- mainline 2010-06-23 * SAUCE: AppArmor 2.4 compatibility patch * SAUCE: fs: block hardlinks to non-accessible sources AppArmor portion [ Leann Ogasawara ] * [Config] Enable CONFIG_INTR_REMAP=y - LP: #597091 * [Config] Enable CONFIG_X86_X2APIC - LP: #597091 [ Mathieu J. Poirier ] * [Config] ARM: Turning off CONFIG_CPU_IDLE on omap - LP: #594382 -- Leann Ogasawara Thu, 24 Jun 2010 12:19:48 -0700 linux (2.6.35-5.6) maverick; urgency=low [ Amit Kucheria ] * [Config] update omap flavour description [ Andy Whitcroft ] * update to ubuntu-debian:508b7aa34b578c0d1e51bfb571f2bfb824dc65ac - LP: #570500, #576274 * SAUCE: add option to hand off all kernel parameters to init - LP: #586386 * [Config] enable passing all kernel command line to init - LP: #586386 * [Config] disable CONFIG_VMI - LP: #537601 * [Config] enable CONFIG_IPV6_SIT_6RD - LP: #591869 * [Config] enable CONFIG_VMWARE_BALOON as module - LP: #592039 [ Leann Ogasawara ] * Revert "SAUCE: pm: Config option to disable handling of console during suspend/resume" - LP: #594885 * [Config] Remove CONFIG_PM_DISABLE_CONSOLE * [Config] ports: enable passing all kernel command line to init - LP: #586386 * [Config] Enable CONFIG_FB_VESA=y for x86 * [Config] Add CONFIG_FRAMEBUFFER_CONSOLE=y to config enforcer * [Config] Add CONFIG_FB_VESA=y for x86 to config enforcer * [Config] Enable CONFIG_TASK_DELAY_ACCT=y - LP: #493156 [ Mathieu Poirier ] * ARM: Adding MosChip MCS7830 to nic-usb - LP: #584920 [ Upstream Kernel Changes ] * Revert "[Upstream] docbook: need xmldoclinks for all doc types" * docbook: need xmldoclinks for all doc types * perf probe: Add kernel source path option -- Leann Ogasawara Thu, 17 Jun 2010 08:05:29 -0700 linux (2.6.35-4.5) maverick; urgency=low [ Leann Ogasawara ] * Revert "[Upstream] (evdev) Use driver hint to compute the evdev buffer size (rev2)" * Revert "[Upstream] (evdev) Convert to dynamic event buffer (rev4)" * Revert "[Upstream] (evdev) Use multi-reader buffer to save space (rev4)" * Revert "SAUCE: drivers: Remove some duplicate device entries in various modules" * [Upstream] USB: option: Remove duplicate AMOI_VENDOR_ID * [Upstream] Revert "USB: Adding support for HTC Smartphones to ipaq" * [Upstream] p54usb: Comment out duplicate Medion MD40900 device id [ Tim Gardner ] * [Config] CONFIG_NFS_FSCACHE=y - LP: #440522 * [Config] CONFIG_FSCACHE_STATS=y, CONFIG_FSCACHE_HISTOGRAM=y - LP: #440522 -- Leann Ogasawara Wed, 16 Jun 2010 08:43:07 -0700 linux (2.6.35-3.4) maverick; urgency=low [ Andy Whitcroft ] * debian -- ensure the version number is clean [ Henrik Rydberg ] * [Upstream] Introduce MT event slots (rev 5) * [Upstream] Document the MT event slot protocol (rev5) * [Upstream] (evdev) Use multi-reader buffer to save space (rev4) * [Upstream] (evdev) Convert to dynamic event buffer (rev4) * [Upstream] (evdev) Use driver hint to compute the evdev buffer size (rev2) [ Leann Ogasawara ] * Revert "SAUCE: Add MODULE_ALIAS for Dell WMI module" * Revert "SAUCE: hostap: send events on data interface as well as master interface" * Revert "Fix webcam having USB ID 0ac8:303b" * Revert "SAUCE: toshiba_acpi -- pull in current -dev version of driver" * rebase to v2.6.35-rc3 [ Maxim Levitsky ] * [Config] Enable new Smartmedia/xD translation layer - LP: #202490 [ Upstream Kernel Changes ] * net: fix deliver_no_wcard regression on loopback device [ Upstream changes ] * rebased to v2.6.35-rc3 -- Leann Ogasawara Thu, 10 Jun 2010 16:15:22 -0700 linux (2.6.35-2.3) maverick; urgency=low [ Bryan Wu ] * CONFIG: enforce -- make sure we disable CONFIG_LOCALVERSION_AUTO [ Leann Ogasawara ] * [Config] armel: Enable CONFIG_BNX2=m * [Config] ports: Enable CONFIG_BNX2X=m * SAUCE: armel: define get_dma_ops to fix FTBS [ Tim Gardner ] * [Upstream] net: Print num_rx_queues imbalance warning only when there are allocated queues - LP: #591416 -- Leann Ogasawara Wed, 09 Jun 2010 08:27:41 -0700 linux (2.6.35-2.2) maverick; urgency=low [ Andy Whitcroft ] * [Config] d-i: make armel configuration versatile flavour specific - LP: #588805 * [Config] d-i: enable .udebs for omap flavour - LP: #588805 [ Kees Cook ] * ptrace: limit scope to attach only (allow read) - LP: #589656 [ Leann Ogasawara ] * rebase to v2.6.35-rc2 * [Config] update configs following rebase to v2.6.35-rc2 * [Config] update port configs following rebase to v2.6.35-rc2 [ Lee Jones ] * Enable perf to be more helpful when perf_ does not exist. - LP: #570500 * 'fdr editconfig' modification. Easily skip over unwanted menuconfigs. [ Tim Gardner ] * [Config] Update bnx2 udeb firmware files - LP: #589304 [ Upstream changes ] * rebased to v2.6.35-rc2 -- Leann Ogasawara Mon, 07 Jun 2010 09:45:04 -0700 linux (2.6.35-1.1) maverick; urgency=low [ Andy Whitcroft ] * ubuntu: AUFS -- update to standalone 2.6.35-rcN as at 20100601 - LP: #587888 * ubuntu: AUFS -- track changes to the arguements to fop fsync() [ Leann Ogasawara ] * rebase to v2.6.35-rc1 * [Config] update configs following rebase to v2.6.35-rc1 * [Config] update port configs following rebase to v2.6.35-rc1 * SAUCE: lirc: rename usb_buffer_alloc() and usb_buffer_free() * SAUCE: ndiswrapper: rename usb_buffer_alloc() and usb_buffer_free() * SAUCE: ndiswrapper: convert multicast list to list_head * [Config] [FTBS] armel: Temporarily disable CONFIG_GPIO_JANZ_TTL * [Config] [FTBS] ia64: Temporarily disable gpiolib * [Config] [FTBS] ia64: Temporarily disable CONFIG_CEPH_FS * [Config] [FTBS] sparc: Temporarily disable CONFIG_INFINIBAND_QIB * [Config] [FTBS] sparc: Temporarily disable CONFIG_MFD_JANZ_CMODIO * [Config] [FTBS] armel: Temporarily disable CONFIG_MFD_JANZ_CMODIO * [Config] [FTBS] armel: Temporarily disable CONFIG_DT3155 * [Config] [FTBS] sparc: Temporarily disable CONFIG_MTD_NAND_DENALI * [Config] [FTBS] armel: Temporarily disable bnx2 * [Config] [FTBS] armel: Temporarily disable CONFIG_SERIAL_UARTLITE * SAUCE: [FTBS] armel: Don't include asm/agp.h for ttm * SAUCE: [FTBS] armel: include linux/dma-mapping.h * SAUCE: [FTBS] armel: replace omap_set_gpio_debounce with gpio_set_debounce [ Upstream Kernel Changes ] * of/usb: fix build error due to of_node pointer move * n2_crypto: Fix build after of_device/of_platform_driver changes. * powerpc/fsl-booke: fix the case where we are not in the first page * powerpc/fsl-booke: Move the entry setup code into a seperate file * powerpc/kexec: Add support for FSL-BookE * greth: Fix build after OF device conversions. [ Upstream changes ] * rebased to v2.6.35-rc1 -- Leann Ogasawara Fri, 04 Jun 2010 23:01:52 -0700 linux (2.6.35-1.0) UNRELEASED; urgency=low [ Leann Ogasawara ] * Null entry. -- Leann Ogasawara Wed, 02 Jun 2010 15:17:41 -0700 linux (2.6.34-5.14) maverick; urgency=low [ Tim Gardner ] * [Config] Added module inclusion support * [Config] Added virtual flavour module inclusion list and d-i package definitions -- Leann Ogasawara Wed, 02 Jun 2010 12:58:14 -0700 linux (2.6.34-5.13) maverick; urgency=low [ Andy Whitcroft ] * Revert "ubuntu: AUFS -- aufs2 20091209" * Revert "ubuntu: AUFS -- export various core functions (aufs2-standalone.patch)" * Revert "ubuntu: AUFS -- export various core functions (aufs2-base.patch)" * ubuntu: AUFS -- aufs2 base patch for linux-2.6.34 - LP: #587888 * ubuntu: AUFS -- aufs2 standalone patch for linux-2.6.34 - LP: #587888 * ubuntu: AUFS -- update to standalone 2.6.34 as at 20100601 - LP: #587888 * [Config] AUFS -- enable aufs options - LP: #587888 -- Leann Ogasawara Tue, 01 Jun 2010 08:56:43 -0700 linux (2.6.34-5.12) maverick; urgency=low [ Andy Whitcroft ] * enforce -- ensure SYSFS compatibility is disabled [ Chase Douglas ] * build with libdw-dev for perf probe symbol support * maverick ftrace configuration changes [ Kees Cook ] * Revert "SAUCE: x86: brk away from exec rand area" * Revert "SAUCE: [um] Don't use nx_enabled under UML" * Revert "SAUCE: [x86] implement cs-limit nx-emulation for ia32" * SAUCE: x86: implement cs-limit nx-emulation for ia32 - LP: #369978 * SAUCE: x86: more tightly confine cs-limit nx-emulation to ia32 only * SAUCE: x86: brk away from exec rand area - LP: #452175 * SAUCE: ptrace: restrict ptrace scope to children [ Leann Ogasawara ] * Add new omap flavour to getabis * [Config] Enable CONFIG_FRAMEBUFFER_CONSOLE=y for all archs - LP: #585490 * build/modules: Temorarily add ignore.modules * ubuntu: iscsitarget -- version 1.4.20.1 [ Loïc Minier ] * SAUCE: [um] Don't use nx_enabled under UML - LP: #524849 -- Leann Ogasawara Fri, 28 May 2010 08:27:17 -0700 linux (2.6.34-4.11) maverick; urgency=low [ Amit Kucheria ] * SAUCE: omap: remove calls to usb_nop_xceiv_register from board files * [Config] Add support for OMAP-mainline flavour [ Andy Whitcroft ] * SAUCE: powerpc: fix compile error when ptrace.h is included from userspace - LP: #583733 [ Chase Douglas ] * Revert "SAUCE: Don't register vga16fb framebuffer if other framebuffers are present" * Revert "SAUCE: Disable function tracing after hitting __schedule_bug" * Revert "SAUCE: drm/i915: don't change DRM configuration when releasing load detect pipe" [ Kees Cook ] * SAUCE: fs: block cross-uid sticky symlinks * SAUCE: fs: block hardlinks to non-accessible sources [ Koen Kooi ] * SAUCE: board-omap3-beagle: add DSS2 support [ Leann Ogasawara ] * Revert "staging/go7007 -- disable" * Revert "[Config] staging/winbond -- disable" * Revert "Disable 4MB page tables for Atom, work around errata AAE44" * Revert "SAUCE: sync before umount to reduce time taken by ext4 umount" * Revert "SAUCE: Enable an e1000e Intel Corporation 82567 Gigabit controller" * Revert "SAUCE: Fix MODULE_IMPORT/MODULE_EXPORT" * Revert "SAUCE: Created MODULE_EXPORT/MODULE_IMPORT macros" * Revert "SAUCE: input/mouse/alps: Do not call psmouse_reset() for alps" * Revert "SAUCE: r8169: disable TSO by default for RTL8111/8168B chipsets." * Revert "[Upstream] b43: Declare all possible firmware files." * Revert "add Breaks: against hardy lvm2" * Revert "SAUCE: Guest OS does not recognize a lun with non zero target id on Vmware ESX Server" * Revert "SAUCE: Catch nonsense keycodes and silently ignore" * [Config] Enable CONFIG_ECRYPT_FS=y for ports * [Config] Enable CONFIG_USB=y for armel and sparc * [Config] Enable CONFIG_SCSI=y for ia64 and sparc * [Config] Enable CONFIG_RFKILL=y for ports * [Config] Enable CONFIG_ATH9K_DEBUGFS=y * [Config] Enable CONFIG_IWMC3200TOP_DEBUGFS=y * [Config] Enable CONFIG_RCU_FAST_NO_HZ=y * [Config] Enable CONFIG_IWLWIFI_DEVICE_TRACING=y * [Config] Enable CONFIG_LIBERTAS_MESH=y * [Config] Enable CONFIG_MMC_RICOH_MMC=y * [Config] CONFIG_RT2800USB_UNKNOWN=y * [Config] Enable CONFIG_VGA_SWITCHEROO=y * [Config] Enable CONFIG_CEPH_FS=m * [Config] Enable CONFIG_CRYPTO_PCRYPT=m * [Config] Enable CONFIG_EEEPC_WMI=m * [Config] Enable CONFIG_RT2800PCI=m * [Config] Enable CONFIG_SCSI_HPSA=m * [Config] Enable CONFIG_VHOST_NET=m * [Config] Disable CONFIG_SND_HDA_INPUT_BEEP_MODE by default - LP: #582350 * [Config] Disable CONFIG_SOUND_OSS* and CONFIG_SND_*OSS - LP: #579300 * [Config] Enable CONFIG_PCIEASPM=y - LP: #333990 * [Config] updateconfigs for OMAP flavour [ Loïc Minier ] * Enable perf tools on armel [ Tim Gardner ] * SAUCE: Updated ndiswrapper to 1.56 - LP: #582555 * [Config] Added virtual flavour * [Config] Remove support for sub-flavours * [Config] Removed amd64 preempt flavour * [Config] updateconfigs, updateportsconfigs after flavour munging -- Leann Ogasawara Tue, 25 May 2010 09:34:55 -0700 linux (2.6.34-3.10) maverick; urgency=low [ Leann Ogasawara ] * rebase to v2.6.34 [ Upstream changes ] * rebased to v2.6.34 -- Leann Ogasawara Tue, 18 May 2010 17:35:35 -0700 linux (2.6.34-2.9) maverick; urgency=low [ Leann Ogasawara ] * [Config] [FTBS] Disable comedi for armel -- Leann Ogasawara Thu, 13 May 2010 23:20:55 +0200 linux (2.6.34-2.8) maverick; urgency=low [ Leann Ogasawara ] * Drop lpia * [Config] [FTBS] disable KVM * [Config] [FTBS] disable ipr for armel -- Leann Ogasawara Thu, 13 May 2010 16:07:52 +0200 linux (2.6.34-2.7) maverick; urgency=low [ Leann Ogasawara ] * [Config] disable CONFIG_SCSI_IPR on powerpc * [Config] Remove 386 flavour per UDS discussion -- Leann Ogasawara Wed, 12 May 2010 18:26:43 +0200 linux (2.6.34-1.6) maverick; urgency=low [ Chase Douglas ] * enforce CONFIG_TMPFS_POSIX_ACL=y - LP: #575940 * don't force module dependency checking - LP: #577029 [ Kees Cook ] * SAUCE: mmap_min_addr check CAP_SYS_RAWIO only for write - LP: #568844 [ Leann Ogasawara ] * Revert "SAUCE: ata: blacklist FUJITSU MHW2160BH PL" * rebase to v2.6.34-rc7 * [Config] update configs following rebase to v2.6.34-rc7 * [Config] update port configs following rebase to v2.6.34-rc7 * Add btrfs to the udebs [ Tim Gardner ] * [Config] Add atl1c to nic-modules udeb - LP: #557130 [ Upstream changes ] * rebased to v2.6.34-rc7 -- Leann Ogasawara Tue, 11 May 2010 11:29:08 +0200 linux (2.6.34-1.5) UNRELEASED; urgency=low [ Leann Ogasawara ] * rebase to v2.6.34-rc6 * [Config] update configs following rebase to v2.6.34-rc6 * [Config] update port configs following rebase to v2.6.34-rc6 [ Upstream changes ] * rebased to v2.6.34-rc6 -- Leann Ogasawara Fri, 30 Apr 2010 15:54:05 +0100 linux (2.6.34-1.4) UNRELEASED; urgency=low [ Leann Ogasawara ] * rebase to v2.6.34-rc5 * [Config] update ports configs following rebase to v2.6.34-rc5 [ Upstream changes ] * rebased to v2.6.34-rc5 -- Leann Ogasawara Thu, 22 Apr 2010 15:36:12 -0700 linux (2.6.34-1.3) UNRELEASED; urgency=low [ Leann Ogasawara ] * rebase to v2.6.34-rc4 * [Config] update configs following rebase to v2.6.34-rc4 * [Config] update port configs following rebase to v2.6.34-rc4 * ubuntu: dm-raid4-5 -- update to compile with 2.6.34-rc4 [ Upstream changes ] * rebased to v2.6.34-rc4 -- Leann Ogasawara Tue, 13 Apr 2010 18:33:44 -0700 linux (2.6.34-1.2) UNRELEASED; urgency=low [ Leann Ogasawara ] * Temorarily disable building linux-doc * rebase to v2.6.34-rc3 * [Config] update configs following rebase to v2.6.34-rc3 * [Config] update port configs following rebase to v2.6.34-rc3 [ Upstream changes ] * rebased to v2.6.34-rc3 -- Leann Ogasawara Tue, 30 Mar 2010 16:55:44 -0700 linux (2.6.34-1.1) UNRELEASED; urgency=low [ Leann Ogasawara ] * rebase to v2.6.34-rc2 * ubuntu: dm-raid4-5 -- update to compile with 2.6.34-rc2 * [Config] update port configs following rebase to v2.6.34-rc2 * [Config] update configs following rebase to v2.6.34-rc2 [ Upstream changes ] * rebased to v2.6.34-rc2 -- Leann Ogasawara Wed, 24 Mar 2010 23:00:39 -0700 linux (2.6.33-1.1) UNRELEASED; urgency=low [ Leann Ogasawara ] * ubuntu: dm-raid4-5 -- update to