linux-oem (4.15.0-1035.40) bionic; urgency=medium * linux-oem: 4.15.0-1035.40 -proposed tracker (LP: #1819692) * [amdgpu] screen corruption when using touchpad (LP: #1818617) - drm/amdgpu/gmc: steal the appropriate amount of vram for fw hand-over (v3) - drm/amdgpu: Free VGA stolen memory as soon as possible. * r8169 doesn't get woken up by ethernet cable plugging, no PME generated (LP: #1817676) - Revert "PCI/PME: Implement runtime PM callbacks" - PCI: pciehp: Disable Data Link Layer State Changed event on suspend * Fix I219 doesn't get woken up after plugging ethernet cable (LP: #1817058) - e1000e: Disable runtime PM on CNP+ * i915: Backport watermark fixes for gen9+ (LP: #1817848) - drm/i915: Backport gen9+ watermark fixes from 5.0 * Packaging resync (LP: #1786013) - [Packaging] update helper scripts [ Ubuntu: 4.15.0-47.50 ] * linux: 4.15.0-47.50 -proposed tracker (LP: #1819716) * Packaging resync (LP: #1786013) - [Packaging] resync getabis - [Packaging] update helper scripts - [Packaging] resync retpoline extraction * C++ demangling support missing from perf (LP: #1396654) - [Packaging] fix a mistype * arm-smmu-v3 arm-smmu-v3.3.auto: CMD_SYNC timeout (LP: #1818162) - iommu/arm-smmu-v3: Fix unexpected CMD_SYNC timeout * Crash in nvme_irq_check() when using threaded interrupts (LP: #1818747) - nvme-pci: fix out of bounds access in nvme_cqe_pending * CVE-2019-9213 - mm: enforce min addr even if capable() in expand_downwards() * CVE-2019-3460 - Bluetooth: Check L2CAP option sizes returned from l2cap_get_conf_opt * amdgpu with mst WARNING on blanking (LP: #1814308) - drm/amd/display: Don't use dc_link in link_encoder - drm/amd/display: Move wait for hpd ready out from edp power control. - drm/amd/display: eDP sequence BL off first then DP blank. - drm/amd/display: Fix unused variable compilation error - drm/amd/display: Fix warning about misaligned code - drm/amd/display: Fix MST dp_blank REG_WAIT timeout * tun/tap: unable to manage carrier state from userland (LP: #1806392) - tun: implement carrier change * CVE-2019-8980 - exec: Fix mem leak in kernel_read_file * raw_skew in timer from the ubuntu_kernel_selftests failed on Bionic (LP: #1811194) - selftest: timers: Tweak raw_skew to SKIP when ADJ_OFFSET/other clock adjustments are in progress * [Packaging] Allow overlay of config annotations (LP: #1752072) - [Packaging] config-check: Add an include directive * CVE-2019-7308 - bpf: move {prev_,}insn_idx into verifier env - bpf: move tmp variable into ax register in interpreter - bpf: enable access to ax register also from verifier rewrite - bpf: restrict map value pointer arithmetic for unprivileged - bpf: restrict stack pointer arithmetic for unprivileged - bpf: restrict unknown scalars of mixed signed bounds for unprivileged - bpf: fix check_map_access smin_value test when pointer contains offset - bpf: prevent out of bounds speculation on pointer arithmetic - bpf: fix sanitation of alu op with pointer / scalar type from different paths - bpf: add various test cases to selftests * CVE-2017-5753 - bpf: properly enforce index mask to prevent out-of-bounds speculation - bpf: fix inner map masking to prevent oob under speculation * BPF: kernel pointer leak to unprivileged userspace (LP: #1815259) - bpf/verifier: disallow pointer subtraction * squashfs hardening (LP: #1816756) - squashfs: more metadata hardening - squashfs metadata 2: electric boogaloo - squashfs: more metadata hardening - Squashfs: Compute expected length from inode size rather than block length * efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted (LP: #1814982) - efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted * Update ENA driver to version 2.0.3K (LP: #1816806) - net: ena: update driver version from 2.0.2 to 2.0.3 - net: ena: fix race between link up and device initalization - net: ena: fix crash during failed resume from hibernation * ipset kernel error: 4.15.0-43-generic (LP: #1811394) - netfilter: ipset: Fix wraparound in hash:*net* types * Silent "Unknown key" message when pressing keyboard backlight hotkey (LP: #1817063) - platform/x86: dell-wmi: Ignore new keyboard backlight change event * CVE-2018-18021 - arm64: KVM: Tighten guest core register access from userspace - KVM: arm/arm64: Introduce vcpu_el1_is_32bit - arm64: KVM: Sanitize PSTATE.M when being set from userspace * CVE-2018-14678 - x86/entry/64: Remove %ebx handling from error_entry/exit * CVE-2018-19824 - ALSA: usb-audio: Fix UAF decrement if card has no live interfaces in card.c * CVE-2019-3459 - Bluetooth: Verify that l2cap_get_conf_opt provides large enough buffer * Bionic update: upstream stable patchset 2019-02-08 (LP: #1815234) - fork: unconditionally clear stack on fork - spi: spi-s3c64xx: Fix system resume support - Input: elan_i2c - add ACPI ID for lenovo ideapad 330 - Input: i8042 - add Lenovo LaVie Z to the i8042 reset list - Input: elan_i2c - add another ACPI ID for Lenovo Ideapad 330-15AST - kvm, mm: account shadow page tables to kmemcg - delayacct: fix crash in delayacct_blkio_end() after delayacct init failure - tracing: Fix double free of event_trigger_data - tracing: Fix possible double free in event_enable_trigger_func() - kthread, tracing: Don't expose half-written comm when creating kthreads - tracing/kprobes: Fix trace_probe flags on enable_trace_kprobe() failure - tracing: Quiet gcc warning about maybe unused link variable - arm64: fix vmemmap BUILD_BUG_ON() triggering on !vmemmap setups - mlxsw: spectrum_switchdev: Fix port_vlan refcounting - kcov: ensure irq code sees a valid area - xen/netfront: raise max number of slots in xennet_get_responses() - skip LAYOUTRETURN if layout is invalid - ALSA: emu10k1: add error handling for snd_ctl_add - ALSA: fm801: add error handling for snd_ctl_add - NFSv4.1: Fix the client behaviour on NFS4ERR_SEQ_FALSE_RETRY - nfsd: fix potential use-after-free in nfsd4_decode_getdeviceinfo - vfio: platform: Fix reset module leak in error path - vfio/mdev: Check globally for duplicate devices - vfio/type1: Fix task tracking for QEMU vCPU hotplug - kernel/hung_task.c: show all hung tasks before panic - mm: /proc/pid/pagemap: hide swap entries from unprivileged users - mm: vmalloc: avoid racy handling of debugobjects in vunmap - mm/slub.c: add __printf verification to slab_err() - rtc: ensure rtc_set_alarm fails when alarms are not supported - perf tools: Fix pmu events parsing rule - netfilter: ipset: forbid family for hash:mac sets - netfilter: ipset: List timing out entries with "timeout 1" instead of zero - irqchip/ls-scfg-msi: Map MSIs in the iommu - watchdog: da9063: Fix updating timeout value - printk: drop in_nmi check from printk_safe_flush_on_panic() - bpf, arm32: fix inconsistent naming about emit_a32_lsr_{r64,i64} - ceph: fix alignment of rasize - e1000e: Ignore TSYNCRXCTL when getting I219 clock attributes - powerpc/lib: Adjust .balign inside string functions for