compile with 2.6.33 * ubuntu: lirc -- drop explicit include of linux/autoconf.h * ubuntu: lirc -- pass kfifo to kfifo_alloc and move spinlock * ubuntu: lirc -- rename kfifo_put and kfifo_get * ubuntu: iscsitarget -- rename daddr inet_sock field * rebased to v2.6.33 * [Config] update configs following rebase to v2.6.33 * [Config] update ports configs following rebase to v2.6.33 [ Upstream changes ] * rebased to v2.6.33 -- Leann Ogasawara Tue, 23 Mar 2010 03:55:46 -0700 linux (2.6.33-0.0) UNRELEASED; urgency=low [ Leann Ogasawara ] * Null entry. -- Leann Ogasawara Wed, 17 Mar 2010 07:48:56 -0700 linux (2.6.32-16.25) lucid; urgency=low [ Andy Whitcroft ] * linux-tools -- move to Suggests: with explicit seeding - LP: #534635 [ Tim Gardner ] * [Config] CONFIG_HID=m [ Upstream Kernel Changes ] * (pre-stable) sched: Fix SMT scheduler regression in find_busiest_queue() * KVM: introduce kvm_vcpu_on_spin * KVM: VMX: Add support for Pause-Loop Exiting -- Andy Whitcroft Tue, 09 Mar 2010 14:13:51 +0000 linux (2.6.32-16.24) lucid; urgency=low [ Andy Whitcroft ] * armel -- perf userspace does not support arm * ia64 -- libelf-dev/binutils-dev to not provide necessary libraries -- Andy Whitcroft Sat, 06 Mar 2010 11:42:12 +0000 linux (2.6.32-16.23) lucid; urgency=low [ Andy Whitcroft ] * SAUCE: PM report driver and device suspend/resume times -- move config * update to standards version 3.8.4.0 * printenv -- expose all of the package selectors * source package -- cleanup source content control * doc package -- ensure we do build package content on buildd * lintian -- correct the address in the debian/copyright * lintian -- update debhelper package version dependancy * lintian -- fix ghostscript dependancy * lintian -- add required misc:Depends * lintian -- move our debhelper compat level to debian/compat * perf -- build the kernel carried tools * perf -- add linux-tools carrying the version switches and manuals * SAUCE: fix up Kconfig for staging drivers * [Config] enable NOUVEAU etc following drm backport * update DRM to mainline v2.6.33 * [Config] Remove AppArmor config options that no longer exist (ports) * [Config] updateportsconfigs following drm update [ John Johansen ] * ubuntu: AppArmor -- update to mainline 2010-03-04 * SAUCE: AppArmor: Reintroduce AppArmor 2.4 compatibility * SAUCE: AppArmor: replace strim with strstrip for 2.6.32 kernels * [Config] Remove AppArmor config options that no longer exist [ Manoj Iyer ] * ubuntu: rtl8192se -- version 2010-0115,0014 - LP: #530275 * [Config] added CONFIG_RTL8192SE module. - LP: #530275 [ Tim Gardner ] * [Config] Added vmw_pvscsi to d-i/scsi-modules - LP: #531017 * [Upstream] netfilter: xt_recent: Add an entry reaper [ Upstream Kernel Changes ] * Revert "KVM: x86 emulator: Check CPL level during privilege instruction emulation" * Revert "KVM: x86 emulator: Fix popf emulation" * Revert "KVM: x86 emulator: Check IOPL level during io instruction emulation" * Revert "KVM: x86 emulator: Add Virtual-8086 mode of emulation" * Revert "KVM: fix memory access during x86 emulation." * Add vlan (8021.Q) module package for d-i. * (pre-stable) drm/i915: blacklist lid status: Sony VGN-BX196VP, Dell Inspiron 700m - LP: #515246 * [Upstream] docbook: need xmldoclinks for all doc types * x86: set_personality_ia32() misses force_personality32 * lib: Introduce generic list_sort function * drm/nv50: Implement ctxprog/state generation. * drm/nv50: Remove redundant/incorrect ctxvals initialisation. * (pre-stable) drm/i915: blacklist lid status: Sony VGN-BX196VP, Dell Inspiron 700m - LP: #515246 -- Andy Whitcroft Fri, 05 Mar 2010 15:40:38 +0000 linux (2.6.32-15.22) lucid; urgency=low [ Andy Whitcroft ] * Revert "[Config] added new config option CONFIG_SR_REPORT_TIME_LIMIT" * Revert "SAUCE: PM report driver and device suspend/resume times." * [Config] set CONFIG_SR_REPORT_TIME_LIMIT [ Manoj Iyer ] * SAUCE: PM report driver and device suspend/resume times. -- Andy Whitcroft Tue, 02 Mar 2010 01:35:37 +0000 linux (2.6.32-15.21) lucid; urgency=low [ Andy Whitcroft ] * Revert "(pre-stable) drm/i915: Increase fb alignment to 64k" * Revert "[Config] lenovo-sl-laptop -- enable" * Revert "ubuntu: lenovo-sl-laptop -- git tip (b19a08f81f)" * armel -- cramfs module will no longer be built * d-i -- make all modules optional * rename the debug packages to match archive standard - LP: #527837 * lenovo-sl-laptop is no longer built [ Colin Ian King ] * Disable 4MB page tables for Atom, work around errata AAE44 - LP: #523112 [ Colin Watson ] * ubuntu: dm-raid4-5: Depend on XOR_BLOCKS * ubuntu: fsam7400: Depend on CHECK_SIGNATURE [ Jesse Barnes ] * SAUCE: drm/i915: don't change DRM configuration when releasing load detect pipe - LP: #488328 [ Loïc Minier ] * [Config] armel Update versatile initrd configs - LP: #524893 * SAUCE: [um] Don't use nx_enabled under UML - LP: #524849 [ Manoj Iyer ] * [Config] added new config option CONFIG_SR_REPORT_TIME_LIMIT [ Mario Limonciello ] * SAUCE: v3 - Add Dell Business Class Netbook LED driver [ Rafael J. Wysocki ] * SAUCE: PM report driver and device suspend/resume times. [ Surbhi Palande ] * Revert "[Upstream] e1000e: enhance frame fragment detection" - CVE-2009-4538 * Revert "[Upstream] e1000: enhance frame fragment detection" - CVE-2009-4536 [ Tim Gardner ] * [Config] Enabled CONFIG_LEDS_DELL_NETBOOKS=m * SAUCE: (pre-stable) netfilter: xt_recent: fix buffer overflow * SAUCE: (pre-stable) netfilter: xt_recent: fix false match [ Upstream Kernel Changes ] * Revert "(pre-stable) eCryptfs: Add getattr function" * Fix potential crash with sys_move_pages * futex_lock_pi() key refcnt fix * futex: Handle user space corruption gracefully * futex: Handle futex value corruption gracefully * Fix race in tty_fasync() properly * hwmon: (w83781d) Request I/O ports individually for probing * hwmon: (lm78) Request I/O ports individually for probing * hwmon: (adt7462) Wrong ADT7462_VOLT_COUNT * ALSA: ctxfi - fix PTP address initialization * drm/i915: disable hotplug detect before Ironlake CRT detect * drm/i915: enable self-refresh on 965 * drm/i915: Disable SR when more than one pipe is enabled * drm/i915: Fix DDC on some systems by clearing BIOS GMBUS setup. * drm/i915: Add HP nx9020/SamsungSX20S to ACPI LID quirk list * drm/i915: Fix the incorrect DMI string for Samsung SX20S laptop * drm/i915: Add MALATA PC-81005 to ACPI LID quirk list * usb: r8a66597-hcd: Flush the D-cache for the pipe-in transfer buffers. * i2c-tiny-usb: Fix on big-endian systems * drm/i915: handle FBC and self-refresh better * drm/i915: Increase fb alignment to 64k * drm/i915: Update write_domains on active list after flush. * regulator: Fix display of null constraints for regulators * ALSA: hda-intel: Avoid divide by zero crash * CPUFREQ: Fix use after free of struct powernow_k8_data * freeze_bdev: don't deactivate successfully frozen MS_RDONLY sb * cciss: Make cciss_seq_show handle holes in the h->drv[] array * ioat: fix infinite timeout checking in ioat2_quiesce * resource: add helpers for fetching rlimits * fs/exec.c: restrict initial stack space expansion to rlimit * cifs: fix length calculation for converted unicode readdir names * NFS: Fix a reference leak in nfs_wb_cancel_page() * NFS: Try to commit unstable writes in nfs_release_page() * NFSv4: Don't allow posix locking against servers that don't support it * NFSv4: Ensure that the NFSv4 locking can recover from stateid errors * NFS: Fix an Oops when truncating a file * NFS: Fix a umount race * NFS: Fix a bug in nfs_fscache_release_page() * NFS: Fix the mapping of the NFSERR_SERVERFAULT error * md: fix 'degraded' calculation when starting a reshape. * V4L/DVB: dvb-core: fix initialization of feeds list in demux filter * Export the symbol of getboottime and mmonotonic_to_bootbased * kvmclock: count total_sleep_time when updating guest clock * KVM: PIT: control word is write-only * tpm_infineon: fix suspend/resume handler for pnp_driver * amd64_edac: Do not falsely trigger kerneloops * netfilter: nf_conntrack: fix memory corruption with multiple namespaces * netfilter: nf_conntrack: per netns nf_conntrack_cachep * netfilter: nf_conntrack: restrict runtime expect hashsize modifications * netfilter: xtables: compat out of scope fix * netfilter: nf_conntrack: fix hash resizing with namespaces * drm/i915: remove full registers dump debug * drm/i915: add i915_lp_ring_sync helper * drm/i915: Don't wait interruptible for possible plane buffer flush * dasd: remove strings from s390dbf * crypto: padlock-sha - Add import/export support * wmi: Free the allocated acpi objects through wmi_get_event_data * dell-wmi, hp-wmi, msi-wmi: check wmi_get_event_data() return value * /dev/mem: introduce size_inside_page() * devmem: check vmalloc address on kmem read/write * devmem: fix kmem write bug on memory holes * SCSI: mptfusion : mptscsih_abort return value should be SUCCESS instead of value 0. * sh: Couple kernel and user write page perm bits for CONFIG_X2TLB * ALSA: hda - use WARN_ON_ONCE() for zero-division detection * dst: call cond_resched() in dst_gc_task() * ALSA: hda - Improved MacBook (Pro) 5,1 / 5,2 support * befs: fix leak * rtc-fm3130: add missing braces * Call flush_dcache_page after PIO data transfers in libata-sff.c * ahci: add Acer G725 to broken suspend list * pktgen: Fix freezing problem * x86/amd-iommu: Fix IOMMU-API initialization for iommu=pt * x86/amd-iommu: Fix deassignment of a device from the pt_domain * x86: Re-get cfg_new in case reuse/move irq_desc * Staging: fix rtl8187se compilation errors with mac80211 * ALSA: usb-audio - Avoid Oops after disconnect * serial: 8250: add serial transmitter fully empty test * sysfs: sysfs_sd_setattr set iattrs unconditionally * class: Free the class private data in class_release * USB: usbfs: only copy the actual data received * USB: usbfs: properly clean up the as structure on error paths * rtl8187: Add new device ID * ACPI: Add NULL pointer check in acpi_bus_start * ACPI: fix High cpu temperature with 2.6.32 * drm/radeon/kms: use udelay for short delays * NFS: Too many GETATTR and ACCESS calls after direct I/O * eCryptfs: Add getattr function * b43: Fix throughput regression * ath9k: Fix sequence numbers for PAE frames * mac80211: Fix probe request filtering in IBSS mode * iwlwifi: Fix to set correct ht configuration * dm stripe: avoid divide by zero with invalid stripe count * dm log: userspace fix overhead_size calcuations * Linux 2.6.32.9 * sfc: Fix SFE4002 initialisation * sfc: Fix sign of efx_mcdi_poll_reboot() error in efx_mcdi_poll() * sfc: SFE4002/SFN4112F: Widen temperature and voltage tolerances * (pre-stable) HID: handle joysticks with large number of buttons - LP: #492056 * (pre-stable) HID: extend mask for BUTTON usage page - LP: #492056 * PM: Measure device suspend and resume times * e1000: enhance frame fragment detection - CVE-2009-4536 * e1000e: enhance frame fragment detection - CVE-2009-4538 * KVM: fix memory access during x86 emulation. - CVE-2010-0306 * KVM: x86 emulator: Add Virtual-8086 mode of emulation - CVE-2010-0306 * KVM: x86 emulator: Check IOPL level during io instruction emulation - CVE-2010-0306 * KVM: x86 emulator: Fix popf emulation - CVE-2010-0306 * KVM: x86 emulator: Check CPL level during privilege instruction emulation - CVE-2010-0306 * Input: wacom - ensure the device is initialized properly upon resume * Input: wacom - add defines for packet lengths of various devices * Input: wacom - add support for new LCD tablets - LP: #516777 -- Andy Whitcroft Mon, 01 Mar 2010 22:56:28 +0000 linux (2.6.32-14.20) lucid; urgency=low [ Andy Whitcroft ] * rebuild following the GCC update to match compiler for out of tree modules * Revert "[Config] drbd -- enable" * Revert "ubuntu: drbd -- version 8.3.1" * SAUCE: khubd -- switch USB product/manufacturer/serial handling to RCU - LP: #510937 -- Andy Whitcroft Fri, 19 Feb 2010 18:47:18 +0000 linux (2.6.32-14.19) lucid; urgency=low [ Andy Whitcroft ] * ensure we build the source package contents when enabled - LP: #522308 * [Config] enable CONFIG_X86_MCE_XEON75XX * SAUCE: AppArmor -- add linux/kref.h for struct kref * [Config] enable CONFIG_HID_ORTEK * enable udeb generation for arm versatile flavour - LP: #522515 [ John Johansen ] * ubuntu: AppArmor -- update to mainline 2010-02-18 - LP: #439560, #496110, #507069 [ Johnathon Harris ] * SAUCE: HID: add support for Ortek WKB-2000 - LP: #405390 [ Upstream Kernel Changes ] * tpm_tis: TPM_STS_DATA_EXPECT workaround - LP: #490487 * x86, mce: Xeon75xx specific interface to get corrected memory error information * x86, mce: Rename cpu_specific_poll to mce_cpu_specific_poll * x86, mce: Make xeon75xx memory driver dependent on PCI * drm/edid: Unify detailed block parsing between base and extension blocks - LP: #500999 * (pre-stable) eCryptfs: Add getattr function - LP: #390833 -- Andy Whitcroft Thu, 18 Feb 2010 19:22:02 +0000 linux (2.6.32-13.18) lucid; urgency=low [ Andy Whitcroft ] * Revert "enforcer -- make the enforcement configuration common" * Revert "(pre-stable) Input: ALPS - add interleaved protocol support (Dell E6x00 series)" * Revert "(pre-stable) driver-core: fix devtmpfs crash on s390" * Revert "(pre-stable) Driver-Core: devtmpfs - set root directory mode to 0755" * Revert "SAUCE: Adds support for COMPAL JHL90 webcam" * Revert "SAUCE: fix kernel oops in VirtualBox during paravirt patching" * Revert "SAUCE: make fc transport removal of target configurable" * enforcer -- make the enforcement configuration common * getabis -- add preempt flavour to the list * [Config] enforce DEVTMPFS options * [Config] armel -- cleanup to-be builtin modules * [Config] cleanup ports configs * [Config] enable CRYPTO_GHASH_CLMUL_NI_INTEL - LP: #485536 * add printdebian target to find branch target * distclean -- do not remove debian.env * [Config] generic-pae switch to M586TSC - LP: #519448 * git-ubuntu-log -- commonise duplicated log handling * git-ubuntu-log -- tighten up Bug: NNNN matching * git-ubuntu-log -- sort the bug numbers [ Chris Wilson ] * (pre-stable) drm/i915: Increase fb alignment to 64k - LP: #404064 [ Eric Miao ] * arm -- enable ubuntu/ directory [ Huang Ying ] * SAUCE: crypto: ghash - Add PCLMULQDQ accelerated implementation * SAUCE: crypto: ghash-intel - Fix building failure on x86_32 [ Loïc Minier ] * [Config] cleanup preempt configuration * [Config] versatile: Fix video output - LP: #517594 * [Config] armel DEFAULT_MMAP_MIN_ADDR=32768 * [Config] Large update to armel/versatile * [Config] versatile: Add RTC