PPC32 - powerpc/64s: Add barrier_nospec - powerpc/eeh: Fix use-after-release of EEH driver - hvc_opal: don't set tb_ticks_per_usec in udbg_init_opal_common() - powerpc/64s: Fix compiler store ordering to SLB shadow area - RDMA/mad: Convert BUG_ONs to error flows - lightnvm: pblk: warn in case of corrupted write buffer - netfilter: nf_tables: check msg_type before nft_trans_set(trans) - pnfs: Don't release the sequence slot until we've processed layoutget on open - disable loading f2fs module on PAGE_SIZE > 4KB - f2fs: fix error path of move_data_page - f2fs: fix to don't trigger writeback during recovery - f2fs: fix to wait page writeback during revoking atomic write - f2fs: Fix deadlock in shutdown ioctl - f2fs: fix to detect failure of dquot_initialize - f2fs: fix race in between GC and atomic open - block, bfq: remove wrong lock in bfq_requests_merged - usbip: usbip_detach: Fix memory, udev context and udev leak - usbip: dynamically allocate idev by nports found in sysfs - perf/x86/intel/uncore: Correct fixed counter index check in generic code - perf/x86/intel/uncore: Correct fixed counter index check for NHM - selftests/intel_pstate: Improve test, minor fixes - selftests: memfd: return Kselftest Skip code for skipped tests - selftests: intel_pstate: return Kselftest Skip code for skipped tests - PCI: Fix devm_pci_alloc_host_bridge() memory leak - iwlwifi: pcie: fix race in Rx buffer allocator - Bluetooth: hci_qca: Fix "Sleep inside atomic section" warning - Bluetooth: btusb: Add a new Realtek 8723DE ID 2ff8:b011 - ASoC: dpcm: fix BE dai not hw_free and shutdown - mfd: cros_ec: Fail early if we cannot identify the EC - mwifiex: handle race during mwifiex_usb_disconnect - wlcore: sdio: check for valid platform device data before suspend - media: tw686x: Fix incorrect vb2_mem_ops GFP flags - media: videobuf2-core: don't call memop 'finish' when queueing - Btrfs: don't return ino to ino cache if inode item removal fails - Btrfs: don't BUG_ON() in btrfs_truncate_inode_items() - btrfs: add barriers to btrfs_sync_log before log_commit_wait wakeups - btrfs: qgroup: Finish rescan when hit the last leaf of extent tree - x86/microcode: Make the late update update_lock a raw lock for RT - PM / wakeup: Make s2idle_lock a RAW_SPINLOCK - PCI: Prevent sysfs disable of device while driver is attached - nvme-rdma: stop admin queue before freeing it - nvme-pci: Fix AER reset handling - ath: Add regulatory mapping for FCC3_ETSIC - ath: Add regulatory mapping for ETSI8_WORLD - ath: Add regulatory mapping for APL13_WORLD - ath: Add regulatory mapping for APL2_FCCA - ath: Add regulatory mapping for Uganda - ath: Add regulatory mapping for Tanzania - ath: Add regulatory mapping for Serbia - ath: Add regulatory mapping for Bermuda - ath: Add regulatory mapping for Bahamas - powerpc/32: Add a missing include header - powerpc/chrp/time: Make some functions static, add missing header include - powerpc/powermac: Add missing prototype for note_bootable_part() - powerpc/powermac: Mark variable x as unused - powerpc: Add __printf verification to prom_printf - spi: sh-msiof: Fix setting SIRMDR1.SYNCAC to match SITMDR1.SYNCAC - powerpc/8xx: fix invalid register expression in head_8xx.S - pinctrl: at91-pio4: add missing of_node_put - bpf: powerpc64: pad function address loads with NOPs - PCI: pciehp: Request control of native hotplug only if supported - net: dsa: qca8k: Add support for QCA8334 switch - mwifiex: correct histogram data with appropriate index - ima: based on policy verify firmware signatures (pre-allocated buffer) - drivers/perf: arm-ccn: don't log to dmesg in event_init - spi: Add missing pm_runtime_put_noidle() after failed get - fscrypt: use unbound workqueue for decryption - scsi: ufs: ufshcd: fix possible unclocked register access - scsi: ufs: fix exception event handling - scsi: zfcp: assert that the ERP lock is held when tracing a recovery trigger - drm/nouveau/fifo/gk104-: poll for runlist update completion - Bluetooth: btusb: add ID for LiteOn 04ca:301a - rtc: tps6586x: fix possible race condition - rtc: vr41xx: fix possible race condition - rtc: tps65910: fix possible race condition - ALSA: emu10k1: Rate-limit error messages about page errors - regulator: pfuze100: add .is_enable() for pfuze100_swb_regulator_ops - md/raid1: add error handling of read error from FailFast device - md: fix NULL dereference of mddev->pers in remove_and_add_spares() - ixgbevf: fix MAC address changes through ixgbevf_set_mac() - media: smiapp: fix timeout checking in smiapp_read_nvm - net: ethernet: ti: cpsw-phy-sel: check bus_find_device() ret value - ALSA: usb-audio: Apply rate limit to warning messages in URB complete callback - media: atomisp: ov2680: don't declare unused vars - arm64: cmpwait: Clear event register before arming exclusive monitor - HID: hid-plantronics: Re-resend Update to map button for PTT products - arm64: dts: renesas: salvator-common: use audio-graph-card for Sound - drm/radeon: fix mode_valid's return type - drm/amdgpu: Remove VRAM from shared bo domains. - powerpc/embedded6xx/hlwd-pic: Prevent interrupts from being handled by Starlet - HID: i2c-hid: check if device is there before really probing - EDAC, altera: Fix ARM64 build warning - ARM: dts: stih407-pinctrl: Fix complain about IRQ_TYPE_NONE usage - ARM: dts: emev2: Add missing interrupt-affinity to PMU node - ARM: dts: sh73a0: Add missing interrupt-affinity to PMU node - nvmem: properly handle returned value nvmem_reg_read - i40e: free the skb after clearing the bitlock - tty: Fix data race in tty_insert_flip_string_fixed_flag - dma-iommu: Fix compilation when !CONFIG_IOMMU_DMA - net: phy: phylink: Release link GPIO - media: rcar_jpu: Add missing clk_disable_unprepare() on error in jpu_open() - libata: Fix command retry decision - ACPI / LPSS: Only call pwm_add_table() for Bay Trail PWM if PMIC HRV is 2 - media: media-device: fix ioctl function types - media: saa7164: Fix driver name in debug output - mtd: rawnand: fsl_ifc: fix FSL NAND driver to read all ONFI parameter pages - brcmfmac: Add support for bcm43364 wireless chipset - s390/cpum_sf: Add data entry sizes to sampling trailer entry - perf: fix invalid bit in diagnostic entry - bnxt_en: Check unsupported speeds in bnxt_update_link() on PF only. - scsi: 3w-9xxx: fix a missing-check bug - scsi: 3w-xxxx: fix a missing-check bug - scsi: megaraid: silence a static checker bug - scsi: qedf: Set the UNLOADING flag when removing a vport - staging: lustre: o2iblnd: fix race at kiblnd_connect_peer - staging: lustre: o2iblnd: Fix FastReg map/unmap for MLX5 - thermal: exynos: fix setting rising_threshold for Exynos5433 - bpf: fix references to free_bpf_prog_info() in comments - f2fs: avoid fsync() failure caused by EAGAIN in writepage() - media: siano: get rid of __le32/__le16 cast warnings - drm/atomic: Handling the case when setting old crtc for plane - ALSA: hda/ca0132: fix build failure when a local macro is defined - mmc: dw_mmc: update actual clock for mmc debugfs - mmc: pwrseq: Use kmalloc_array instead of stack VLA - dt-bindings: pinctrl: meson: add support for the Meson8m2 SoC - spi: meson-spicc: Fix error handling in meson_spicc_probe() - dt-bindings: net: meson-dwmac: new compatible name for AXG SoC - backlight: pwm_bl: Don't use GPIOF_* with gpiod_get_direction - stop_machine: Use raw spinlocks - delayacct: Use raw_spinlocks - memory: tegra: Do not handle spurious interrupts - memory: tegra: Apply interrupts mask per SoC - nvme: lightnvm: add granby support - arm64: defconfig: Enable Rockchip io-domain driver - igb: Fix queue selection on MAC filters on i210 - drm/gma500: fix psb_intel_lvds_mode_valid()'s return type - ipconfig: Correctly initialise ic_nameservers - rsi: Fix 'invalid vdd' warning in mmc - rsi: fix nommu_map_sg overflow kernel panic - audit: allow not equal op for audit by executable - staging: vchiq_core: Fix missing semaphore release in error case - staging: lustre: llite: correct removexattr detection - staging: lustre: ldlm: free resource when ldlm_lock_create() fails. - serial: core: Make sure compiler barfs for 16-byte earlycon names - soc: imx: gpcv2: Do not pass static memory as platform data - microblaze: Fix simpleImage format generation - usb: hub: Don't wait for connect state at resume for powered-off ports - crypto: authencesn - don't leak pointers to authenc keys - crypto: authenc - don't leak pointers to authenc keys - media: omap3isp: fix unbalanced dma_iommu_mapping - regulator: Don't return or expect -errno from of_map_mode() - scsi: scsi_dh: replace too broad "TP9" string with the exact models - scsi: megaraid_sas: Increase timeout by 1 sec for non-RAID fastpath IOs - media: atomisp: compat32: fix __user annotations - media: si470x: fix __be16 annotations - ASoC: topology: Fix bclk and fsync inversion in set_link_hw_format() - ASoC: topology: Add missing clock gating parameter when parsing hw_configs - drm: Add DP PSR2 sink enable bit - drm/atomic-helper: Drop plane->fb references only for drm_atomic_helper_shutdown() - drm/dp/mst: Fix off-by-one typo when dump payload table - block: reset bi_iter.bi_done after splitting bio - random: mix rdrand with entropy sent in from userspace - squashfs: be more careful about metadata corruption - ext4: fix inline data updates with checksums enabled - ext4: fix check to prevent initializing reserved inodes - PCI: xgene: Remove leftover pci_scan_child_bus() call - RDMA/uverbs: Protect from attempts to create flows on unsupported QP - net: dsa: qca8k: Force CPU port to its highest bandwidth - net: dsa: qca8k: Enable RXMAC when bringing up a port - net: dsa: qca8k: Add QCA8334 binding documentation - net: dsa: qca8k: Allow overwriting CPU port setting - ipv4: remove BUG_ON() from fib_compute_spec_dst - net: fix amd-xgbe flow-control issue - net: lan78xx: fix rx handling before first packet is send - net: mdio-mux: bcm-iproc: fix wrong getter and setter pair - NET: stmmac: align DMA stuff to largest cache line length - tcp_bbr: fix bw probing to raise in-flight data for very small BDPs - xen-netfront: wait xenbus state change when load module manually - netlink: Do not subscribe to non-existent groups - netlink: Don't shift with UB on nlk->ngroups - tcp: do not force quickack when receiving out-of-order packets - tcp: add max_quickacks param to tcp_incr_quickack and tcp_enter_quickack_mode - tcp: do not aggressively quick ack after ECN events - tcp: refactor tcp_ecn_check_ce to remove sk type cast - tcp: add one more quick ack after after ECN events - mm: disallow mappings that conflict for devm_memremap_pages() - drm/i915/glk: Add Quirk for GLK NUC HDMI port issues. - mm: check for SIGKILL inside dup_mmap() loop - rxrpc: Fix terminal retransmission connection ID to include the channel - ceph: fix use-after-free in ceph_statfs() - lightnvm: proper error handling for pblk_bio_add_pages - f2fs: don't drop dentry pages after fs shutdown - selftests: filesystems: return Kselftest Skip code for skipped tests - selftests/filesystems: devpts_pts included wrong header - iwlwifi: mvm: open BA session only when sta is authorized - drm/amd/display: Do not program interrupt status on disabled crtc - soc: qcom: smem: fix qcom_smem_set_global_partition() - soc: qcom: smem: byte swap values properly - pinctrl: msm: fix gpio-hog related boot issues - net: mvpp2: Add missing VLAN tag detection - drm/nouveau: remove fence wait code from deferred client work handler - drm/nouveau/gem: lookup VMAs for buffers referenced by pushbuf ioctl - clocksource: Move inline keyword to the beginning of function declarations - media: staging: atomisp: Comment out several unused sensor resolutions - IB: Fix RDMA_RXE and INFINIBAND_RDMAVT dependencies for DMA_VIRT_OPS - rsi: Add null check for virtual interfaces in wowlan config - ARM: dts: stih410: Fix complain about IRQ_TYPE_NONE usage - ARM: dts: imx53: Fix LDB OF graph warning - soc/tegra: pmc: Don't allocate struct tegra_powergate on stack - mlxsw: spectrum_router: Return an error for non-default FIB rules - i40e: Add advertising 10G LR mode - i40e: avoid overflow in i40e_ptp_adjfreq() - ath10k: fix kernel panic while reading tpc_stats - ASoC: fsl_ssi: Use u32 variable type when using regmap_read() - platform/x86: dell-smbios: Match on www.dell.com in OEM strings too - staging: ks7010: fix error handling in ks7010_upload_firmware - media: rc: mce_kbd decoder: low timeout values cause double keydowns - ath10k: search all IEs for variant before falling back - PCI/ASPM: Disable ASPM L1.2 Substate if we don't have LTR - ARM: dts: imx6qdl-wandboard: Let the codec control MCLK pinctrl - drm/amdgpu: Avoid reclaim while holding locks taken in MMU notifier - nvmet-fc: fix target sgl list on large transfers - i2c: rcar: handle RXDMA HW behaviour on Gen3 - gpio: uniphier: set legitimate irq trigger type in .to_irq hook - tcp: ack immediately when a cwr packet arrives - ACPICA: AML Parser: ignore control method status in module-level code * Bionic update: upstream stable patchset 2019-02-05 (LP: #1814813) - MIPS: ath79: fix register address in ath79_ddr_wb_flush() - MIPS: Fix off-by-one in pci_resource_to_user() - xen/PVH: Set up GS segment for stack canary - drm/nouveau/drm/nouveau: Fix runtime PM leak in nv50_disp_atomic_commit() - drm/nouveau: Set DRIVER_ATOMIC cap earlier to fix debugfs - bonding: set default miimon value for non-arp modes if not set - ip: hash fragments consistently - ip: in cmsg IP(V6)_ORIGDSTADDR call pskb_may_pull - net/mlx4_core: Save the qpn from the input modifier in RST2INIT wrapper - net: skb_segment() should not return NULL - net/mlx5: Adjust clock overflow work period - net/mlx5e: Don't allow aRFS for encapsulated packets - net/mlx5e: Fix quota counting in aRFS expire flow - net/ipv6: Fix linklocal to global address with VRF - multicast: do not restore deleted record source filter mode to new one - net: phy: consider PHY_IGNORE_INTERRUPT in phy_start_aneg_priv - sock: fix sg page frag coalescing in sk_alloc_sg - rtnetlink: add rtnl_link_state check in rtnl_configure_link - vxlan: add new fdb alloc and create helpers - vxlan: make netlink notify in vxlan_fdb_destroy optional - vxlan: fix default fdb entry netlink notify ordering during netdev create - tcp: fix dctcp delayed ACK schedule - tcp: helpers to send special DCTCP ack - tcp: do not cancel delay-AcK on DCTCP special ACK - tcp: do not delay ACK in DCTCP upon CE status change - staging: speakup: fix wraparound in uaccess length check - usb: cdc_acm: Add quirk for Castles VEGA3000 - usb: core: handle hub C_PORT_OVER_CURRENT condition - usb: dwc2: Fix DMA alignment to start at allocated boundary - usb: gadget: f_fs: Only return delayed status when len is 0 - driver core: Partially revert "driver core: correct device's shutdown order" - can: xilinx_can: fix RX loop if RXNEMP is asserted without RXOK - can: xilinx_can: fix power management handling - can: xilinx_can: fix recovery from error states not being propagated - can: xilinx_can: fix device dropping off bus on RX overrun - can: xilinx_can: keep only 1-2 frames in TX FIFO to fix TX accounting - can: xilinx_can: fix incorrect clear of non-processed interrupts - can: xilinx_can: fix RX overflow interrupt not being enabled - can: peak_canfd: fix firmware < v3.3.0: limit allocation to 32-bit DMA addr only - can: m_can.c: fix setup of CCCR register: clear CCCR NISO bit before checking can.ctrlmode - turn off -Wattribute-alias - net-next/hinic: fix a problem in hinic_xmit_frame() - net/mlx5e: Refine ets validation function - nfp: flower: ensure dead neighbour entries are not offloaded - usb: gadget: Fix OS descriptors support - ACPICA: AML Parser: ignore dispatcher error status during table load * installer does not support iSCSI iBFT (LP: #1817321) - d-i: add iscsi_ibft to scsi-modules * CVE-2019-7222 - KVM: x86: work around leak of uninitialized stack contents (CVE-2019-7222) * CVE-2019-7221 - KVM: nVMX: unconditionally cancel preemption timer in free_nested (CVE-2019-7221) * CVE-2019-6974 - kvm: fix kvm_ioctl_create_device() reference counting (CVE-2019-6974) * Regular D-state processes impacting LXD containers (LP: #1817628) - mm: do not stall register_shrinker() * hns3 nic speed may not match optical port speed (LP: #1817969) - net: hns3: Config NIC port speed same as that of optical module * [Hyper-V] srcu: Lock srcu_data structure in srcu_gp_start() (LP: #1802021) - srcu: Prohibit call_srcu() use under raw spinlocks - srcu: Lock srcu_data structure in srcu_gp_start() * libsas disks can have non-unique by-path names (LP: #1817784) - scsi: libsas: Fix rphy phy_identifier for PHYs with end devices attached * Bluetooth not working (Intel CyclonePeak) (LP: #1817518) - Bluetooth: btusb: Add support for Intel bluetooth device 8087:0029 * CVE-2019-8912 - net: crypto set sk to NULL when af_alg_release. - net: socket: set sock->sk to NULL after calling proto_ops::release() * Trackpad is not recognized. (LP: #1817200) - pinctrl: cannonlake: Fix gpio base for GPP-E * [ALSA] [PATCH] System76 darp5 and oryp5 fixups (LP: #1815831) - ALSA: hda/realtek - Headset microphone support for System76 darp5 - ALSA: hda/realtek - Headset microphone and internal speaker support for System76 oryp5 * Constant noise in the headphone on Lenovo X1 machines (LP: #1817263) - ALSA: hda/realtek: Disable PC beep in passthrough on alc285 * AC adapter status not detected on Asus ZenBook UX410UAK (LP: #1745032) - Revert "ACPI / battery: Add quirk for Asus GL502VSK and UX305LA" - ACPI / AC: Remove initializer for unused ident dmi_system_id - ACPI / battery: Remove initializer for unused ident dmi_system_id - ACPI / battery: Add handling for devices which wrongly report discharging state - ACPI / battery: Ignore AC state in handle_discharging on systems where it is broken * TPM intermittently fails after cold-boot (LP: #1762672) - tpm: fix intermittent failure with self tests * qlcnic: Firmware aborts/hangs in QLogic NIC (LP: #1815033) - qlcnic: fix Tx descriptor corruption on 82xx devices -- Timo Aaltonen Thu, 14 Mar 2019 16:07:35 +0200 linux-oem (4.15.0-1034.39) bionic; urgency=medium * linux-oem: 4.15.0-1034.39 -proposed tracker (LP: #1814730) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * Miscellaneous upstream changes - Ubuntu: [Config] update configs [ Ubuntu: 4.15.0-46.49 ] * linux: 4.15.0-46.49 -proposed tracker (LP: #1814726) * mprotect fails on ext4 with dax (LP: #1799237) - x86/speculation/l1tf: Exempt zeroed PTEs from inversion * kernel BUG at /build/linux-vxxS7y/linux-4.15.0/mm/slub.c:296! (LP: #1812086) - iscsi target: fix session creation failure handling - scsi: iscsi: target: Set conn->sess to NULL when iscsi_login_set_conn_values fails - scsi: iscsi: target: Fix conn_ops double free * user_copy in user from ubuntu_kernel_selftests failed on KVM kernel (LP: #1812198) - selftests: user: return Kselftest Skip code for skipped tests - selftests: kselftest: change KSFT_SKIP=4 instead of KSFT_PASS - selftests: kselftest: Remove outdated comment * RTL8822BE WiFi Disabled in Kernel 4.18.0-12 (LP: #1806472) - SAUCE: staging: rtlwifi: allow RTLWIFI_DEBUG_ST to be disabled - [Config] CONFIG_RTLWIFI_DEBUG_ST=n - SAUCE: Add r8822be to signature inclusion list * kernel oops in bcache module (LP: #1793901) - SAUCE: bcache: never writeback a discard operation * CVE-2018-18397 - userfaultfd: use ENOENT instead of EFAULT if the atomic copy user fails - userfaultfd: shmem: allocate anonymous memory for MAP_PRIVATE shmem - userfaultfd: shmem/hugetlbfs: only allow to register VM_MAYWRITE vmas - userfaultfd: shmem: add i_size checks - userfaultfd: shmem: UFFDIO_COPY: set the page dirty if VM_WRITE is not set * Ignore "incomplete report" from Elan touchpanels (LP: #1813733) - HID: i2c-hid: Ignore input report if there's no data present on Elan touchpanels * Vsock connect fails with ENODEV for large CID (LP: #1813934) - vhost/vsock: fix vhost vsock cid hashing inconsistent * SRU: Fix thinkpad 11e 3rd boot hang (LP: #1804604) - ACPI / LPSS: Force LPSS quirks on boot * Bionic update: upstream stable patchset 2019-01-17 (LP: #1812229) - scsi: sd_zbc: Fix variable type and bogus comment - KVM/Eventfd: Avoid crash when assign and deassign specific eventfd in parallel. - x86/apm: Don't access __preempt_count with zeroed fs - x86/events/intel/ds: Fix bts_interrupt_threshold alignment - x86/MCE: Remove min interval polling limitation - fat: fix memory allocation failure handling of match_strdup() - ALSA: hda/realtek - Add Panasonic CF-SZ6 headset jack quirk - ARCv2: [plat-hsdk]: Save accl reg pair by default - ARC: Fix CONFIG_SWAP - ARC: configs: Remove CONFIG_INITRAMFS_SOURCE from defconfigs - ARC: mm: allow mprotect to make stack