support * [Config] armel: Enable NEON * [Config] versatile: Builtin MMC support * [Config] versatile Builtin SCSI controller * [Config] armel Disable dma_cache_sync callers * [Config] armel Disable asm/time.h users * [Config] armel Disable out of range udelay() * [Config] armel Disable flush_cache_range() users * [Config] armel -- Enable ubuntu/ drivers [ Steve Conklin ] * SAUCE: drm/i915: Add display hotplug event on Ironlake * SAUCE: drm/i915: Add ACPI OpRegion support for Ironlake [ Upstream Kernel Changes ] * Revert "[Upstream]: oprofile/x86: add Xeon 7500 series support" * Revert "Revert "[Bluetooth] Eliminate checks for impossible conditions in IRQ handler"" * clockevent: Don't remove broadcast device when cpu is dead * clockevents: Add missing include to pacify sparse * ACPI: don't cond_resched if irq is disabled * be2net: Add support for next generation of BladeEngine device. * be2net: Add the new PCI IDs to PCI_DEVICE_TABLE. * mpt2sas: New device SAS2208 support is added * ar9170: Add support for D-Link DWA 160 A2 * powerpc/fsl: Add PCI device ids for new QoirQ chips * davinci: dm646x: Add support for 3.x silicon revision * Input: ALPS - add interleaved protocol support (Dell E6x00 series) * Driver-Core: devtmpfs - set root directory mode to 0755 * driver-core: fix devtmpfs crash on s390 * vfs: get_sb_single() - do not pass options twice * ALSA: hda - Add PCI IDs for Nvidia G2xx-series * V4L/DVB (13569): smsusb: add autodetection support for five additional Hauppauge USB IDs * USB: mos7840: add device IDs for B&B electronics devices * USB: ftdi_sio: add USB device ID's for B&B Electronics line * V4L/DVB (13168): Add support for Asus Europa Hybrid DVB-T card (SAA7134 SubVendor ID: 0x1043 Device ID: 0x4847) * iTCO_wdt: Add support for Intel Ibex Peak * atl1c:use common_task instead of reset_task and link_chg_task * atl1e:disable NETIF_F_TSO6 for hardware limit * V4L/DVB (13680a): DocBook/media: copy images after building HTML * V4L/DVB (13680b): DocBook/media: create links for included sources * netfilter: xtables: fix conntrack match v1 ipt-save output * partitions: read whole sector with EFI GPT header * partitions: use sector size for EFI GPT * ALSA: ice1724 - Patch for suspend/resume for ESI Juli@ * sched: Fix isolcpus boot option * sched: Fix missing sched tunable recalculation on cpu add/remove * nohz: Prevent clocksource wrapping during idle * nfsd: Fix sort_pacl in fs/nfsd/nf4acl.c to actually sort groups * timers, init: Limit the number of per cpu calibration bootup messages * PCI: Always set prefetchable base/limit upper32 registers * iscsi class: modify handling of replacement timeout * NFS: Revert default r/wsize behavior * HID: fixup quirk for NCR devices * scsi_devinfo: update Hitachi entries (v2) * scsi_dh: create sysfs file, dh_state for all SCSI disk devices * scsi_transport_fc: remove invalid BUG_ON * lpfc: fix hang on SGI ia64 platform * libfc: fix typo in retry check on received PRLI * libfc: fix ddp in fc_fcp for 0 xid * fcoe: remove redundant checking of netdev->netdev_ops * libfc: Fix wrong scsi return status under FC_DATA_UNDRUN * libfc: lport: fix minor documentation errors * libfc: don't WARN_ON in lport_timeout for RESET state * fcoe: initialize return value in fcoe_destroy * libfc: Fix frags in frame exceeding SKB_MAX_FRAGS in fc_fcp_send_data * libfc: fix memory corruption caused by double frees and bad error handling * libfc: fix free of fc_rport_priv with timer pending * libfc: remote port gets stuck in restart state without really restarting * fcoe, libfc: fix an libfc issue with queue ramp down in libfc * fcoe: Fix checking san mac address * fcoe: Fix getting san mac for VLAN interface * qlge: Remove explicit setting of PCI Dev CTL reg. * qlge: Set PCIE max read request size. * qlge: Don't fail open when port is not initialized. * qlge: Add handler for DCBX firmware event. * qlge: Bonding fix for mode 6. * PCI: AER: fix aer inject result in kernel oops * DMI: allow omitting ident strings in DMI tables * Input: i8042 - remove identification strings from DMI tables * Input: i8042 - add Gigabyte M1022M to the noloop list * Input: i8042 - add Dritek quirk for Acer Aspire 5610. * ALSA: hda - select IbexPeak handler for Calpella * ALSA: hda - Fix quirk for Maxdata obook4-1 * ALSA: hda - Add missing Line-Out and PCM switches as slave * iTCO_wdt.c - cleanup chipset documentation * iTCO_wdt: add PCI ID for the Intel EP80579 (Tolapai) SoC * iTCO_wdt: Add Intel Cougar Point and PCH DeviceIDs * ahci: disable SNotification capability for ich8 * ata_piix: fix MWDMA handling on PIIX3 * md: fix small irregularity with start_ro module parameter * V4L/DVB (13826): uvcvideo: Fix controls blacklisting * cio: fix double free in case of probe failure * cio: dont panic in non-fatal conditions * netiucv: displayed TX bytes value much too high * ipc ns: fix memory leak (idr) * ALSA: hda - Fix HP T5735 automute * hwmon: (fschmd) Fix a memleak on multiple opens of /dev/watchdog * UBI: fix memory leak in update path * UBI: initialise update marker * ASoC: fix a memory-leak in wm8903 * mac80211: check that ieee80211_set_power_mgmt only handles STA interfaces. * cfg80211: fix channel setting for wext * KVM: S390: fix potential array overrun in intercept handling * KVM: only allow one gsi per fd * KVM: Fix race between APIC TMR and IRR * KVM: MMU: bail out pagewalk on kvm_read_guest error * KVM: x86: Fix host_mapping_level() * KVM: x86: Fix probable memory leak of vcpu->arch.mce_banks * KVM: x86: Fix leak of free lapic date in kvm_arch_vcpu_init() * KVM: fix lock imbalance in kvm_*_irq_source_id() * KVM: only clear irq_source_id if irqchip is present * IPoIB: Clear ipoib_neigh.dgid in ipoib_neigh_alloc() * x86: Reenable TSC sync check at boot, even with NONSTOP_TSC * ACPI: enable C2 and Turbo-mode on Nehalem notebooks on A/C - LP: #516325 * iwlwifi: Fix throughput stall issue in HT mode for 5000 * fnctl: f_modown should call write_lock_irqsave/restore * x86, msr/cpuid: Pass the number of minors when unregistering MSR and CPUID drivers. * Linux 2.6.32.7 * scsi_lib: Fix bug in completion of bidi commands * mptsas: Fix issue with chain pools allocation on katmai * mm: add new 'read_cache_page_gfp()' helper function * drm/i915: Selectively enable self-reclaim * firewire: ohci: fix crashes with TSB43AB23 on 64bit systems * S390: fix single stepped svcs with TRACE_IRQFLAGS=y * x86: Set hotpluggable nodes in nodes_possible_map * x86: Remove "x86 CPU features in debugfs" (CONFIG_X86_CPU_DEBUG) * libata: retry FS IOs even if it has failed with AC_ERR_INVALID * zcrypt: Do not remove coprocessor for error 8/72 * dasd: fix possible NULL pointer errors * ACPI: Add a generic API for _OSC -v2 * ACPI: Add platform-wide _OSC support. * ACPI: fix OSC regression that caused aer and pciehp not to load * ACPI: Advertise to BIOS in _OSC: _OST on _PPC changes * UBI: fix volume creation input checking * e1000/e1000e: don't use small hardware rx buffers * drm/i915: Reload hangcheck timer too for Ironlake * Fix a leak in affs_fill_super() * Fix failure exits in bfs_fill_super() * fix oops in fs/9p late mount failure * fix leak in romfs_fill_super() * Fix remount races with symlink handling in affs * fix affs parse_options() * Fix failure exit in ipathfs * mm: fix migratetype bug which slowed swapping * FDPIC: Respect PT_GNU_STACK exec protection markings when creating NOMMU stack * Split 'flush_old_exec' into two functions * sparc: TIF_ABI_PENDING bit removal * x86: get rid of the insane TIF_ABI_PENDING bit * Input: winbond-cir - remove dmesg spam * x86: Disable HPET MSI on ATI SB700/SB800 * iwlwifi: set default aggregation frame count limit to 31 * drm/i915: only enable hotplug for detected outputs * firewire: core: add_descriptor size check * SECURITY: selinux, fix update_rlimit_cpu parameter * regulator: Specify REGULATOR_CHANGE_STATUS for WM835x LED constraints * x86: Add Dell OptiPlex 760 reboot quirk - LP: #488319 * x86: Add quirk for Intel DG45FC board to avoid low memory corruption * x86/amd-iommu: Fix possible integer overflow * clocksource: fix compilation if no GENERIC_TIME * tcp: update the netstamp_needed counter when cloning sockets * sky2: Fix oops in sky2_xmit_frame() after TX timeout * net: restore ip source validation * af_packet: Don't use skb after dev_queue_xmit() * ax25: netrom: rose: Fix timer oopses * KVM: allow userspace to adjust kvmclock offset * oprofile/x86: add Xeon 7500 series support * oprofile/x86: fix crash when profiling more than 28 events * libata: retry link resume if necessary * mm: percpu-vmap fix RCU list walking * mm: purge fragmented percpu vmap blocks * block: fix bio_add_page for non trivial merge_bvec_fn case * Fix 'flush_old_exec()/setup_new_exec()' split * random: drop weird m_time/a_time manipulation * random: Remove unused inode variable * block: fix bugs in bio-integrity mempool usage * usb: r8a66597-hdc disable interrupts fix * connector: Delete buggy notification code. * be2net: Bug fix to support newer generation of BE ASIC * be2net: Fix memset() arg ordering. * mm: flush dcache before writing into page to avoid alias * mac80211: fix NULL pointer dereference when ftrace is enabled * imxfb: correct location of callbacks in suspend and resume * mx3fb: some debug and initialisation fixes * starfire: clean up properly if firmware loading fails * kernel/cred.c: use kmem_cache_free * uartlite: fix crash when using as console * pktcdvd: removing device does not remove its sysfs dir * ath9k: fix eeprom INI values override for 2GHz-only cards * ath9k: fix beacon slot/buffer leak * powerpc: TIF_ABI_PENDING bit removal * NET: fix oops at bootime in sysctl code * Linux 2.6.32.8 -- Andy Whitcroft Wed, 10 Feb 2010 18:56:52 +0000 linux (2.6.32-12.17) lucid; urgency=low [ Andy Whitcroft ] * restore linux-image prefix -- master * enforce -- we require SELINUX enabled -- master * enforce -- ensure APPARMOR is our default LSM -- master * make doc package completely optional -- master * make source package completely optional -- master * make linux-libc-dev completly optional -- master * convert package disable to a deps list -- master * allow common headers to switch from indep to arch -- master * convert binary package disable to a deps list -- master * add configuration option for a full source build tree -- master * add support for uImage kernels in package control scripts * getabis -- cleanup and parameterise repository list -- master * getabis -- move configuration to etc/getabi -- master * kernelconfig -- move configuration to etc -- master * rules -- make debian/debian.env master for branch name * set the current branch name -- master * pull back common debian.master files into debian -- master * enforcer -- make the enforcement configuration common * insert-changes -- correctly link to debian/rules in DROOT [ Colin Watson ] * future-proof ddeb handling against buildd changes [ Eric Miao ] * SAUCE: Make CONFIG_{OMNIBOOK, AVERATEC_5100P, PACKARDBELL_E5} depend on X86 [ Loïc Minier ] * Add modules.builtin.bin to prerm rm list - LP: #516584 [ Tim Gardner ] * [Config] Implement the amd64 preempt flavour [ Upstream Kernel Changes ] * syslog: distinguish between /proc/kmsg and syscalls - LP: #515623 * sfc: Fix polling for slow MCDI operations * sfc: Fix conditions for MDIO self-test * sfc: QT202x: Remove unreliable MMD check at initialisation * sfc: Add workspace for GMAC bug workaround to MCDI MAC_STATS buffer * sfc: Use fixed-size buffers for MCDI NVRAM requests -- Andy Whitcroft Fri, 05 Feb 2010 07:09:31 +0000 linux (2.6.32-12.16) lucid; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: acpi battery -- delay first lookup of the battery until first use" * SAUCE: acpi battery -- move first lookup asynchronous - LP: #507211 * [Config] update configs to cleanup generic configs * [Config] disable CONFIG_X86_CPU_DEBUG for amd64 * [Config] enable USER_NS - LP: #480739, #509808 [ Heiko Carstens ] * (pre-stable) driver-core: fix devtmpfs crash on s390 - LP: #512370 [ John Johansen ] * [Config] for server and virtual flavours make CONFIG_SCSI_SYM53C8XX_2=y - LP: #494565 * [Config] VIRTIO=y for server/virtual flavours - LP: #494565 [ Kay Sievers ] * (pre-stable) Driver-Core: devtmpfs - set root directory mode to 0755 - LP: #512370 [ Kees Cook ] * SAUCE: x86: brk away from exec rand area - LP: #452175 [ Leann Ogasawara ] * [Upstream] e1000: enhance frame fragment detection - CVE-2009-4536 * [Upstream] e1000e: enhance frame fragment detection - CVE-2009-4538 [ Sebastian Kapfer ] * (pre-stable) Input: ALPS - add interleaved protocol support (Dell E6x00 series) - LP: #296610 [ Upstream Kernel Changes ] * inotify: do not reuse watch descriptors - LP: #485556 * inotify: only warn once for inotify problems * revert "drivers/video/s3c-fb.c: fix clock setting for Samsung SoC Framebuffer" * memcg: ensure list is empty at rmdir * drm/i915: remove loop in Ironlake interrupt handler * block: Fix incorrect reporting of partition alignment * x86, mce: Thermal monitoring depends on APIC being enabled * futexes: Remove rw parameter from get_futex_key() * page allocator: update NR_FREE_PAGES only when necessary * x86, apic: use physical mode for IBM summit platforms * edac: i5000_edac critical fix panic out of bounds * x86: SGI UV: Fix mapping of MMIO registers * mfd: WM835x GPIO direction register is not locked * mfd: Correct WM835x ISINK ramp time defines * ALSA: hda - Fix missing capture mixer for ALC861/660 codecs * V4L/DVB (13868): gspca - sn9c20x: Fix test of unsigned. * reiserfs: truncate blocks not used by a write * HID: add device IDs for new model of Apple Wireless Keyboard * PCI/cardbus: Add a fixup hook and fix powerpc * Input: pmouse - move Sentelic probe down the list * asus-laptop: add Lenovo SL hotkey support * sched: Fix cpu_clock() in NMIs, on !CONFIG_HAVE_UNSTABLE_SCHED_CLOCK * sparc64: Fix NMI programming when perf events are active. * sparc64: Fix Niagara2 perf event handling. * i2c: Do not use device name after device_unregister * i2c/pca: Don't use *_interruptible * serial/8250_pnp: add a new Fujitsu Wacom Tablet PC device * sched: Fix task priority bug * vfs: Fix vmtruncate() regression * Linux 2.6.32.5 * x86, msr/cpuid: Register enough minors for the MSR and CPUID drivers * V4L/DVB (13900): gspca - sunplus: Fix bridge exchanges. * Staging: asus_oled: fix oops in 2.6.32.2 * Staging: hv: fix smp problems in the hyperv core code * tty: fix race in tty_fasync * ecryptfs: use after free * ecryptfs: initialize private persistent file before dereferencing pointer * nozomi: quick fix for the close/close bug * serial: 8250_pnp: use wildcard for serial Wacom tablets * usb: serial: fix memory leak in generic driver * USB: fix bitmask merge error * USB: Don't use GFP_KERNEL while we cannot reset a storage device * USB: EHCI: fix handling of unusual interrupt intervals * USB: EHCI & UHCI: fix race between root-hub suspend and port resume * USB: add missing delay during remote wakeup * USB: add speed values for USB 3.0 and wireless controllers * ACPI: EC: Accelerate query execution * ACPI: EC: Add wait for irq storm * SCSI: enclosure: fix oops while iterating enclosure_status array * drm/i915: Read the response after issuing DDC bus switch command * drm/i915: try another possible DDC bus for the SDVO device with multiple outputs * block: bdev_stack_limits wrapper * DM: Fix device mapper topology stacking * x86/PCI/PAT: return EINVAL for pci mmap WC request for !pat_enabled * USB: fix usbstorage for 2770:915d delivers no FAT * vmalloc: remove BUG_ON due to racy counting of VM_LAZY_FREE * perf timechart: Use tid not pid for COMM change * perf events: Dont report side-band events on each cpu for per-task-per-cpu events * perf: Honour event state for aux stream data * Linux 2.6.32.6 -- Andy Whitcroft Wed, 27 Jan 2010 16:40:23 +0000 linux (2.6.32-11.15) lucid; urgency=low [ Andy Whitcroft ] * Revert "(pre-stable) drm/radeon/kms: fix crtc vblank update for r600" * Revert "(pre-stable) sched: Fix balance vs hotplug race" * Revert "[Upstream] acerhdf: Limit modalias matching to supported boards" * Revert "[Upstream] mmc: prevent dangling block device from accessing stale queues" * Revert "SAUCE: Fix nx_enable reporting" * Revert "SAUCE: [x86] fix report of cs-limit nx-emulation" * Revert "SAUCE: [x86] implement cs-limit nx-emulation for ia32" * SAUCE: i915 -- disable powersave by default - LP: #492392 [ Kees Cook ] * SAUCE: [x86] implement cs-limit nx-emulation for ia32 - LP: #369978 * SAUCE: [x86] fix report of cs-limit nx-emulation - LP: #454285 * SAUCE: Fix nx_enable reporting - LP: #454285 [ Tim Gardner ] * [Upstream] b43: Declare all possible firmware files. - LP: #488636 * [Config] updateconfigs after adding pvscsi - LP: #497156 * [Config] CONFIG_BT=m [ Upstream Kernel Changes ] * Revert "x86: Side-step lguest problem by only building cmpxchg8b_emu for pre-Pentium" * SCSI: ipr: fix EEH recovery * SCSI: qla2xxx: dpc thread can execute before scsi host has been added * SCSI: st: fix mdata->page_order handling * SCSI: fc class: fix fc_transport_init error handling * sched: Fix task_hot() test order * x86, cpuid: Add "volatile" to asm in native_cpuid() * sched: Select_task_rq_fair() must honour SD_LOAD_BALANCE * clockevents: Prevent clockevent_devices list corruption on cpu hotplug * pata_hpt3x2n: fix clock turnaround * pata_cmd64x: fix overclocking of UDMA0-2 modes * ASoC: wm8974: fix a wrong bit definition * sound: sgio2audio/pdaudiocf/usb-audio: initialize PCM buffer * ALSA: hda - Fix missing capsrc_nids for ALC88x * acerhdf: limit modalias matching to supported - LP: #435958 * ACPI: EC: Fix MSI DMI detection * ACPI: Use the return result of ACPI lid notifier chain correctly * powerpc: Handle VSX alignment faults correctly in little-endian mode * ASoC: Do not write to invalid registers on the wm9712. * drm/radeon: fix build on 64-bit with some compilers. * USB: emi62: fix crash when trying to load EMI 6|2 firmware * USB: option: support hi speed for modem Haier CE100 * USB: Fix a bug on appledisplay.c regarding signedness * USB: musb: gadget_ep0: avoid SetupEnd interrupt * Bluetooth: Prevent ill-timed autosuspend in USB driver * USB: rename usb_configure_device * USB: fix bugs in usb_(de)authorize_device * drivers/net/usb: Correct code taking the size of a pointer * x86: SGI UV: Fix writes to led registers on remote uv hubs * md: Fix unfortunate interaction with evms * dma: at_hdmac: correct incompatible type for argument 1 of 'spin_lock_bh' * dma-debug: Do not add notifier when dma debugging is disabled. * dma-debug: Fix bug causing build warning * cifs: NULL out tcon, pSesInfo, and srvTcp pointers when chasing DFS referrals * x86/amd-iommu: Fix initialization failure panic * ioat3: fix p-disabled q-continuation * ioat2,3: put channel hardware in known state at init * KVM: MMU: remove prefault from invlpg handler * KVM: LAPIC: make sure IRR bitmap is scanned after vm load * Libertas: fix buffer overflow in lbs_get_essid() * iwmc3200wifi: fix array out-of-boundary access * mac80211: fix propagation of failed hardware reconfigurations * mac80211: fix WMM AP settings application * mac80211: Fix IBSS merge * cfg80211: fix race between deauth and assoc response * ath5k: fix SWI calibration interrupt storm * ath9k: wake hardware for interface IBSS/AP/Mesh removal * ath9k: Fix TX queue draining * ath9k: fix missed error codes in the tx status check * ath9k: wake hardware during AMPDU TX actions * ath9k: fix suspend by waking device prior to stop * ath9k_hw: Fix possible OOB array indexing in gen_timer_index[] on 64-bit * ath9k_hw: Fix AR_GPIO_INPUT_EN_VAL_BT_PRIORITY_BB and its shift value in 0x4054 * iwl3945: disable power save * iwl3945: fix panic in iwl3945 driver * iwlwifi: fix EEPROM/OTP reading endian annotations and a bug * iwlwifi: fix more eeprom endian bugs * iwlwifi: fix 40MHz operation setting on cards that do not allow it * mac80211: fix race with suspend and dynamic_ps_disable_work * NOMMU: Optimise away the {dac_,}mmap_min_addr tests * 'sysctl_max_map_count' should be non-negative * kernel/sysctl.c: fix the incomplete part of sysctl_max_map_count-should-be-non-negative.patch * V4L/DVB (13596): ov511.c typo: lock => unlock * x86/ptrace: make genregs[32]_get/set more robust * memcg: avoid oom-killing innocent task in case of use_hierarchy * e100: Fix broken cbs accounting due to missing memset. * ipv6: reassembly: use seperate reassembly queues for conntrack and local delivery * netfilter: fix crashes in bridge netfilter caused by fragment jumps * hwmon: (sht15) Off-by-one error in array index + incorrect constants * b43: avoid PPC fault during resume * Keys: KEYCTL_SESSION_TO_PARENT needs TIF_NOTIFY_RESUME architecture support * sched: Fix balance vs hotplug race * drm/radeon/kms: fix crtc vblank update for r600 * drm: disable all the possible outputs/crtcs before entering KMS mode * S390: dasd: support DIAG access for read-only devices * xen: fix is_disconnected_device/exists_disconnected_device * xen: improvement to wait_for_devices() * xen: wait up to 5 minutes for device connetion * orinoco: fix GFP_KERNEL in orinoco_set_key with interrupts disabled * udf: Try harder when looking for VAT inode * Add unlocked version of inode_add_bytes() function * quota: decouple fs reserved space from quota reservation * ext4: Convert to generic reserved quota's space management. * ext4: fix sleep inside spinlock issue with quota and dealloc (#14739) * x86, msr: Unify rdmsr_on_cpus/wrmsr_on_cpus * cpumask: use modern cpumask style in drivers/edac/amd64_edac.c * amd64_edac: unify MCGCTL ECC switching * x86, msr: Add support for non-contiguous cpumasks * x86, msr: msrs_alloc/free for CONFIG_SMP=n * amd64_edac: fix driver instance freeing * amd64_edac: make driver loading more robust * amd64_edac: fix forcing module load/unload * sched: Sched_rt_periodic_timer vs cpu hotplug * ext4: Update documentation to correct the inode_readahead_blks option name * lguest: fix bug in setting guest GDT entry * vmscan: do not evict inactive pages when skipping an active list scan * ksm: fix mlockfreed to munlocked * rt2x00: Disable powersaving for rt61pci and rt2800pci. * generic_permission: MAY_OPEN is not write access * Linux 2.6.32.3 * untangle the do_mremap() mess * fasync: split 'fasync_helper()' into separate add/remove functions * ASoC: fix params_rate() macro use in several codecs * modules: Skip empty sections when exporting section notes * exofs: simple_write_end does not mark_inode_dirty * nfsd: make sure data is on disk before calling ->fsync * sunrpc: fix peername failed on closed listener * SUNRPC: Fix up an error return value in gss_import_sec_context_kerberos() * SUNRPC: Fix the return value in gss_import_sec_context() * sunrpc: on successful gss error pipe write, don't return error * drm/i915: Update LVDS connector status when receiving ACPI LID event * drm/i915: fix order of fence release wrt flushing * drm/i915: Permit pinning whilst the device is 'suspended' * drm: remove address mask param for drm_pci_alloc() * drm/i915: Enable/disable the dithering for LVDS based on VBT setting * drm/i915: Make the BPC in FDI rx/transcoder be consistent with that in pipeconf on Ironlake * drm/i915: Select the correct BPC for LVDS on Ironlake * drm/i915: fix unused var * rtc_cmos: convert shutdown to new pnp_driver->shutdown * drivers/cpuidle/governors/menu.c: fix undefined reference to `__udivdi3' * cgroups: fix 2.6.32 regression causing BUG_ON() in cgroup_diput() * lib/rational.c needs module.h * dma-debug: allow DMA_BIDIRECTIONAL mappings to be synced with DMA_FROM_DEVICE and * kernel/signal.c: fix kernel information leak with print-fatal-signals=1 * mmc_block: add dev_t initialization check * mmc_block: fix probe error cleanup bug * mmc_block: fix queue cleanup * ALSA: hda - Fix ALC861-VD capture source mixer * ALSA: ac97: Add Dell Dimension 2400 to Headphone/Line Jack Sense blacklist * ALSA: atiixp: Specify codec for Foxconn RC4107MA-RS2 - LP: #498863 * ASoC: Fix WM8350 DSP mode B configuration * netfilter: ebtables: enforce CAP_NET_ADMIN * netfilter: nf_ct_ftp: fix out of bounds read in update_nl_seq() * hwmon: (coretemp) Fix TjMax for Atom N450/D410/D510 CPUs * hwmon: (adt7462) Fix pin 28 monitoring * quota: Fix dquot_transfer for filesystems different from ext4 * xen: fix hang on suspend. * iwlwifi: fix iwl_queue_used bug when read_ptr == write_ptr * ath5k: Fix eeprom checksum check for custom sized eeproms * cfg80211: fix syntax error on user regulatory hints * iwl: off by one bug * mac80211: add missing sanity checks for action frames * drm/i915: remove render reclock support * libertas: Remove carrier signaling from the scan code * kernel/sysctl.c: fix stable merge error in NOMMU mmap_min_addr * mac80211: fix skb buffering issue (and fixes to that) * fix braindamage in audit_tree.c untag_chunk() * fix more leaks in audit_tree.c tag_chunk() * module: handle ppc64 relocating kcrctabs when CONFIG_RELOCATABLE=y * ipv6: skb_dst() can be NULL in ipv6_hop_jumbo(). * agp/intel-agp: Clear entire GTT on startup * Linux 2.6.32.4 * ethtool: Add reset operation * gro: Name the GRO result enumeration type * gro: Change all receive functions to return GRO result codes * sfc: 10Xpress: Initialise pause advertising flags * sfc: 10Xpress: Report support for pause frames * sfc: Remove redundant header gmii.h * sfc: Remove redundant hardware initialisation * sfc: Rename Falcon-specific board code and types * sfc: Remove boards.h, moving last remaining declaration to falcon.h * sfc: Remove versioned bitfield macros * sfc: Move RX data FIFO thresholds out of struct efx_nic_type * sfc: Update hardware definitions for Siena * sfc: Rename register I/O header and functions used by both Falcon and Siena * sfc: Eliminate indirect lookups of queue size constants * sfc: Define DMA address mask explicitly in terms of descriptor field width * sfc: Move all TX DMA length limiting into tx.c * sfc: Change order of device removal to reverse of probe order * sfc: Remove declarations of nonexistent functions * sfc: Move efx_xmit_done() declaration into correct stanza * sfc: Move shared members of struct falcon_nic_data into struct efx_nic * sfc: Maintain interrupt moderation values in ticks, not microseconds * sfc: Removed kernel-doc for nonexistent member of efx_phy_operations * sfc: Remove pointless abstraction of memory BAR number * sfc: Remove incorrect assertion from efx_pci_remove_main() * sfc: Remove unnecessary tests of efx->membase * sfc: Move MTD probe after netdev registration and name allocation * sfc: Remove unused code for non-autoneg speed/duplex switching * sfc: Rename 'xfp' file and functions to reflect reality * sfc: Really allow RX checksum offload to be disabled * sfc: Feed GRO result into RX allocation policy and interrupt moderation * sfc: Enable heuristic selection between page and skb RX buffers * sfc: Remove pointless abstraction of memory BAR number (2) * sfc: Remove redundant gotos from __efx_rx_packet() * sfc: Remove ridiculously paranoid assertions * sfc: Move assertions and buffer cleanup earlier in efx_rx_packet_lro() * sfc: Record RX queue number on GRO path * sfc: SFT9001: Reset LED configuration correctly after blinking * sfc: Use a single blink implementation * sfc: Rename efx_board::init_leds to init_phy and use for SFN4111T * sfc: Make board information explicitly Falcon-specific * sfc: Move definition of struct falcon_nic_data into falcon.h * sfc: Move struct falcon_board into struct falcon_nic_data * sfc: Move all I2C stuff into struct falcon_board * sfc: Gather link state fields in struct efx_nic into new struct efx_link_state * sfc: Remove unnecessary casts to struct sk_buff * * sfc: Remove redundant efx_xmit() function * sfc: Combine high-level header files * sfc: Log interrupt and reset type names, not numbers * sfc: Fix descriptor cache sizes * sfc: Treat all MAC registers as 128-bit * sfc: Strengthen EFX_ASSERT_RESET_SERIALISED * sfc: Comment corrections * sfc: Remove unused constant * sfc: Clean up struct falcon_board and struct falcon_board_data * sfc: Fix bugs in RX queue flushing * sfc: Remove unused function efx_flush_queues() * sfc: Only switch Falcon MAC clocks as necessary * sfc: Hold MAC lock for longer in efx_init_port() * sfc: Split MAC stats DMA initiation and completion * sfc: Move Falcon board/PHY/MAC monitoring code to falcon.c * sfc: Simplify XMAC link polling * sfc: Change MAC promiscuity and multicast hash at the same time * sfc: Move inline comment into kernel-doc * sfc: Do not set net_device::trans_start in self-test * sfc: Simplify PHY polling * sfc: QT202x: Reset before reading PHY id * sfc: Replace MDIO spinlock with mutex * sfc: Always start Falcon using the XMAC * sfc: Limit some hardware workarounds to Falcon * sfc: Remove EFX_WORKAROUND_9141 macro * sfc: Remove another unused workaround macro * sfc: Remove some redundant whitespace * sfc: Decouple NIC revision number from Falcon PCI revision