mappings executable - mm: memcg: fix use after free in mem_cgroup_iter() - mm/huge_memory.c: fix data loss when splitting a file pmd - cpufreq: intel_pstate: Register when ACPI PCCH is present - vfio/pci: Fix potential Spectre v1 - stop_machine: Disable preemption when waking two stopper threads - drm/i915: Fix hotplug irq ack on i965/g4x - drm/nouveau: Use drm_connector_list_iter_* for iterating connectors - drm/nouveau: Avoid looping through fake MST connectors - gen_stats: Fix netlink stats dumping in the presence of padding - ipv4: Return EINVAL when ping_group_range sysctl doesn't map to user ns - ipv6: fix useless rol32 call on hash - ipv6: ila: select CONFIG_DST_CACHE - lib/rhashtable: consider param->min_size when setting initial table size - net: diag: Don't double-free TCP_NEW_SYN_RECV sockets in tcp_abort - net: Don't copy pfmemalloc flag in __copy_skb_header() - skbuff: Unconditionally copy pfmemalloc in __skb_clone() - net/ipv4: Set oif in fib_compute_spec_dst - net: phy: fix flag masking in __set_phy_supported - ptp: fix missing break in switch - qmi_wwan: add support for Quectel EG91 - tg3: Add higher cpu clock for 5762. - hv_netvsc: Fix napi reschedule while receive completion is busy - net/mlx4_en: Don't reuse RX page when XDP is set - net: systemport: Fix CRC forwarding check for SYSTEMPORT Lite - ipv6: make DAD fail with enhanced DAD when nonce length differs - net: usb: asix: replace mii_nway_restart in resume path - alpha: fix osf_wait4() breakage - cxl_getfile(): fix double-iput() on alloc_file() failures - powerpc/powernv: Fix save/restore of SPRG3 on entry/exit from stop (idle) - xhci: Fix perceived dead host due to runtime suspend race with event handler - KVM: irqfd: fix race between EPOLLHUP and irq_bypass_register_consumer - x86/kvmclock: set pvti_cpu0_va after enabling kvmclock - ALSA: hda/realtek - Yet another Clevo P950 quirk entry - drm/amdgpu: Reserve VM root shared fence slot for command submission (v3) - rhashtable: add restart routine in rhashtable_free_and_destroy() - sch_fq_codel: zero q->flows_cnt when fq_codel_init fails - sctp: introduce sctp_dst_mtu - sctp: fix the issue that pathmtu may be set lower than MINSEGMENT - net: aquantia: vlan unicast address list correct handling - drm_mode_create_lease_ioctl(): fix open-coded filp_clone_open() * Bionic update: upstream stable patchset 2019-01-15 (LP: #1811877) - compiler-gcc.h: Add __attribute__((gnu_inline)) to all inline declarations - x86/asm: Add _ASM_ARG* constants for argument registers to - x86/paravirt: Make native_save_fl() extern inline - Btrfs: fix duplicate extents after fsync of file with prealloc extents - cpufreq / CPPC: Set platform specific transition_delay_us - PCI: exynos: Fix a potential init_clk_resources NULL pointer dereference - alx: take rtnl before calling __alx_open from resume - atm: Preserve value of skb->truesize when accounting to vcc - atm: zatm: Fix potential Spectre v1 - ipv6: sr: fix passing wrong flags to crypto_alloc_shash() - ipvlan: fix IFLA_MTU ignored on NEWLINK - ixgbe: split XDP_TX tail and XDP_REDIRECT map flushing - net: dccp: avoid crash in ccid3_hc_rx_send_feedback() - net: dccp: switch rx_tstamp_last_feedback to monotonic clock - net: fix use-after-free in GRO with ESP - net: macb: Fix ptp time adjustment for large negative delta - net/mlx5e: Avoid dealing with vport representors if not being e-switch manager - net/mlx5: E-Switch, Avoid setup attempt if not being e-switch manager - net/mlx5: Fix command interface race in polling mode - net/mlx5: Fix incorrect raw command length parsing - net/mlx5: Fix required capability for manipulating MPFS - net/mlx5: Fix wrong size allocation for QoS ETC TC regitster - net: mvneta: fix the Rx desc DMA address in the Rx path - net/packet: fix use-after-free - net_sched: blackhole: tell upper qdisc about dropped packets - net: sungem: fix rx checksum support - net/tcp: Fix socket lookups with SO_BINDTODEVICE - qede: Adverstise software timestamp caps when PHC is not available. - qed: Fix setting of incorrect eswitch mode. - qed: Fix use of incorrect size in memcpy call. - qed: Limit msix vectors in kdump kernel to the minimum required count. - r8152: napi hangup fix after disconnect - stmmac: fix DMA channel hang in half-duplex mode - strparser: Remove early eaten to fix full tcp receive buffer stall - tcp: fix Fast Open key endianness - tcp: prevent bogus FRTO undos with non-SACK flows - vhost_net: validate sock before trying to put its fd - VSOCK: fix loopback on big-endian systems - net: cxgb3_main: fix potential Spectre v1 - rtlwifi: Fix kernel Oops "Fw download fail!!" - rtlwifi: rtl8821ae: fix firmware is not ready to run - net: lan78xx: Fix race in tx pending skb size calculation - crypto: af_alg - Initialize sg_num_bytes in error code path - mtd: rawnand: denali_dt: set clk_x_rate to 200 MHz unconditionally - PCI: hv: Disable/enable IRQs rather than BH in hv_compose_msi_msg() - netfilter: ebtables: reject non-bridge targets - reiserfs: fix buffer overflow with long warning messages - KEYS: DNS: fix parsing multiple options - tls: Stricter error checking in zerocopy sendmsg path - autofs: fix slab out of bounds read in getname_kernel() - nsh: set mac len based on inner packet - bdi: Fix another oops in wb_workfn() - rds: avoid unenecessary cong_update in loop transport - net/nfc: Avoid stalls when nfc_alloc_send_skb() returned NULL. - string: drop __must_check from strscpy() and restore strscpy() usages in cgroup - nfsd: COPY and CLONE operations require the saved filehandle to be set - net/sched: act_ife: fix recursive lock and idr leak - net/sched: act_ife: preserve the action control in case of error - hinic: reset irq affinity before freeing irq - nfp: flower: fix mpls ether type detection - net: macb: initialize bp->queues[0].bp for at91rm9200 - enic: do not overwrite error code - virtio_net: fix memory leak in XDP_REDIRECT - netfilter: ipv6: nf_defrag: drop skb dst before queueing - ipvs: initialize tbl->entries after allocation - ipvs: initialize tbl->entries in ip_vs_lblc_init_svc() - bpf: enforce correct alignment for instructions - bpf, arm32: fix to use bpf_jit_binary_lock_ro api * Fix non-working pinctrl-intel (LP: #1811777) - pinctrl: intel: Implement intel_gpio_get_direction callback - pinctrl: intel: Do pin translation in other GPIO operations as well * ip6_gre: fix tunnel list corruption for x-netns (LP: #1812875) - ip6_gre: fix tunnel list corruption for x-netns * Userspace break as a result of missing patch backport (LP: #1813873) - tty: Don't hold ldisc lock in tty_reopen() if ldisc present * kvm_stat : missing python dependency (LP: #1798776) - tools/kvm_stat: fix python3 issues - tools/kvm_stat: switch to python3 * [SRU] Fix Xorg crash with nomodeset when BIOS enable 64-bit fb addr (LP: #1812797) - vgaarb: Add support for 64-bit frame buffer address - vgaarb: Keep adding VGA device