number * sfc: Move descriptor cache base addresses to struct efx_nic_type * sfc: Clean up RX event handling * sfc: Remove redundant writes to INT_ADR_KER * sfc: Remove duplicate hardware structure definitions * sfc: Turn pause frame generation on and off at the MAC, not the RX FIFO * sfc: Move Falcon NIC operations to efx_nic_type * sfc: Refactor link configuration * sfc: Generalise link state monitoring * sfc: Add power-management and wake-on-LAN support * sfc: Implement ethtool reset operation * sfc: Add efx_nic_type operation for register self-test * sfc: Add efx_nic_type operation for NVRAM self-test * sfc: Add efx_nic_type operation for identity LED control * sfc: Separate shared NIC code from Falcon-specific and rename accordingly * sfc: Fold falcon_probe_nic_variant() into falcon_probe_nic() * sfc: Extend loopback mode enumeration * sfc: Remove static PHY data and enumerations * sfc: Extend MTD driver for use with new NICs * sfc: Allow for additional checksum offload features * sfc: Rename falcon.h to nic.h * sfc: Move shared NIC code from falcon.c to new source file nic.c * sfc: Add firmware protocol definitions (MCDI) * sfc: Add support for SFC9000 family (1) * sfc: Add support for SFC9000 family (2) * sfc: Implement TSO for TCP/IPv6 * sfc: Update version, copyright dates, authors * drivers/net/sfc: Correct code taking the size of a pointer * sfc: Move PHY software state initialisation from init() into probe() * sfc: Include XGXS in XMAC link status check except in XGMII loopback * sfc: Fix DMA mapping cleanup in case of an error in TSO * sfc: QT2025C: Work around PHY bug * sfc: QT2025C: Switch into self-configure mode when not in loopback * sfc: QT2025C: Work around PHY firmware initialisation bug * sfc: QT2025C: Add error message for suspected bad SFP+ cables * sfc: Disable TX descriptor prefetch watchdog * [SCSI] vmw_pvscsi: SCSI driver for VMware's virtual HBA. - LP: #497156 -- Andy Whitcroft Tue, 19 Jan 2010 16:12:47 +0000 linux (2.6.32-10.14) lucid; urgency=low [ Alex Deucher ] * SAUCE: drm/radeon/kms: fix LVDS setup on r4xx - LP: #493795 [ Andy Whitcroft ] * Revert "(pre-stable) acpi: Use the ARB_DISABLE for the CPU which model id is less than 0x0f." * config-check -- ensure the checks get run at build time * config-check -- check the processed config during updateconfigs * config-check -- CONFIG_SECCOMP may not be present * TUN is now built in ignore * SAUCE: acpi battery -- delay first lookup of the battery until first use * SAUCE: async_populate_rootfs: move rootfs init earlier * ubuntu: AppArmor -- update to mainline 2010-01-06 * SAUCE: move RLIMIT_CORE pipe dumper marker to 1 - LP: #498525 [ Dave Airlie ] * (pre-stable) drm/radeon/kms: fix crtc vblank update for r600 [ Leann Ogasawara ] * Add asix to nic-usb-modules file - LP: #499785 [ Peter Zijlstra ] * (pre-stable) sched: Fix balance vs hotplug race [ Tim Gardner ] * [Config] Enable CONFIG_FUNCTION_TRACER - LP: #497989 * [Config] Drop lpia from getabis * [Config] Build in TUN/TAP driver - LP: #499491 * [Config] DH_COMPAT=5 [ Upstream Kernel Changes ] * Revert "(pre-stable) drm/i915: Avoid NULL dereference with component_only tv_modes" * Revert "(pre-stable) drm/i915: Fix sync to vblank when VGA output is turned off" * USB: usb-storage: fix bug in fill_inquiry * USB: option: add pid for ZTE * firewire: ohci: handle receive packets with a data length of zero * rcu: Prepare for synchronization fixes: clean up for non-NO_HZ handling of ->completed counter * rcu: Fix synchronization for rcu_process_gp_end() uses of ->completed counter * rcu: Fix note_new_gpnum() uses of ->gpnum * rcu: Remove inline from forward-referenced functions * perf_event: Fix invalid type in ioctl definition * perf_event: Initialize data.period in perf_swevent_hrtimer() * perf: Don't free perf_mmap_data until work has been done * PM / Runtime: Fix lockdep warning in __pm_runtime_set_status() * sched: Check for an idle shared cache in select_task_rq_fair() * sched: Fix affinity logic in select_task_rq_fair() * sched: Rate-limit newidle * sched: Fix and clean up rate-limit newidle code * x86/amd-iommu: attach devices to pre-allocated domains early * x86/amd-iommu: un__init iommu_setup_msi * x86, Calgary IOMMU quirk: Find nearest matching Calgary while walking up the PCI tree * x86: Fix iommu=nodac parameter handling * x86: GART: pci-gart_64.c: Use correct length in strncmp * x86: ASUS P4S800 reboot=bios quirk - LP: #366682 * x86, apic: Enable lapic nmi watchdog on AMD Family 11h * ssb: Fix range check in sprom write * ath5k: allow setting txpower to 0 * ath5k: enable EEPROM checksum check * hrtimer: Fix /proc/timer_list regression * ALSA: hrtimer - Fix lock-up * ALSA: hda - Terradici HDA controllers does not support 64-bit mode * KVM: x86 emulator: limit instructions to 15 bytes * KVM: s390: Fix prefix register checking in arch/s390/kvm/sigp.c * KVM: s390: Make psw available on all exits, not just a subset * KVM: fix irq_source_id size verification * KVM: x86: include pvclock MSRs in msrs_to_save * x86: Prevent GCC 4.4.x (pentium-mmx et al) function prologue wreckage * x86: Use -maccumulate-outgoing-args for sane mcount prologues * x86, mce: don't restart timer if disabled * x86/mce: Set up timer unconditionally * x86: SGI UV: Fix BAU initialization * x86: Fix duplicated UV BAU interrupt vector * x86: Add new Intel CPU cache size descriptors * x86: Fix typo in Intel CPU cache size descriptor * pata_hpt{37x|3x2n}: fix timing register masks (take 2) * s390: clear high-order bits of registers after sam64 * V4L/DVB: Fix test in copy_reg_bits() * bsdacct: fix uid/gid misreporting * UBI: flush wl before clearing update marker * jbd2: don't wipe the journal on a failed journal checksum * USB: xhci: Add correct email and files to MAINTAINERS entry. * USB: musb_gadget_ep0: fix unhandled endpoint 0 IRQs, again * USB: option.c: add support for D-Link DWM-162-U5 * USB: usbtmc: repeat usb_bulk_msg until whole message is transfered * USB: usb-storage: add BAD_SENSE flag * USB: Close usb_find_interface race v3 * pxa/em-x270: fix usb hub power up/reset sequence * hfs: fix a potential buffer overflow * SUNRPC: IS_ERR/PTR_ERR confusion * NFS: Fix nfs_migrate_page() * md/bitmap: protect against bitmap removal while being updated. * futex: Take mmap_sem for get_user_pages in fault_in_user_writeable * devpts_get_tty() should validate inode * debugfs: fix create mutex racy fops and private data * Driver core: fix race in dev_driver_string * Serial: Do not read IIR in serial8250_start_tx when UART_BUG_TXEN * mac80211: Fix bug in computing crc over dynamic IEs in beacon * mac80211: Fixed bug in mesh portal paths * mac80211: Revert 'Use correct sign for mesh active path refresh' * mac80211: fix scan abort sanity checks * wireless: correctly report signal value for IEEE80211_HW_SIGNAL_UNSPEC * rtl8187: Fix wrong rfkill switch mask for some models * x86: Fix bogus warning in apic_noop.apic_write() * mm: hugetlb: fix hugepage memory leak in mincore() * mm: hugetlb: fix hugepage memory leak in walk_page_range() * powerpc/windfarm: Add detection for second cpu pump * powerpc/therm_adt746x: Record pwm invert bit at module load time] * powerpc: Fix usage of 64-bit instruction in 32-bit altivec code * drm/radeon/kms: Add quirk for HIS X1300 board * drm/radeon/kms: handle vblanks properly with dpms on * drm/radeon/kms: fix legacy crtc2 dpms * drm/radeon/kms: fix vram setup on rs600 * drm/radeon/kms: rs6xx/rs740: clamp vram to aperture size * drm/ttm: Fix build failure due to missing struct page * drm/i915: Set the error code after failing to insert new offset into mm ht. * drm/i915: Add the missing clonemask for display port on Ironlake * xen/xenbus: make DEVICE_ATTR()s static * xen: re-register runstate area earlier on resume. * xen: restore runstate_info even if !have_vcpu_info_placement * xen: correctly restore pfn_to_mfn_list_list after resume * xen: register timer interrupt with IRQF_TIMER * xen: register runstate on secondary CPUs * xen: don't call dpm_resume_noirq() with interrupts disabled. * xen: register runstate info for boot CPU early * xen: call clock resume notifier on all CPUs * xen: improve error handling in do_suspend. * xen: don't leak IRQs over suspend/resume. * xen: use iret for return from 64b kernel to 32b usermode * xen: explicitly create/destroy stop_machine workqueues outside suspend/resume region. * Xen balloon: fix totalram_pages counting. * xen: try harder to balloon up under memory pressure. * dm exception store: free tmp_store on persistent flag error * dm snapshot: only take lock for statustype info not table * dm crypt: move private iv fields to structs * dm crypt: restructure essiv error path * dm: avoid _hash_lock deadlock * dm snapshot: cope with chunk size larger than origin * dm crypt: separate essiv allocation from initialisation * dm crypt: make wipe message also wipe essiv key * slc90e66: fix UDMA handling * tcp: Stalling connections: Fix timeout calculation routine * ip_fragment: also adjust skb->truesize for packets not owned by a socket * b44 WOL setup: one-bit-off stack corruption kernel panic fix * sparc64: Don't specify IRQF_SHARED for LDC interrupts. * sparc64: Fix overly strict range type matching for PCI devices. * sparc64: Fix stack debugging IRQ stack regression. * sparc: Set UTS_MACHINE correctly. * b43legacy: avoid PPC fault during resume * tracing: Fix event format export * ath9k: Fix TX hang poll routine * ath9k: fix processing of TX PS null data frames * ath9k: Fix maximum tx fifo settings for single stream devices * ath9k: fix tx status reporting * mac80211: Fix dynamic power save for scanning. * drm/i915: Fix sync to vblank when VGA output is turned off * memcg: fix memory.memsw.usage_in_bytes for root cgroup * thinkpad-acpi: fix default brightness_mode for R50e/R51 * thinkpad-acpi: preserve rfkill state across suspend/resume * ipw2100: fix rebooting hang with driver loaded * matroxfb: fix problems with display stability * acerhdf: add new BIOS versions * asus-laptop: change light sens default values. * vmalloc: conditionalize build of pcpu_get_vm_areas() * ACPI: Use the ARB_DISABLE for the CPU which model id is less than 0x0f. * net: Fix userspace RTM_NEWLINK notifications. * ext3: Fix data / filesystem corruption when write fails to copy data * V4L/DVB (13116): gspca - ov519: Webcam 041e:4067 added. * bcm63xx_enet: fix compilation failure after get_stats_count removal * x86: Under BIOS control, restore AP's APIC_LVTTHMR to the BSP value * drm/i915: Avoid NULL dereference with component_only tv_modes * drm/i915: PineView only has LVDS and CRT ports * drm/i915: Fix LVDS stability issue on Ironlake * mm: sigbus instead of abusing oom * ipvs: zero usvc and udest * jffs2: Fix long-standing bug with symlink garbage collection. * intel-iommu: Detect DMAR in hyperspace at probe time. * intel-iommu: Apply BIOS sanity checks for interrupt remapping too. * intel-iommu: Check for an RMRR which ends before it starts. * intel-iommu: Fix oops with intel_iommu=igfx_off * intel-iommu: ignore page table validation in pass through mode * netfilter: xtables: document minimal required version * perf_event: Fix incorrect range check on cpu number * implement early_io{re,un}map for ia64 * Linux 2.6.32.2 -- Andy Whitcroft Thu, 07 Jan 2010 15:28:43 +0000 linux (2.6.32-9.13) lucid; urgency=low [ Andy Whitcroft ] * [Config] enable CONFIG_B43_PHY_LP - LP: #493059 * include modules.builtin in the binary debs * config-check -- add a configuration enforcer * config-check -- add a unit-test suite to the checker * [Config] Enable CONFIG_SYN_COOKIES for versatile * [Config] Enable CONFIG_SECURITY_SMACK for ports * [Config] Enable CONFIG_SECURITY_FILE_CAPABILITIES for ports * [Config] Disable CONFIG_COMPAT_BRK for ports * getabis -- add armel versatile to the list [ Brad Figg ] * SAUCE: Increase the default prealloc buffer for HDA audio devices (non-modem) [ Manoj Iyer ] * ubuntu: onmibook -- Added missing BOM file [ Tim Gardner ] * ubuntu: fsam7400 -- Cleanup Makefile [ Upstream Kernel Changes ] * Revert "ext4: Fix insufficient checks in EXT4_IOC_MOVE_EXT" * signal: Fix alternate signal stack check * SCSI: scsi_lib_dma: fix bug with dma maps on nested scsi objects * SCSI: osd_protocol.h: Add missing #include * SCSI: megaraid_sas: fix 64 bit sense pointer truncation * ext4: fix potential buffer head leak when add_dirent_to_buf() returns ENOSPC * ext4: avoid divide by zero when trying to mount a corrupted file system * ext4: fix the returned block count if EXT4_IOC_MOVE_EXT fails * ext4: fix lock order problem in ext4_move_extents() * ext4: fix possible recursive locking warning in EXT4_IOC_MOVE_EXT * ext4: plug a buffer_head leak in an error path of ext4_iget() * ext4: make sure directory and symlink blocks are revoked * ext4: fix i_flags access in ext4_da_writepages_trans_blocks() * ext4: journal all modifications in ext4_xattr_set_handle * ext4: don't update the superblock in ext4_statfs() * ext4: fix uninit block bitmap initialization when s_meta_first_bg is non-zero * ext4: fix block validity checks so they work correctly with meta_bg * ext4: avoid issuing unnecessary barriers * ext4: fix error handling in ext4_ind_get_blocks() * ext4: make trim/discard optional (and off by default) * ext4: make "norecovery" an alias for "noload" * ext4: Fix double-free of blocks with EXT4_IOC_MOVE_EXT * ext4: initialize moved_len before calling ext4_move_extents() * ext4: move_extent_per_page() cleanup * jbd2: Add ENOMEM checking in and for jbd2_journal_write_metadata_buffer() * ext4: Return the PTR_ERR of the correct pointer in setup_new_group_blocks() * ext4: Avoid data / filesystem corruption when write fails to copy data * ext4: wait for log to commit when umounting * ext4: remove blocks from inode prealloc list on failure * ext4: ext4_get_reserved_space() must return bytes instead of blocks * ext4: quota macros cleanup * ext4: fix incorrect block reservation on quota transfer. * ext4: Wait for proper transaction commit on fsync * ext4: Fix insufficient checks in EXT4_IOC_MOVE_EXT * ext4: Fix potential fiemap deadlock (mmap_sem vs. i_data_sem) * Linux 2.6.32.1 * kbuild: generate modules.builtin * (pre-stable) drm/i915: Fix sync to vblank when VGA output is turned off - LP: #494461 * (pre-stable) drm/i915: Avoid NULL dereference with component_only tv_modes - LP: #494045 [ Zhao Yakui ] * (pre-stable) acpi: Use the ARB_DISABLE for the CPU which model id is less than 0x0f. - LP: #481765 -- Andy