in queue * Fix non-working QCA Rome Bluetooth after S3 (LP: #1812812) - USB: Add new USB LPM helpers - USB: Consolidate LPM checks to avoid enabling LPM twice * ptrace-tm-spd-gpr in powerpc/ptrace from ubuntu_kerenl_selftests failed on Bionic P8 (LP: #1813127) - selftests/powerpc: Fix ptrace tm failure * [SRU] IO's are issued with incorrect Scatter Gather Buffer (LP: #1795453) - scsi: megaraid_sas: Use 63-bit DMA addressing * Consider enabling CONFIG_NETWORK_PHY_TIMESTAMPING (LP: #1785816) - [Config] Enable timestamping in network PHY devices * CVE-2018-19854 - crypto: user - fix leaking uninitialized memory to userspace * x86/mm: Found insecure W+X mapping at address (ptrval)/0xc00a0000 (LP: #1813532) - x86/mm: Do not warn about PCI BIOS W+X mappings * CVE-2019-6133 - fork: record start_time late * Fix not working Goodix touchpad (LP: #1811929) - HID: i2c-hid: Disable runtime PM on Goodix touchpad * bluetooth controller not detected with 4.15 kernel (LP: #1810797) - SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK - [Config] arm64: snapdragon: BT_QCOMSMD_HACK=y * X1 Extreme: only one of the two SSDs is loaded (LP: #1811755) - nvme-core: rework a NQN copying operation - nvme: pad fake subsys NQN vid and ssvid with zeros - nvme: introduce NVME_QUIRK_IGNORE_DEV_SUBNQN * Crash on "ip link add foo type ipip" (LP: #1811803) - SAUCE: fan: Fix NULL pointer dereference -- Timo Aaltonen Thu, 14 Feb 2019 14:24:40 +0200 linux-oem (4.15.0-1033.38) bionic; urgency=medium * linux-oem: 4.15.0-1033.38 -proposed tracker (LP: #1814241) * Packaging resync (LP: #1786013) - [Packaging] update update.conf [ Ubuntu: 4.15.0-45.48 ] * linux: 4.15.0-45.48 -proposed tracker (LP: #1813779) * External monitors does not work anymore 4.15.0-44 (LP: #1813663) - SAUCE: Revert "drm/i915/dp: Send DPCD ON for MST before phy_up" * kernel 4.15.0-44 cannot mount ext4 fs with meta_bg enabled (LP: #1813727) - ext4: fix false negatives *and* false positives in ext4_check_descriptors() -- Stefan Bader Fri, 01 Feb 2019 11:42:27 +0100 linux-oem (4.15.0-1032.37) bionic; urgency=medium * linux-oem: 4.15.0-1032.37 -proposed tracker (LP: #1811421) * Fix non-working pinctrl-intel (LP: #1811777) - pinctrl: intel: Implement intel_gpio_get_direction callback - pinctrl: intel: Do pin translation when lock IRQ - pinctrl: intel: Do pin translation in other GPIO operations as well - Revert "pinctrl: intel: Do pin translation when lock IRQ" * Fix not working Goodix touchpad (LP: #1811929) - HID: i2c-hid: Disable runtime PM on Goodix touchpad * Miscellaneous Ubuntu changes - [Config] update configs following rebase to 4.15.0-44.47 [ Ubuntu: 4.15.0-44.47 ] * linux: 4.15.0-44.47 -proposed tracker (LP: #1811419) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * CPU hard lockup with rigorous writes to NVMe drive (LP: #1810998) - blk-wbt: pass in enum wbt_flags to get_rq_wait() - blk-wbt: Avoid lock contention and thundering herd issue in wbt_wait - blk-wbt: move disable check into get_limit() - blk-wbt: use wq_has_sleeper() for wq active check - blk-wbt: fix has-sleeper queueing check - blk-wbt: abstract out end IO completion handler - blk-wbt: improve waking of tasks * To reduce the Realtek USB cardreader power consumption (LP: #1811337) - mmc: sdhci: Disable 1.8v modes (HS200/HS400/UHS) if controller can't support 1.8v - mmc: core: Introduce MMC_CAP_SYNC_RUNTIME_PM - mmc: rtsx_usb_sdmmc: Don't runtime resume the device while changing led - mmc: rtsx_usb: Use MMC_CAP2_NO_SDIO - mmc: rtsx_usb: Enable MMC_CAP_ERASE to allow erase/discard/trim requests - mmc: rtsx_usb_sdmmc: Re-work runtime PM support - mmc: rtsx_usb_sdmmc: Re-work card detection/removal support - memstick: rtsx_usb_ms: Add missing pm_runtime_disable() in probe function - misc: rtsx_usb: Use USB remote wakeup signaling for card insertion detection - memstick: Prevent memstick host from getting runtime suspended during card detection - memstick: rtsx_usb_ms: Use ms_dev() helper - memstick: rtsx_usb_ms: Support runtime power management * Support non-strict iommu mode on arm64 (LP: #1806488) - iommu/io-pgtable-arm: Fix race handling in split_blk_unmap() - iommu/arm-smmu-v3: Implement flush_iotlb_all hook - iommu/dma: Add support for non-strict mode - iommu: Add "iommu.strict" command line option - iommu/io-pgtable-arm: Add support for non-strict mode - iommu/arm-smmu-v3: Add support for non-strict mode - iommu/io-pgtable-arm-v7s: Add support for non-strict mode - iommu/arm-smmu: Support non-strict mode * ELAN900C:00 04F3:2844 touchscreen doesn't work (LP: #1811335) - pinctrl: cannonlake: Fix community ordering for H variant - pinctrl: cannonlake: Fix HOSTSW_OWN register offset of H variant * Add Cavium ThunderX2 SoC UNCORE PMU driver (LP: #1811200) - perf: Export perf_event_update_userpage - Documentation: perf: Add documentation for ThunderX2 PMU uncore driver - drivers/perf: Add Cavium ThunderX2 SoC UNCORE PMU driver - [Config] New config CONFIG_THUNDERX2_PMU=m * Update hisilicon SoC-specific drivers (LP: #1810457) - SAUCE: Revert "net: hns3: Updates RX packet info fetch in case of multi BD" - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when resetting" - Revert "UBUNTU: SAUCE: {topost} net: hns3: Use roce handle when calling roce callback function" - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add calling roce callback function when link status change" - Revert "UBUNTU: SAUCE: {topost} net: hns3: optimize the process of notifying roce client" - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE" - scsi: hisi_sas: Remove depends on HAS_DMA in case of platform dependency - ethernet: hisilicon: hns: hns_dsaf_mac: Use generic eth_broadcast_addr - scsi: hisi_sas: consolidate command check in hisi_sas_get_ata_protocol() - scsi: hisi_sas: remove some unneeded structure members - scsi: hisi_sas: Introduce hisi_sas_phy_set_linkrate() - net: hns: Fix the process of adding broadcast addresses to tcam - net: hns3: remove redundant variable 'protocol' - scsi: hisi_sas: Drop hisi_sas_slot_abort() - net: hns: Make many functions static - net: hns: make hns_dsaf_roce_reset non static - net: hisilicon: hns: Replace mdelay() with msleep() - net: hns3: fix return value error while hclge_cmd_csq_clean failed - net: hns: remove redundant variables 'max_frm' and 'tmp_mac_key' - net: hns: Mark expected switch fall-through - net: hns3: Mark expected switch fall-through - net: hns3: Remove tx ring BD len register in hns3_enet - net: hns: modify variable type in hns_nic_reuse_page - net: hns: use eth_get_headlen interface instead of hns_nic_get_headlen - net: hns3: modify variable type in hns3_nic_reuse_page - net: hns3: Fix for vf vlan delete failed problem - net: hns3: Fix for multicast failure - net: hns3: Fix error of checking used vlan id - net: hns3: Implement shutdown ops in hns3 pci driver - net: hns3: Fix for loopback selftest failed problem - net: hns3: Fix ping exited problem when doing lp selftest - net: hns3: Preserve vlan 0 in hardware table - net: hns3: Only update mac configuation when necessary - net: hns3: Change the dst mac addr of loopback packet - net: hns3: Remove redundant codes of query advertised flow control abilitiy - net: hns3: Refine hns3_get_link_ksettings() - net: hns: make function hns_gmac_wait_fifo_clean() static - net: hns3: Add default irq affinity - net: hns3: Add unlikely for buf_num check - net: hns3: Remove tx budget to clean more TX descriptors in a napi - net: hns3: Remove packet statistics of public - net: hns3: Add support for hns3_nic_netdev_ops.ndo_do_ioctl - net: hns3: Set STATE_DOWN bit of hdev state when stopping net - net: hns3: Check hdev state when getting link status - net: hns3: Fix for setting speed for phy failed problem - net: hns3: Fix cmdq registers initialization issue for vf - net: hns3: Clear client pointer when initialize client failed or unintialize finished - net: hns3: Fix client initialize state issue when roce client initialize failed - net: hns3: Fix parameter type for q_id in hclge_tm_q_to_qs_map_cfg() - net: hns3: Fix ets validate issue - net: hns3: Unify the type convert for desc.data - net: hns3: Adjust prefix of tx/rx statistic names - net: hns3: Fix tqp array traversal condition for vf - net: hns3: Unify the prefix of vf functions - net: hns3: Add handle for default case - net: hns3: Add nic state check before calling netif_tx_wake_queue - net: hns3: Add unlikely for dma_mapping_error check - net: hns3: Remove print messages for error packet - net: hns3: Add get_media_type ops support for VF - net: hns3: Fix speed/duplex information loss problem when executing ethtool ethx cmd of VF - net: hns3: Remove redundant hclge_get_port_type() - net: hns3: Add support for sctp checksum offload - net: hns3: Set extra mac address of pause param for HW - net: hns3: Rename loop mode - net: hns3: Rename mac loopback to app loopback - net: hns3: Add serdes parallel inner loopback support - net: hns3: Fix for packet buffer setting bug - net: hns3: Fix for netdev not up problem when setting mtu - net: hns3: Change return type of hclge_tm_schd_info_update() - net: hns3: Modify hns3_get_max_available_channels - net: hns3: Fix loss of coal configuration while doing reset - net: hns: remove ndo_poll_controller - hns3: Fix the build. - hns3: Another build fix. - net: hns3: Add flow director initialization - net: hns3: Add input key and action config support for flow director - net: hns3: Add support for rule add/delete for flow director - net: hns3: Add support for rule query of flow director - net: hns3: Add reset handle for flow director - net: hns3: Remove all flow director rules when unload hns3 driver - net: hns3: Add support for enable/disable flow director - net: hns3: Remove the default mask configuration for mac vlan table - net: hns3: Clear mac vlan table entries when unload driver or function reset - net: hns3: Optimize for unicast mac vlan table - net: hns3: Drop depricated mta table support - net: hns3: Add egress/ingress vlan filter for revision 0x21 - net: hns3: Fix for rx vlan id handle to support Rev 0x21 hardware - net: hns3: Add new RSS hash algorithm support for PF - net: hns3: Add RSS general configuration support for VF - net: hns3: Add RSS tuples support for VF - net: hns3: Add HW RSS hash information to RX skb - net: hns3: Enable promisc mode when mac vlan table is full - net: hns3: Resume promisc mode and vlan filter status after reset - net: hns3: Resume promisc mode and vlan filter status after loopback test - scsi: hisi_sas: Feed back linkrate(max/min) when re-attached - scsi: hisi_sas: Move evaluation of hisi_hba in hisi_sas_task_prep() - scsi: hisi_sas: Fix the race between IO completion and timeout for SMP/internal IO - scsi: hisi_sas: Free slot later in slot_complete_vx_hw() - scsi: hisi_sas: unmask interrupts ent72 and ent74 - scsi: hisi_sas: Use block layer tag instead for IPTT - scsi: hisi_sas: Update v3 hw AIP_LIMIT and CFG_AGING_TIME register values - net: hns3: remove hns3_fill_desc_tso - net: hns3: move DMA map into hns3_fill_desc - net: hns3: add handling for big TX fragment - net: hns3: rename hns_nic_dma_unmap - net: hns3: fix for multiple unmapping DMA problem - scsi: hisi_sas: Fix spin lock management in slot_index_alloc_quirk_v2_hw() - scsi: hisi_sas: Fix NULL pointer dereference - net: hns3: Add PCIe AER callback error_detected - net: hns3: Add PCIe AER error recovery - net: hns3: Add support to enable and disable hw errors - net: hns3: Add enable and process common ecc errors - net: hns3: Add enable and process hw errors from IGU, EGU and NCSI - net: hns3: Add enable and process hw errors from PPP - net: hns3: Add enable and process hw errors of TM scheduler - net: hns3: Fix for warning uninitialized symbol hw_err_lst3 - net: hns3: fix spelling mistake "intrerrupt" -> "interrupt" - net: hns3: add error handler for hns3_nic_init_vector_data() - net: hns3: bugfix for buffer not free problem during resetting - net: hns3: bugfix for reporting unknown vector0 interrupt repeatly problem - net: hns3: bugfix for the initialization of command queue's spin lock - net: hns3: remove unnecessary queue reset in the hns3_uninit_all_ring() - net: hns3: bugfix for is_valid_csq_clean_head() - net: hns3: bugfix for hclge_mdio_write and hclge_mdio_read - net: hns3: fix incorrect return value/type of some functions - net: hns3: bugfix for handling mailbox while the command queue reinitialized - net: hns3: bugfix for rtnl_lock's range in the hclge_reset() - net: hns3: bugfix for rtnl_lock's range in the hclgevf_reset() - net: hns3: Fix for out-of-bounds access when setting pfc back pressure - scsi: hisi_sas: Remove set but not used variable 'dq_list' - net: hns3: bugfix for not checking return value - net: hns: Incorrect offset address used for some registers. - net: hns: All ports can not work when insmod hns ko after rmmod. - net: hns: Some registers use wrong address according to the datasheet. - net: hns: Fixed bug that netdev was opened twice - net: hns: Clean rx fbd when ae stopped. - net: hns: Free irq when exit from abnormal branch - net: hns: Avoid net reset caused by pause frames storm - net: hns: Fix ntuple-filters status error. - net: hns: Add mac pcs config when enable|disable mac - net: hns: Fix ping failed when use net bridge and send multicast - net: hns3: use HNS3_NIC_STATE_INITED to indicate the initialization state of enet - net: hns3: add set_default_reset_request in the hnae3_ae_ops - net: hns3: provide some interface & information for the client - net: hns3: adjust the location of clearing the table when doing reset - net: hns3: enable/disable ring in the enet while doing UP/DOWN - net: hns3: use HNS3_NIC_STATE_RESETTING to indicate resetting - net: hns3: ignore new coming low-level reset while doing high-level reset - net: hns3: move some