Whitcroft Thu, 17 Dec 2009 15:41:21 +0000 linux (2.6.32-8.12) lucid; urgency=low [ Andy Whitcroft ] * SAUCE: AppArmor -- add linux/err.h for ERR_PTR -- Andy Whitcroft Sat, 12 Dec 2009 10:56:16 +0000 linux (2.6.32-8.11) lucid; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: default ATI Radeon KMS to off until userspace catches up" * Revert "SAUCE: AppArmor: Fix oops there is no tracer and doing unsafe transition." * Revert "SAUCE: AppArmor: Fix refcounting bug causing leak of creds" * Revert "SAUCE: AppArmor: Fix cap audit_caching preemption disabling" * Revert "SAUCE: AppArmor: Fix Oops when in apparmor_bprm_set_creds" * Revert "SAUCE: AppArmor: Fix oops after profile removal" * Revert "SAUCE: AppArmor: AppArmor disallows truncate of deleted files." * Revert "SAUCE: AppArmor: AppArmor fails to audit change_hat correctly" * Revert "SAUCE: AppArmor: Policy load and replacement can fail to alloc mem" * Revert "SAUCE: AppArmor: AppArmor wrongly reports allow perms as denied" * Revert "SAUCE: AppArmor: Fix mediation of "deleted" paths" * Revert "SAUCE: AppArmor: Fix off by 2 error in getprocattr mem allocation" * Revert "SAUCE: AppArmor: Set error code after structure initialization." * Revert "AppArmor -- fix pstrace_may_access rename" * Revert "ubuntu: AppArmor security module" * Revert "SAUCE: Add config option to set a default LSM" * Revert "ubuntu: fsam7400 -- sw kill switch driver" * Revert "[Config] fsam7400 -- enable" * Revert "[Config] AUFS -- enable" * Revert "ubuntu: AUFS -- aufs2-30 20090727" * Revert "ubuntu: AUFS -- export various core functions -- fixes" * Revert "ubuntu: AUFS -- export various core functions" * Revert "[Config] ubuntu/iscsitarget -- disable" * Revert "[Config] iscsitarget -- enable" * Revert "ubuntu: iscsitarget -- SVN revision r214" * update Vcs-Git to point to the correct repository - LP: #493589 * update build environment overrides to lucid - LP: #493589 * [Config] enable CONFIG_DEVTMPFS * [Config] update all configs following AppArmor 2009-12-08 update * SAUCE: isapnp_init: make isa PNP scans occur async * [Config] fsam7400 -- enable * [Config] omnibook -- enable * [Config] cleanup CONFIG_AUDIT * ubuntu: AUFS -- export various core functions (aufs2-base.patch) * ubuntu: AUFS -- export various core functions (aufs2-standalone.patch) * ubuntu: AUFS -- aufs2 20091209 * [Config] AUFS -- enable * [Config] iscsitarget -- enable [ Arjan van de Ven ] * SAUCE: KMS: cache the EDID information of the LVDS [ Colin Watson ] * bnx2: update d-i firmware filenames - LP: #494052 * add cdc_ether to nic-usb-modules udeb - LP: #495060 [ John Johansen ] * ubuntu: AppArmor -- mainline 2009-10-08 [ Manoj Iyer ] * ubuntu: fsam7400 -- kill switch for Fujitsu Siemens Amilo M 7400 * ubuntu: omnibook -- support Toshiba (HP) netbooks * ubuntu: iscsitarget --- version 1.4.19 - LP: #494693 [ Surbhi Palande ] * SAUCE: Make populate_rootfs asynchronous [ Tim Gardner ] * Parallelize flavour builds and packaging * [Config] Enable CONFIG_KSM [ Upstream Kernel Changes ] * Config option to set a default LSM * LSM: Add security_path_chroot(). * LSM: Add security_path_chroot(). * LSM: Move security_path_chmod()/security_path_chown() to after mutex_lock(). * ext4: Fix insufficient checks in EXT4_IOC_MOVE_EXT -- Andy Whitcroft Fri, 11 Dec 2009 17:45:19 +0000 linux (2.6.32-7.10) lucid; urgency=low [ Andy Whitcroft ] * [Config] disable CONFIG_THUMB2_KERNEL to fix arm FTBFS -- Andy Whitcroft Sun, 06 Dec 2009 12:56:48 +0000 linux (2.6.32-7.9) lucid; urgency=low [ Andy Whitcroft ] * SAUCE: set /proc/acpi/video/*/DOS to 4 by default - LP: #458982 * SAUCE: ensure vga16fb loads if no other driver claims the VGA device * [Config] update configs following versatile switch to V7 * rebased to v2.6.32 * [Config] update configs following rebase to v2.6.32 * [Config] update ports configs following rebase to v2.6.32 * SAUCE: default ATI Radeon KMS to off until userspace catches up [ Arjan van de Ven ] * SAUCE: vfs: Add a trace point in the mark_inode_dirty function [ Leann Ogasawara ] * [SCSI] megaraid_sas: remove sysfs poll_mode_io world writeable permissions - CVE-2009-3939 [ Loic Minier ] * SAUCE: select a v7 CPU for versatile [ Takashi Iwai ] * SAUCE: ALSA: hda - Add power on/off counter [ Upstream changes ] * rebased to v2.6.32 -- Andy Whitcroft Fri, 04 Dec 2009 10:44:50 +0000 linux (2.6.32-6.8) lucid; urgency=low [ Andy Whitcroft ] * [Config] disable SSB devices for armel -- Andy Whitcroft Sat, 28 Nov 2009 12:16:40 +0000 linux (2.6.32-6.7) lucid; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: default ATI Radeon KMS to off until userspace catches up" * Revert "SAUCE: Dell XPS710 reboot quirk" * Revert "SAUCE: Link acpi-cpufreq.o first" * Revert "SAUCE: LPIA Logical reset of USB port on resume" * Revert "SAUCE: LPIA Reboot fix for Intel Crownbeach development boards" * Revert "SAUCE: Enable HDMI audio codec on Studio XPS 1340" * Revert "SAUCE: Dell laptop digital mic does not work, PCI 1028:0271" * Revert "Add Dell Dimension 9200 reboot quirk" * Revert "SAUCE: Correctly blacklist Thinkpad r40e in ACPI" * Revert "SAUCE: tulip: Define ULI PCI ID's" * Revert "SAUCE: Lower warning level of some PCI messages" * Revert "mac80211: fix two issues in debugfs" Drop a number of known redundant commits as identified in the Ubuntu delta review blueprint. * reenable armel versatile flavour * [Config] disable CONFIG_USB_DEVICEFS [ Tim Gardner ] * [Config] udeb: Add squashfs to fs-core-modules - LP: #352615 * [Config] Create a real squashfs udeb - LP: #352615 -- Andy Whitcroft Fri, 27 Nov 2009 17:31:16 +0000 linux (2.6.32-5.6) lucid; urgency=low [ Andy Whitcroft ] * rebase to v2.6.32-rc8 * update configs following rebase to v2.6.32-rc8 * update ports configs since rebase to v2.6.32-rc8 * [Config] enable cgroup options - LP: #480739 [ Upstream Kernel Changes ] * rebase to v2.6.32-rc8 -- Andy Whitcroft Mon, 23 Nov 2009 11:16:14 +0000 linux (2.6.32-4.5) lucid; urgency=low [ Andy Whitcroft ] * [Config] SERIO_LIBPS2 and SERIO_I8042 must match * rebase to v2.6.32-rc7 * resync with Karmic proposed [ John Johansen ] * SAUCE: AppArmor: Fix oops after profile removal - LP: #475619 * SAUCE: AppArmor: Fix Oops when in apparmor_bprm_set_creds - LP: #437258 * SAUCE: AppArmor: Fix cap audit_caching preemption disabling - LP: #479102 * SAUCE: AppArmor: Fix refcounting bug causing leak of creds - LP: #479115 * SAUCE: AppArmor: Fix oops there is no tracer and doing unsafe transition. - LP: #480112 [ Ubuntu Changes ] * resync with Karmic proposed (ddbc670a86a3dee18541a3734149f250ff307adf) [ Upstream Kernel Changes ] * rebase to v2.6.32-rc7 -- Andy Whitcroft Fri, 13 Nov 2009 11:35:13 +0000 linux (2.6.32-3.4) lucid; urgency=low [ Andy Whitcroft ] * [Config] SERIO_LIBPS2 and SERIO_I8042 must match * [Upstream] add local prefix to oss local change_bits [ Upstream Kernel Changes ] * mtd/maps: gpio-addr-flash: pull in linux/ headers rather than asm/ * mtd/maps: gpio-addr-flash: depend on GPIO arch support -- Andy Whitcroft Wed, 11 Nov 2009 14:47:04 +0000 linux (2.6.32-3.3) lucid; urgency=low [ Andy Whitcroft ] * rebase to v2.6.32-rc6 * [Config] update configs following rebase to v2.6.32-rc6 * [Config] update ports configs following rebase to v2.6.32-rc6 * resync with Karmic Ubuntu-2.6.31-15.49 * [Config] add module ignores for broken drivers [ John Johansen ] * SAUCE: AppArmor: AppArmor wrongly reports allow perms as denied - LP: #453335 * SAUCE: AppArmor: Policy load and replacement can fail to alloc mem - LP: #458299 * SAUCE: AppArmor: AppArmor fails to audit change_hat correctly - LP: #462824 * SAUCE: AppArmor: AppArmor disallows truncate of deleted files. - LP: #451375 [ Kees Cook ] * SAUCE: Fix nx_enable reporting - LP: #454285 [ Scott James Remnant ] * Revert "SAUCE: trace: add trace_event for the open() syscall" * SAUCE: trace: add trace events for open(), exec() and uselib() - LP: #462111 [ Stefan Bader ] * SAUCE: Fix sub-flavour script to not stop on missing directories - LP: #453073 [ Ubuntu Changes ] * resync with Karmic Ubuntu-2.6.31-15.49 [ Upstream Kernel Changes ] * rebase to v2.6.32-rc6 - LP: #464552 -- Andy Whitcroft Tue, 10 Nov 2009 15:00:57 +0000 linux (2.6.32-2.2) lucid; urgency=low [ Andy Whitcroft ] * install the full changelog with the binary package * changelog -- explicitly note rebases and clean history * reinstate armel.mk with no flavours - LP: #449637 * [Upstream] block: silently error unsupported empty barriers too - LP: #420423 * [Config] udate configs following karmic resync * [Config] update ports configs following karmic resync * [Upstream] lirc -- follow removal of .id element [ Colin Watson ] * Use section 'admin' rather than 'base' * Add more e100 firmware to nic-modules - LP: #451872 * Add qla1280 firmware to scsi-modules - LP: #381037 [ John Johansen ] * SAUCE: AppArmor: Set error code after structure initialization. - LP: #427948 * SAUCE: AppArmor: Fix off by 2 error in getprocattr mem allocation - LP: #446595 * SAUCE: AppArmor: Fix mediation of "deleted" paths [ Kees Cook ] * SAUCE: [x86] fix report of cs-limit nx-emulation - LP: #454285 [ Leann Ogasawara ] * SAUCE: (drop after 2.6.31) input: Add support for filtering input events - LP: #430809 * SAUCE: (drop after 2.6.31) dell-laptop: Trigger rfkill updates on wifi toggle switch press - LP: #430809 [ Luke Yelavich ] * SAUCE: Add sr_mod to the scsi-modules udeb for powerpc * [Config] Add sd_mod to scsi-modules udeb for powerpc [ Mario Limonciello ] * SAUCE: Update to LIRC 0.8.6 - LP: #432678 * SAUCE: dell-laptop: Store the HW switch status internally rather than requerying every time - LP: #430809 * SAUCE: dell-laptop: Blacklist machines not supporting dell-laptop - LP: #430809 [ Stefan Bader ] * [Upstream] acerhdf: Limit modalias matching to supported boards - LP: #435958 [ Tim Gardner ] * [Upstream] i915: Fix i2c init message - LP: #409361 * [Config] Add sym53c8xx.ko to virtual sub-flavour - LP: #439415 * [Config] Add d101m_ucode.bin to d-i/firmware/nic-modules - LP: #439456 * [Config] Set default I/O scheduler back to CFQ for desktop flavours - LP: #381300 * SAUCE: Created MODULE_EXPORT/MODULE_IMPORT macros - LP: #430694 * SAUCE: Use MODULE_IMPORT macro to tie intel_agp to i915 - LP: #430694 * [Config] CONFIG_GFS2_FS_LOCKING_DLM=y - LP: #416325 * SAUCE: Fix MODULE_IMPORT/MODULE_EXPORT - LP: #430694 * SAUCE: Raise the default console 'quiet' level to 2 * [Config] CONFIG_X86_PAT=y * [Config] Add armel arch to linux-libc-dev arches. - LP: #449637 * [Config] CONFIG_X86_MCE * [Upstream] (drop after 2.6.31) Input: synaptics - add another Protege M300 to rate blacklist - LP: #433801 [ Upstream Kernel Changes ] * sgi-gru: Fix kernel stack buffer overrun, CVE-2009-2584 * drm/i915: Fix FDI M/N setting according with correct color depth - LP: #416792 -- Andy Whitcroft Thu, 22 Oct 2009 16:53:33 +0100 linux (2.6.32-1.1) lucid; urgency=low [ Andy Whitcroft ] * rebase to v2.6.32-rc3 * [Config] update configs following rebase to 2.6.32-rc3 * [Config] update ports configs following rebase to 2.6.32-rc3 * AppArmor -- fix pstrace_may_access rename * staging/android -- disable * ubuntu: dm-raid-45 -- update to compile with 2.6.32 * ubuntu: drbd -- disable * staging/comdi -- disable * staging/go7007 -- disable * [Config] staging/winbond -- disable * [Config] ubuntu/iscsitarget -- disable * [d-i] cbc and ecb are builtin make them optional in udebs * rebase to v2.6.32-rc5 * [Config] update configs following rebase to v2.6.32-rc5 * [Config] update ports configs following rebase to v2.6.31-rc5 [ Tim Gardner ] * [Config] Add cpio as a build dependency. [ Upstream Kernel Changes ] * rebase to v2.6.32-rc3 * rebase to v2.6.32-rc5 -- Andy Whitcroft Mon, 05 Oct 2009 15:48:58 +0100 linux (2.6.31-11.37) karmic; urgency=low [ Tim Gardner ] * [Config] Increase kernel log buffer to 256K for amd64 flavours - LP: #424810 * [Config] Set HZ=100 for amd64 flavours - LP: #438234 * [Upstream] e1000e: Emit notice instead of an error when pci_enable_pcie_error_reporting() fails - LP: #436370 [ Upstream Kernel Changes ] * n_tty: honor opost flag for echoes * n_tty: move echoctl check and clean up logic - LP: #438310 * Revert "[Upstream] drm/i915: Check that the relocation points to within the target" - Use upstream cherry-pick. * drm/i915: Check that the relocation points to within the target - LP: #429241 * drm/i915: fix tiling on IGDNG * drm/i915: add B43 chipset support * agp/intel: Add B43 chipset support Intel request from kernel team mailing list. * HID: completely remove apple mightymouse from blacklist - LP: #428111 -- Tim Gardner Mon, 28 Sep 2009 11:47:29 -0600 linux (2.6.31-11.36) karmic; urgency=low [ Brian Rogers ] * SAUCE: (drop after 2.6.31) em28xx: ir-kbd-i2c init data needs a persistent object * SAUCE: (drop after 2.6.31) saa7134: ir-kbd-i2c init data needs a persistent object [ Takashi Iwai ] * [Upstream] ALSA: hda - Add another entry for Nvidia HDMI device - LP: #416482 [ Tyler Hicks ] * SAUCE: (drop after 2.6.31) eCryptfs: Prevent lower dentry from going negative during unlink [ Upstream Kernel Changes ] * sg: fix oops in the error path in sg_build_indirect() * mpt2sas : Rescan topology from Interrupt context instead of work thread * mpt2sas: Prevent sending command to FW while Host Reset * mpt2sas: setting SDEV into RUNNING state from Interrupt context * mpt2sas: Raid 10 Volume is showing as Raid 1E in dmesg * SCSI: fix oops during scsi scanning * SCSI: libsrp: fix memory leak in srp_ring_free() * cfg80211: fix looping soft lockup in find_ie() * ath5k: write PCU registers on initial reset * binfmt_elf: fix PT_INTERP bss handling * TPM: Fixup boot probe timeout for tpm_tis driver * md: Fix "strchr" [drivers/md/dm-log-userspace.ko] undefined! * x86/amd-iommu: fix broken check in amd_iommu_flush_all_devices * fix undefined reference to user_shm_unlock * perf_counter: Fix buffer overflow in perf_copy_attr() * perf_counter: Start counting time enabled when group leader gets enabled * powerpc/perf_counters: Reduce stack usage of power_check_constraints * powerpc: Fix bug where perf_counters breaks oprofile * powerpc/ps3: Workaround for flash memory I/O error * block: don't assume device has a request list backing in nr_requests store * agp/intel: remove restore in resume * ALSA: cs46xx - Fix minimum period size * ASoC: Fix WM835x Out4 capture enumeration * sound: oxygen: work around MCE when changing volume * mlx4_core: Allocate and map sufficient ICM memory for EQ context * perf stat: Change noise calculation to use stddev * x86: Fix x86_model test in es7000_apic_is_cluster() * x86/i386: Make sure stack-protector segment base is cache aligned * PCI: apply nv_msi_ht_cap_quirk on resume too * x86, pat: Fix cacheflush address in change_page_attr_set_clr() * ARM: 5691/1: fix cache aliasing issues between kmap() and kmap_atomic() with highmem * KVM guest: do not batch pte updates from interrupt context * KVM: Fix coalesced interrupt reporting in IOAPIC * KVM: VMX: Check cpl before emulating debug register access * KVM guest: fix bogus wallclock physical address calculation * KVM: x86: Disallow hypercalls for guest callers in rings > 0 * KVM: VMX: Fix cr8 exiting control clobbering by EPT * KVM: x86 emulator: Implement zero-extended immediate decoding * KVM: MMU: make __kvm_mmu_free_some_pages handle empty list * KVM: x86 emulator: fix jmp far decoding (opcode 0xea) * KVM: limit lapic periodic timer frequency * libata: fix off-by-one error in ata_tf_read_block() * PCI quirk: update 82576 device ids in SR-IOV quirks list * PCI: Unhide the SMBus on the Compaq Evo D510 USDT * powerpc/pseries: Fix to handle slb resize across migration * Linux 2.6.31.1 -- Tim Gardner Thu, 24 Sep 2009 13:04:28 -0600 linux (2.6.31-10.35) karmic; urgency=low [ Amit Kucheria ] * Disable CONFIG_UEVENT_HELPER_PATH [ Andy Whitcroft ] * [Config] Enable CONFIG_USB_GADGET_DUMMY_HCD * remove the tlsup driver * remove lmpcm logitech driver support [ Bryan Wu ] * Add 3 missing files to prerm remove file list - LP: #345623, #415832 [ Chris Wilson ] * [Upstream] drm/i915: Check that the relocation points to within the target - LP: #429241 [ Luke Yelavich ] * [Config] Set CONFIG_EXT4_FS=y on ports architectures [ Manoj Iyer ] * SAUCE: Added quirk to recognize GE0301 3G modem as an interface. - LP: #348861 [ Tim Gardner ] * Revert "[Upstream] ACPI: Add Thinkpad W500, W700, & W700ds to OSI(Linux) white-list" * Revert "[Upstream] ACPI: Add Thinkpad R400 & Thinkpad R500 to OSI(Linux) white-list" * Revert "[Upstream] ACPI: Add Thinkpad X300 & Thinkpad X301 to OSI(Linux) white-list" * Revert "[Upstream] ACPI: Add Thinkpad X200, X200s, X200t to OSI(Linux) white-list" * Revert "[Upstream] ACPI: Add Thinkpad T400 & Thinkpad T500 to OSI(Linux) white-list" Upstream suggests that this is not the right approach. * [Config] Set default I/O scheduler to DEADLINE CFQ seems to have some load related problems which are often exacerbated by sreadahead. - LP: #381300 [ ubuntu@tjworld.net ] * SAUCE: ipw2200: Enable LED by default - LP: #21367 [ Upstream Kernel Changes ] * ALSA: hda - Add support for new AMD HD audio devices - LP: #430564 -- Andy Whitcroft Wed, 16 Sep 2009 15:37:49 +0100 linux (2.6.31-10.34) karmic; urgency=low [ Ted Tso ] * [Upstream] ext3: Don't update superblock write time when filesystem is read-only - LP: #427822 -- Tim Gardner Tue, 15 Sep 2009 16:00:45 -0600 linux (2.6.31-10.33) karmic; urgency=low [ Leann Ogasawara ] * [Upstream] dvb-usb: fix tuning with Cinergy T2 - LP: #421258 [ Tim Gardner ] * [Config] Unconditionally copy files from sub-flavours lists. (really, really fix it this time) - LP: #423426 * [Config] Set CONFIG_CACHEFILES=m for all flavours [ Upstream Kernel Changes ] * ext4: Don't update superblock write time when filesystem is read-only - LP: #427822 -- Tim Gardner Tue, 15 Sep 2009 07:50:21 -0600 linux (2.6.31-10.32) karmic; urgency=low [ Eric Miao ] * [Config] enable module support for memory stick - LP: #159951 [ Tim Gardner ] * [Config] Unconditionally copy files from sub-flavours lists. - LP: #423426 -- Tim Gardner Thu, 10 Sep 2009 15:57:55 -0600 linux (2.6.31-10.31) karmic; urgency=low [ Andy Whitcroft ] * rebase to v2.6.31 final [ Colin Watson ] * [Config] Recommend grub-pc in linux-image - LP: #385741 [ Ike Panhc ] * [Upstream] Pull latest update of lenovo-sl-laptop [ Peter Feuerer ] * [Upstream] (drop after 2.6.31) acerhdf: fix fan control for AOA150 model - LP: #426691 [ Tim Gardner ] * [Config] De-macro some package names. [ Upstream Changes ] * rebase to 2.6.31 final. -- Andy Whitcroft Thu, 10 Sep 2009 09:38:10 +0100 linux (2.6.31-10.30) karmic; urgency=low [ Amit Kucheria ] * [Config] Enable CONFIG_USB_DEVICEFS - LP: #417748 * [Config] Populate the config-update template a bit more [ Andy Whitcroft ] * rebase to v2.6.31-rc9 * [Config] update configs following rebase to v2.6.31-rc9 * [Config] update ports configs following rebase to v2.6.31-rc9 [ Colin Ian King ] * SAUCE: wireless: hostap, fix oops due to early probing interrupt - LP: #254837 [ Jerone Young ] * [Upstream] ACPI: Add Thinkpad T400 & Thinkpad T500 to OSI(Linux) white-list - LP: #281732 * [Upstream] ACPI: Add Thinkpad X200, X200s, X200t to OSI(Linux) white-list - LP: #281732 * [Upstream] ACPI: Add Thinkpad X300 & Thinkpad X301 to OSI(Linux) white-list - LP: #281732 * [Upstream] ACPI: Add Thinkpad R400 & Thinkpad R500 to OSI(Linux) white-list - LP: #281732 * [Upstream] ACPI: Add Thinkpad W500, W700, & W700ds to OSI(Linux) white-list - LP: #281732 [ John Johansen ] * SAUCE: AppArmor: Fix profile attachment for regexp based profile names - LP: #419308 * SAUCE: AppArmor: Return the correct error codes on profile addition/removal - LP: #408473 * SAUCE: AppArmor: Fix OOPS in profile listing, and display full list - LP: #408454 * SAUCE: AppArmor: Fix mapping of pux to new internal permission format - LP: #419222 * SAUCE: AppArmor: Fix change_profile failure - LP: #401931 * SAUCE: AppArmor: Tell git to ignore generated include files - LP: #419505 [ Stefan Bader ] * [Upstream] acpi: video: Loosen strictness of video bus detection code - LP: #333386 * SAUCE: Remove ov511 driver from ubuntu subdirectory [ Tim Gardner ] * [Config] Exclude char-modules from non-x86 udeb creation * SAUCE: Notify the ACPI call chain of AC events * [Config] CONFIG_SATA_VIA=m - LP: #403385 * [Config] Build in all phylib support modules. * [Config] Don't fail when sub-flavour files are missing - LP: #423426 * [Config] Set CONFIG_LSM_MMAP_MIN_ADDR=0 - LP: #423513 [ Upstream ] * Rebased against v2.6.31-rc9 -- Andy Whitcroft Mon, 07 Sep 2009 11:33:45 +0100 linux (2.6.31-9.29) karmic; urgency=low [ Leann Ogasawara ] * [Upstream] agp/intel: support for new chip variant of IGDNG mobile - LP: #419993 * [Config] d-i/modules: Add new char-modules file, initialize with intel-agp - LP: #420605 [ Upstream ] * Rebased against 2.6.31-rc8 plus some inotify regression patches: up through git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux-2.6.git adda766193ea1cf3137484a9521972d080d0b7af. -- Tim Gardner Fri, 28 Aug 2009 06:31:30 -0600 linux (2.6.31-8.28) karmic; urgency=low [ Ike Panhc ] * [Config] Let nic-shared-modules depends on crypto-modules - LP: #360966 [ Leann Ogasawara ] * [Upstream] (drop after 2.6.31) drm/i915: increase default latency constant - LP: #412492 [ Mario Limonciello ] * [Upstream]: (drop after 2.6.31) dell-laptop: don't change softblock status if HW switch is disabled - LP: #418721 * [Upstream]: (drop after 2.6.31) compal-laptop: Add support for known Compal made Dell laptops * [Upstream]: (drop after 2.6.31) compal-laptop: Replace sysfs support with rfkill support [ Tim Gardner ] * [Config] Add acpiphp to virtual sub-flavour - LP: #364916 * Drop KSM patch set for now because of instabilities with encrypted swap. - LP: #418781 -- Tim Gardner Wed, 26 Aug 2009 08:14:26 -0600 linux (2.6.31-7.27) karmic; urgency=low [ Tim Gardner ] * [Config] updateconfigs updateportsconfigs after 2.6.31-rc7 rebase * SAUCE: (drop after 2.6.31) Added KSM from mmotm-2009-08-20-19-18 Replaces previous ksm patches from 2.6.31-6.25 * [Config] KSM=y [ Upstream ] * Rebased against v2.6.31-rc7 -- Tim Gardner Sat, 22 Aug 2009 20:32:11 -0600 linux (2.6.31-6.26) karmic; urgency=low [ Andy Whitcroft ] * [Config] enable CONFIG_AUFS_BR_RAMFS - LP: #414738 * split out debian directory ready for abstraction * add printdebian target to find branch target * abstracted debian -- debian/files is not abstracted * abstracted debian -- packages must be built in debian/ * abstracted debian -- kernel-wedge needs to work in debian/ * abstracted debian -- ensure we install the copyright file * abstracted-debian -- drop the debian directories from headers * abstracted-debian -- drop the debian directories from headers part 2 * SAUCE: ubuntu-insert-changes -- follow abstracted debian * [Upstream] aoe: ensure we initialise the request_queue correctly V2 - LP: #410198 [ Luke Yelavich ] * [Config] Ports: Disable CONFIG_CPU_FREQ_DEBUG on powerpc-smp * [Config] Ports: Re-enable windfarm modules on powerpc64-smp - LP: #413150 * [Config] Ports: Build all cpu frequency scaling governors into ports kernels * [Config] Ports: Build ext2 and ext3 modules into ports kernels * [Config] Ports: CONFIG_PACKET=y for all ports kernels * [Config] Ports: Enable PS3 network driver [ Stefan Bader ] * abstracted debian -- call $(DEBIAN)/rules using make [ Tim Gardner ] * [Config] Abstract the debian directory * SAUCE: Improve error reporting in postinst - LP: #358564 -- Tim Gardner Sun, 16 Aug 2009 20:33:28 -0600 linux (2.6.31-6.25) karmic; urgency=low [ Andy Whitcroft ] * script to generate Ubuntu changes from changelog * [Config] standardise ANDROID options * [Config] standardise CONFIG_ATM as module * [Config] standardise CONFIG_LIB80211 as module * [Config] disable CONFIG_PRINT_QUOTA_WARNING * [Config] set CONFIG_CRAMFS as module * [Config] enable CONFIG_DAB and modules * [Config] set CONFIG_MAC80211_HWSIM as module * [Config] set CONFIG_NET_CLS_FLOW as module * [Config] set CONFIG_NF_CONNTRACK_SANE as module * [Config] set CONFIG_NF_CT_PROTO_DCCP as module * [Config] set CONFIG_RTC_DRV_DS1511 as module * [Config] set CONFIG_RTC_DRV_R9701 as module * [Config] set CONFIG_RTC_DRV_S35390A as module * [Config] set CONFIG_TOIM3232_DONGLE as module * [Config] standardise CONFIG_USB_MIDI_GADGET as module * [Config] standardise CONFIG_USB_G_PRINTER as module * [Config] standardise CONFIG_USB_SERIAL_IR as module * [Config] set CONFIG_USB_SERIAL_IUU as module * [Config] standardise CONFIG_USB_STORAGE_CYPRESS_ATACB as module * [Config] standardise CONFIG_USB_STORAGE_ONETOUCH as module * cleanup remains of dm-loop * drop thinkpad ec and smapi support * drop appleir * [Config] update configs following rebase to v2.6.31-rc6 * rebase to v2.6.31-rc6 [ Hugh Dickins ] * SAUCE: ksm patch 1, drop after 2.6.31 * SAUCE: ksm patch 2, drop after 2.6.31 * SAUCE: ksm patch 3, drop after 2.6.31 * SAUCE: ksm patch 4, drop after 2.6.31 * SAUCE: ksm patch 5, drop after 2.6.31 * SAUCE: ksm patch 7, drop after 2.6.31 [ Izik Eidus ] * SAUCE: ksm patch 0, drop after 2.6.31 * SAUCE: ksm patch 6, drop after 2.6.31 * SAUCE: ksm patch 8, drop after 2.6.31 * SAUCE: ksm patch 9, drop after 2.6.31 [ Luke Yelavich ] * [Config] Ports: Re-add PS3 modules to udebs [ Michael Casadevall ] * [Config] Update SPARC config and d-i files to reflect what can be built [ Tim Gardner ] * [Config] Removed armel package support * [Config] Enabled CONFIG_KSM=y [ Upstream Kernel Changes ] * Rebased against v2.6.31-rc6 * ARM: Cleanup: Revert "ARM: Add more cache memory types macros" * ARM: Cleanup: Revert "Do not use OOB with MLC NAND" * ARM: Cleanup: Revert "ARM: Make ARM arch aware of ubuntu/ drivers" * ARM: Cleanup: Revert "ARM: IMX51: Make video capture drivers compile" * ARM: Cleanup: Revert "ARM: IMX51: Fix isl29003 HWMON driver for i2c changes" * ARM: Cleanup: Revert "ARM: IMX51: IPU irq handler deadlock fix" * ARM: Cleanup: Revert "ARM: IMX51: Babbage 2.5 needs a different system revision" * ARM: Cleanup: Revert "ARM: IMX51: Compile-in the IMX51 cpufreq driver by default" * ARM: Cleanup: Revert "ARM: IMX51: Enable ZONE_DMA for ARCH_MXC" * ARM: Cleanup: Revert "ARM: IMX51: Make ARCH_MXC auto-enable ARCH_MXC_CANONICAL" * ARM: Cleanup: Revert "ARM: IMX51: Unconditionally disable CONFIG_GPIOLIB" * ARM: Cleanup: Revert "ARM: IMX51: Minimal changes for USB to work on 2.6.31" * ARM: Cleanup: Revert "ARM: IMX51: Fix plat-mxc/timer.c to handle imx51" * ARM: Cleanup: Revert "ARM: IMX51: Make it compile." * ARM: Cleanup: Revert "ARM: IMX51: Clean-up the craziness of including mxc_uart.h _everywhere_" * ARM: Cleanup: Revert "ARM: IMX51: Move board-mx51* header files to the correct location" * ARM: Cleanup: Revert "ARM: IMX51: Changed from snd_card_new to snd_card_create" * ARM: Cleanup: Revert "ARM: IMX51: Fix up merge error in Kconfig" * ARM: Cleanup: Revert "ARM: IMX51: mxc_timer_init prototype" * ARM: Cleanup: Revert "ARM: IMX51: Removed the mxc_gpio_port structure." * ARM: Cleanup: Revert "ARM: IMX51: Added external declaration for mxc_map_io." * ARM: Cleanup: Revert "ARM: IMX51: Get to bus_id by calling dev_name." * ARM: Cleanup: Revert "ARM: IMX51: Get to bus_id by calling dev_name." * ARM: Cleanup: Revert "ARM: IMX51: snd_soc_machine structure replaced with snd_soc_card." * ARM: Cleanup: Revert "ARM: IMX51: codec structure was moved to the card structure" * ARM: Cleanup: Revert "ARM: IMX51: Hack to add defines for DMA_MODE_READ/WRITE/MASK" * ARM: Cleanup: Revert "ARM: IMX51: Add SoC and board support for Freescale mx51 platform" * Driver core: add new device to bus's list before probing * [Upstream] (drop after 2.6.31) ALSA: hda - Reduce click noise at power-saving - LP: #381693, #399750, #380892 -- Andy Whitcroft Fri, 14 Aug 2009 11:32:23 +0100 linux (2.6.31-5.24) karmic; urgency=low [ Amit Kucheria ] * ARM: IMX51: Make video capture drivers compile * [Config] IMX51: Config updates [ Andy Whitcroft ] * remove leftovers of dm-bbr [ Leann Ogasawara ] * Add pata_cs5535 to pata-modules - LP: #318805 [ Luke Yelavich ] * [Config] CONFIG_PPC64=y for powerpc64-smp * [Config] Set the maximum number of CPUs to 1024 for powerpc64-smp * [Config] CONFIG_PPC_PS3=y for powerpc64-smp * [Config] CONFIG_PPC_MAPLE=y on powerpc64-smp * [Config] CONFIG_PPC_PASEMI=y on powerpc64-smp * [Config] CONFIG_CPU_FREQ_PMAC64=y on powerpc64-smp * [Config] Enable all PS3 drivers in powerpc64-smp [ Mario Limonciello ] * LIRC -- fix lirc-i2c 2.6.31 compilation [ Matthew Garrett ] * [Upstream] dell-laptop: Fix rfkill state queries [ Tim Gardner ] * [Config] Ignore armel ABI and module changes * [Config] Update configs after rebase against 2.6.31-rc5 [ Upstream ] * Rebased to 2.6.31-rc5 -- Andy Whitcroft Tue, 28 Jul 2009 10:10:09 +0100 linux (2.6.31-4.23) karmic; urgency=low [ Andy Whitcroft ] * AUFS -- update to aufs2-30 20090727 * [Config] enable AUFS FUSE support [ Luke Yelavich ] * [Config] CONFIG_JFS_FS=m on sparc [ Tim Gardner ] * [Upstream] dell-laptop: Fix rfkill state setting. -- Andy Whitcroft Mon, 27 Jul 2009 11:11:47 +0100 linux (2.6.31-4.22) karmic; urgency=low [ Amit Kucheria ] * ARM: IMX51: Add SoC and board support for Freescale mx51 platform * ARM: IMX51: Move board-mx51* header files to the correct location * ARM: IMX51: Clean-up the craziness of including mxc_uart.h _everywhere_ * ARM: IMX51: Make it compile. * ARM: IMX51: Unconditionally disable CONFIG_GPIOLIB * ARM: IMX51: Make ARCH_MXC auto-enable ARCH_MXC_CANONICAL * ARM: IMX51: Enable ZONE_DMA for ARCH_MXC * ARM: IMX51: Compile-in the IMX51 cpufreq driver by default * ARM: IMX51: Fix isl29003 HWMON driver for i2c changes * ARM: USB: musb: Refer to musb_otg_timer_func under correct #ifdef * ARM: staging: udlfb: Add vmalloc.h include * UBUNTU [Config]: Bring imx51 config upto date with other flavours [ Brad Figg ] * ARM: IMX51: Hack to add defines for DMA_MODE_READ/WRITE/MASK * ARM: IMX51: codec structure was moved to the card structure * ARM: IMX51: snd_soc_machine structure replaced with snd_soc_card. * ARM: IMX51: Get to bus_id by calling dev_name. * ARM: IMX51: Get to bus_id by calling dev_name. * ARM: IMX51: Added external declaration for mxc_map_io. * ARM: IMX51: Removed the mxc_gpio_port structure. * ARM: IMX51: mxc_timer_init prototype * ARM: IMX51: Fix up merge error in Kconfig * ARM: IMX51: Changed from snd_card_new to snd_card_create [ Dinh Nguyen ] * ARM: IMX51: Fix plat-mxc/timer.c to handle imx51 * ARM: IMX51: Minimal changes for USB to work on 2.6.31 * ARM: IMX51: Babbage 2.5 needs a different system revision * ARM: IMX51: IPU irq handler deadlock fix [ Tim Gardner ] * [Config] Enabled CONFIG_CAN=m - LP: #327243 * [Config] Enabled CONFIG_SERIAL=m - LP: #397189 -- Tim Gardner Fri, 24 Jul 2009 06:19:10 -0600 linux (2.6.31-4.21) karmic; urgency=low [ Amit Kucheria ] * dm-raid-4-5: Add missing brackets around test_bit() [ John Johansen ] * AppArmor: Fix change_profile failing lpn401931 * AppArmor: Fix determination of forced AUDIT messages. * AppArmor: Fix oops in auditing of the policy interface offset -- Andy Whitcroft Thu, 23 Jul 2009 19:18:30 +0100 linux (2.6.31-4.20) karmic; urgency=low [ Andy Whitcroft ] * SAUCE: iscsitarget -- update to SVN revision r214 * SAUCE: iscsitarget -- renable driver * [Config] consolidate lpia/lpia and i386/generic configs * [Config] enable CRYPTO modules for all architectures * [Config] enable cryptoloop * [Config] enable various filesystems for armel * [Config] sync i386 generic and generic-pae * [Config] add the 386 (486 processors and above) flavour * [Config] re-set DEFAULT_MMAP_MIN_ADDR - LP: #399914 * add genconfigs/genportsconfigs to extract the built configs * updateconfigs -- alter concatenation order allow easier updates * intelfb -- INTELFB now conflicts with DRM_I915 * printchanges -- rebase tree does not have stable tags use changelog * AppArmor: fix argument size missmatch on 64 bit builds [ Ike Panhc ] * Ship bnx2x firmware in nic-modules udeb - LP: #360966 [ Jeff Mahoney ] * AppArmor: fix build failure on ia64 [ John Johansen ] * AppArmour: ensure apparmor enabled parmater is off if AppArmor fails to initialize. * AppArmour: fix auditing of domain transitions to include target profile information * AppArmor: fix C99 violation * AppArmor: revert reporting of create to write permission. * SAUCE: Add config option to set a default LSM * [Config] enable AppArmor by default * AppArmor: Fix NULL pointer dereference oops in profile attachment. [ Keith Packard ] * SAUCE: drm/i915: Allow frame buffers up to 4096x4096 on 915/945 class hardware - LP: #351756 [ Luke Yelavich ] * [Config] add .o files found in arch/powerpc/lib to all powerpc kernel header packages - LP: #355344 [ Michael Casadevall ] * [Config] update SPARC config files to allow success build [ Scott James Remnant ] * SAUCE: trace: add trace_event for the open() syscall [ Stefan Bader ] * SAUCE: jfs: Fix early release of acl in jfs_get_acl - LP: #396780 [ Tim Gardner ] * [Upstream] Fix Soltech TA12 volume hotkeys not sending key release - LP: #397499 * [Upstream] USB Option driver - Add USB ID for Novatel MC727/U727/USB727 refresh - LP: #365291 * [Config] SSB/B44 are common across all arches/flavours. [ Upstream ] * Rebased to 2.6.31-rc4 -- Andy Whitcroft Thu, 23 Jul 2009 08:41:39 +0100 linux (2.6.31-3.19) karmic; urgency=low [ Andy Whitcroft ] * Revert "[Config] Disabled NDISWRAPPER" * ndiswrapper -- fix i386 compilation failures on cmpxchg8b * AUFS -- export various core functions * AUFS -- export various core functions -- fixes * AUFS -- core filesystem * AUFS -- track changes in v2.6.31 * [Config] Enable AUFS * droppped 'iwl3945: do not send scan command if channel count zero' as it is already upstream but failed to auto-drop on rebase. [ Eric Paris ] * SAUCE: fsnotify: use def_bool in kconfig instead of letting the user choose * SAUCE: inotify: check filename before dropping repeat events * SAUCE: fsnotify: fix inotify tail drop check with path entries -- Andy Whitcroft Tue, 14 Jul 2009 12:52:55 +0100 linux (2.6.31-3.18) karmic; urgency=low [ Andy Whitcroft ] * Revert "Add splice-2.6.23.patch from AUFS to export a symbol needed by AUFS" * Revert "Add put_filp.patch from AUFS to export a symbol needed by AUFS" * Revert "Add sec_perm-2.6.24.patch from AUFS - export security_inode_permission" * clear out left over AUFS files and modifications [ Luke Yelavich ] * [Config] Enable CONFIG_USB_ISP116X_HCD on sparc * SAUCE: Explicitly include header files to allow apparmor to build on powerpc * [Config] Enable CONFIG_BLK_DEV_IDECD on powerpc [ Tim Gardner ] * [Config] Dropped ubuntu/misc/wireless/acx * [Config] Disabled NDISWRAPPER until the compile issues are fixed. [ Upstream ] * Rebased to 2.6.31-rc3 -- Andy Whitcroft Fri, 10 Jul 2009 18:59:33 +0100 linux (2.6.31-2.17) karmic; urgency=low [ Andy Whitcroft ] * [Config] CONFIG_BLK_DEV_CRYPTOLOOP=m for sparc * compcache -- remove redundant Kconfig entries part 2 * compcache -- clean up CCFLAGS declarations * [Config] enable AppArmor * AppArmor: fix operator precidence issue in as_path_link [ John Johansen ] * AppArmor security module * AppArmor: Correct mapping of file permissions. * AppArmor: Turn auditing of ptrace on [ Luke Yelavich ] * [Config] disable CONFIG_DM_RAID45 on powerpc -- Andy Whitcroft Fri, 10 Jul 2009 15:02:05 +0100 linux (2.6.31-2.16) karmic; urgency=low [ Andy Whitcroft ] * compcache -- remove redundant Kconfig entries added ignore and ignore.modules for all arches since the compcache update changes the modules names as well as some compcache ABI values. [ Manoj Iyer ] * SAUCE: updated dm-raid45 module version to 2009.04.24 (2.6.30-rc3) * SAUCE: update compcache version to 0.5.3 [ Tim Gardner ] * [Config]: Fix sparc FTBS by adding ignore.modules -- Tim Gardner Mon, 06 Jul 2009 13:35:29 -0600 linux (2.6.31-2.15) karmic; urgency=low [ Andy Whitcroft ] * SAUCE: default ATI Radeon KMS to off until userspace catches up * [Config] Update configs following rebase to 2.6.31-rc2 * [Config] update ports configs following update to 2.6.31-rc2 [ Luke Yelavich ] * [Config] powerpc - Disable CONFIG_RDS [ Matt Zimmerman ] * Rename linux-doc-PKGVER to linux-doc and clean up its description - LP: #382115 [ Upstream Kernel Changes ] * rebased to mainline 2.6.31-rc2 -- Andy Whitcroft Sat, 04 Jul 2009 17:39:13 +0100 linux (2.6.31-1.14) karmic; urgency=low [ Andy Whitcroft ] * update ndiswrapper to 1.55 * remove leftovers of gfs * [Config] powerpc: enable CONFIG_PPC_DISABLE_WERROR [ Luke Yelavich ] * [Config] re-enable and build the ide-pmac driver into powerpc kernels * [Config] Build the ServerWorks Frodo / Apple K2 SATA driver into the kernel [ Manoj Iyer ] * Remove snd-bt-sco ubuntu driver [ Michael Casadevall ] * [Config] updates ia64 config and d-i folders to allow succesful build * [Config] Update powerpc and sparc for 2.6.31 [ Upstream Kernel Changes ] * intel-iommu: fix Identity Mapping to be arch independent - LP: #384695 * ACPI: video: prevent NULL deref in acpi_get_pci_dev() -- Andy Whitcroft Tue, 30 Jun 2009 17:47:32 +0100 linux (2.6.31-1.13) karmic; urgency=low [ Andy Whitcroft ] * REBASE: rebased to mainline 2.6.31-rc1 - "UBUNTU: SAUCE: UHCI USB quirk for resume" no longer applies, using deprecated interfaces, LPIA only, dropped - "UBUNTU: SAUCE: Mask off garbage in Dell WMI scan code data" changes now upstream, dropped * [Config] Update configs following rebase to 2.6.31-rc1 * [Config] update ports configs following update to 2.6.31-rc1 * [Config] disable broken staging driver CONFIG_STLC45XX * SAUCE: fix compcache to use updates accessors * [Config] disable staging driver CONFIG_VT6655 * SAUCE: fix DRDB to use updates accessors * [Disable] ndiswrapper needs update * [Disable] LIRC I2C needs update * [Disable] CONFIG_LENOVO_SL_LAPTOP needs update * [Config] disable I2C_DESIGNWARE does not compile * [Config] disable CONFIG_TLSUP for lpia * [Config] disable CONFIG_FB_UDL for arm * SAUCE: disable adding scsi headers to linux-libc-dev [ Mario Limonciello ] * SAUCE: Add LIRC drivers -- Andy Whitcroft Thu, 25 Jun 2009 12:06:22 +0100 linux (2.6.30-10.12) karmic; urgency=low [ Andy Whitcroft ] * [Config] split out the ports configs into their own family * [Config] update configs following introduction of ports family [ Upstream Kernel Changes ] * Revert "Rename linux-doc-PKGVER to linux-doc and clean up its description". Fixes linux-doc package name conflicts for now. - LP: #382115 -- Tim Gardner Mon, 22 Jun 2009 09:17:14 -0600 linux (2.6.30-10.11) karmic; urgency=low [ Amit Kucheria ] * [Config] Comment splitconfig.pl and misc cleanup * [Config] Rename all configs to the new naming scheme * [Config] Splitconfig rework * [Config] Rename scripts/misc/oldconfig to kernelconfig * [Config] Fix build system for new config split * [Config] Run updateconfigs after the splitconfig rework [ Andy Whitcroft ] * Revert "SAUCE: Default to i915.modeset=0 if CONFIG_DRM_I915_KMS=y" * [Config] standardise CONFIG_STAGING=y * [Config] standardise CONFIG_RD_LZMA=y * [Config] CONFIG_PCI_IOV=y * [Config] CONFIG_PCI_STUB=m * [Config] merge kernel configs more agressively [ Colin Watson ] * [Config] Run kernel-wedge in $(builddir) rather than at the top level * [Config] Add support for including firmware in udebs * [Config] Ship bnx2 firmware in nic-modules udeb - LP: #384861 [ Luke Yelavich ] * [Config] ports - Import of ports architectures into kernel packaging infrastructure * [Config] ports - Do not update ports kernel configurations by default * [Config] ports - Disable ABI checking for ports architectures * [Config] ports - Build drivers in ubuntu sub-directory on powerpc * [Config] ports - Add control.d/vars.* files for ports architectures * [Config] ports - Add ports architectures for linux-libc-dev * [Config] ports - Create powerpc specific message-modules and block-modules udebs * [Config] ports - Add configuration files for ports architectures [ Manoj Iyer ] * [Config] Enable CONFIG_BLK_DEV_AEC62XX=m for amd64 and i386 - LP: #329864 [ Michael Casadevall ] * [Config] ports - Fix compression of kernels [ Stefan Bader ] * [Upstream] mmc: prevent dangling block device from accessing stale queues - LP: #383668 [ Tim Gardner ] * [Config] Recommend grub-pc in linux-image - LP: #385741 * [Config] Implement i386 generic and generic-pae flavours * [Config] ports - Add control info after integrating ports arches * [Config] Removed auto-generated files from git * [Config] Added netxen_nic to nic-modules - LP: #389603 [ Matt Zimmerman ] * Rename linux-doc-PKGVER to linux-doc and clean up its description - LP: #382115 -- Tim Gardner Mon, 15 Jun 2009 14:38:26 -0600 linux (2.6.30-9.10) karmic; urgency=low [ Andy Whitcroft ] * [Config] CONFIG_SECURITY_TOMOYO=y (amd64, i386, lpia) * [Config] CONFIG_KEXEC_JUMP=y (amd64, lpia) * [Config] CONFIG_LENOVO_SL_LAPTOP=m (amd64, lpia) * [Config] CONFIG_POHMELFS_CRYPTO=y (i386, amd64) * [Config] CONFIG_SERIAL_MAX3100=m (i386, amd64, lpia) * [Config] CONFIG_VIDEO_GO7007=m (amd64, i386) [ Upstream Kernel Changes ] * rebased to 2.6.30 final -- Andy Whitcroft Fri, 05 Jun 2009 11:42:53 +0100 linux (2.6.30-8.9) karmic; urgency=low [ Andy Whitcroft ] * Config update removed the following options: CONFIG_EDAC_AMD8111=m CONFIG_EDAC_AMD8131=m [ Upstream Kernel Changes ] * rebased to 2.6.30-rc8 -- Andy Whitcroft Wed, 03 Jun 2009 09:21:13 +0100 linux (2.6.30-7.8) karmic; urgency=low [ Andy Whitcroft ] * Enabled NEW configration options: Paravirtualization layer for spinlocks (PARAVIRT_SPINLOCKS) [N/y/?] Y Cisco FNIC Driver (FCOE_FNIC) [N/m/y/?] M [ Upstream Kernel Changes ] * rebased to 2.6.30-rc7 -- Andy Whitcroft Sat, 23 May 2009 23:47:24 +0100 linux (2.6.30-6.7) karmic; urgency=low [ Andy Whitcroft ] * Dropped: UBUNTU: SAUCE: input: Blacklist digitizers from joydev.c (now upstream) [ Upstream Kernel Changes ] * rebased to 2.6.30-rc6 -- Andy Whitcroft Mon, 18 May 2009 18:05:54 +0100 linux (2.6.30-5.6) karmic; urgency=low [ Tim Gardner ] * [Config] Enable Keyspan USB serial device firmware in kernel module - LP: #334285 [ Upstream Kernel Changes ] * rebased to 2.6.30-rc5 -- Tim Gardner Mon, 11 May 2009 12:02:16 -0600 linux (2.6.30-4.5) karmic; urgency=low [ Colin Watson ] * Build-Conflict with findutils (= 4.4.1-1ubuntu1), to avoid /usr/include/asm/* going missing - LP: #373214 -- Stefan Bader Fri, 08 May 2009 11:09:08 +0200 linux (2.6.30-3.4) karmic; urgency=low [ Kees Cook ] * SAUCE: [x86] implement cs-limit nx-emulation for ia32 - LP: #369978 [ Stefan Bader ] * SAUCE: input: Blacklist digitizers from joydev.c - LP: #300143 -- Tim Gardner Fri, 01 May 2009 14:00:42 -0600 linux (2.6.30-2.3) karmic; urgency=low [ Tim Gardner ] * [Config] Enabled CC_STACKPROTECTOR=y for all x86en - LP: #369152 * SAUCE: Default to i915_modeset=0 if CONFIG_DRM_I915_KMS=y * [Config] CONFIG_DRM_I915_KMS=y * [Config] Set CONFIG_SECURITY_DEFAULT_MMAP_MIN_ADDR to appropriate ARCH minimums [ Upstream Kernel Changes ] * rebased to 2.6.30-rc4 -- Tim Gardner Thu, 30 Apr 2009 09:17:05 -0600 linux (2.6.30-1.2) karmic; urgency=low [ Tim Gardner ] * [Config] armel: disable staging drivers, fixes FTBS * [Config] armel imx51: Disable CONFIG_MTD_NAND_MXC, fixes FTBS [ Upstream Kernel Changes ] * mpt2sas: Change reset_type enum to avoid namespace collision. Submitted upstream. -- Tim Gardner Tue, 28 Apr 2009 16:54:41 -0600 linux (2.6.30-1.1) karmic; urgency=low * Initial release after rebasing against v2.6.30-rc3 -- Tim Gardner Thu, 12 Mar 2009 19:16:07 -0600