reset information from hnae3_handle into hclge_dev/hclgevf_dev - net: hns3: adjust the process of PF reset - net: hns3: call roce's reset notify callback when resetting - net: hns3: add error handler for hclge_reset() - net: hns3: fix for cmd queue memory not freed problem during reset - net: hns3: Remove set but not used variable 'reset_level' - net: hns3: fix spelling mistake, "assertting" -> "asserting" - net: hns3: add reset_hdev to reinit the hdev in VF's reset process - net: hns3: adjust VF's reset process - net: hns3: add reset handling for VF when doing PF reset - net: hns3: add reset handling for VF when doing Core/Global/IMP reset - net: hns3: stop handling command queue while resetting VF - net: hns3: add error handler for hclgevf_reset() - net: hns3: stop napi polling when HNS3_NIC_STATE_DOWN is set - net: hns3: implement the IMP reset processing for PF - net: hns3: add PCIe FLR support for PF - net: hns3: do VF's pci re-initialization while PF doing FLR - net: hns3: add PCIe FLR support for VF - net: hns3: Enable HW GRO for Rev B(=0x21) HNS3 hardware - net: hns3: Add handling of GRO Pkts not fully RX'ed in NAPI poll - net: hns3: Add skb chain when num of RX buf exceeds MAX_SKB_FRAGS - net: hns3: Adds GRO params to SKB for the stack - scsi: hisi_sas: use dma_set_mask_and_coherent - scsi: hisi_sas: Create separate host attributes per HBA - scsi: hisi_sas: Add support for interrupt converge for v3 hw - scsi: hisi_sas: Add support for interrupt coalescing for v3 hw - scsi: hisi_sas: Relocate some codes to avoid an unused check - scsi: hisi_sas: change the time of SAS SSP connection - net: hns3: fix spelling mistake "failded" -> "failed" - net: hns3: Support two vlan header when setting mtu - net: hns3: Refactor mac mtu setting related functions - net: hns3: Add vport alive state checking support - net: hns3: Add mtu setting support for vf - net: hns3: up/down netdev in hclge module when setting mtu - net: hns3: add common validation in hclge_dcb - net: hns3: Add debugfs framework registration - net: hns3: Add "queue info" query function - net: hns3: Add "FD flow table" info query function - net: hns3: Add "tc config" info query function - net: hns3: Add "tm config" info query function - net: hns3: Add "qos pause" config info query function - net: hns3: Add "qos prio map" info query function - net: hns3: Add "qos buffer" config info query function - net: hns3: Support "ethtool -d" for HNS3 VF driver - net: hns3: Adds support to dump(using ethool-d) PCIe regs in HNS3 PF driver - net: hns3: remove existing process error functions and reorder hw_blk table - net: hns3: rename enable error interrupt functions - net: hns3: re-enable error interrupts on hw reset - net: hns3: deletes unnecessary settings of the descriptor data - net: hns3: rename process_hw_error function - net: hns3: add optimization in the hclge_hw_error_set_state - net: hns3: add handling of hw ras errors using new set of commands - net: hns3: deleted logging 1 bit errors - net: hns3: add handling of hw errors reported through MSIX - net: hns3: add handling of hw errors of MAC - net: hns3: handle hw errors of PPP PF - net: hns3: handle hw errors of PPU(RCB) - net: hns3: handle hw errors of SSU - net: hns3: add handling of RDMA RAS errors - net: hns3: fix spelling mistake "offser" -> "offset" - scsi: hisi_sas: Fix warnings detected by sparse - scsi: hisi_sas: Relocate some code to reduce complexity - scsi: hisi_sas: Make sg_tablesize consistent value - hns3: prevent building without CONFIG_INET - net: hns3: Add "bd info" query function - net: hns3: Add "manager table" information query function - net: hns3: Add "status register" information query function - net: hns3: Add "dcb register" status information query function - net: hns3: Add "queue map" information query function - net: hns3: Add "tm map" status information query function - net: hns3: fix error handling int the hns3_get_vector_ring_chain - net: hns3: uninitialize pci in the hclgevf_uninit - net: hns3: fix napi_disable not return problem - net: hns3: update some variables while hclge_reset()/hclgevf_reset() done - net: hns3: remove unnecessary configuration recapture while resetting - net: hns3: fix incomplete uninitialization of IRQ in the hns3_nic_uninit_vector_data() - net: hns3: update coalesce param per second - net: hns3: remove 1000M/half support of phy - net: hns3: synchronize speed and duplex from phy when phy link up - net: hns3: getting tx and dv buffer size through firmware - net: hns3: aligning buffer size in SSU to 256 bytes - net: hns3: fix a SSU buffer checking bug - scsi: hisi_sas: Add support for DIF feature for v2 hw - net: hns3: refine the handle for hns3_nic_net_open/stop() - net: hns3: change default tc state to close - net: hns3: fix a bug caused by udelay - net: hns3: add max vector number check for pf - net: hns3: reset tqp while doing DOWN operation - net: hns3: fix vf id check issue when add flow director rule - net: hns3: don't restore rules when flow director is disabled - net: hns3: fix the descriptor index when get rss type - net: hns3: remove redundant variable initialization - net: hns3: call hns3_nic_net_open() while doing HNAE3_UP_CLIENT * iptables connlimit allows more connections than the limit when using multiple CPUs (LP: #1811094) - SAUCE: netfilter: xt_connlimit: remove the 'addr' parameter in add_hlist() - netfilter: nf_conncount: expose connection list interface - netfilter: nf_conncount: Fix garbage collection with zones - netfilter: nf_conncount: fix garbage collection confirm race - netfilter: nf_conncount: don't skip eviction when age is negative * CVE-2018-16882 - KVM: Fix UAF in nested posted interrupt processing * Cannot initialize ATA disk if IDENTIFY command fails (LP: #1809046) - scsi: libsas: check the ata device status by ata_dev_enabled() * scsi: libsas: fix a race condition when smp task timeout (LP: #1808912) - scsi: libsas: fix a race condition when smp task timeout * CVE-2018-14625 - vhost/vsock: fix use-after-free in network stack callers * Fix and issue that LG I2C touchscreen stops working after reboot (LP: #1805085) - HID: i2c-hid: Disable runtime PM for LG touchscreen * powerpc/powernv/pci: Work around races in PCI bridge enabling (LP: #1805245) - powerpc/powernv/pci: Work around races in PCI bridge enabling * Drivers: hv: vmbus: Offload the handling of channels to two workqueues (LP: #1807757) - hv_netvsc: fix network namespace issues with VF support - hv_netvsc: split sub-channel setup into async and sync - Drivers: hv: vmbus: Fix the offer_in_progress in vmbus_process_offer() - hv_netvsc: Fix a deadlock by getting rtnl lock earlier in netvsc_probe() - vmbus: don't return values for uninitalized channels - Drivers: hv: vmbus: check the creation_status in vmbus_establish_gpadl() - Drivers: hv: vmbus: Offload the handling of channels to two workqueues * Disable LPM for Raydium Touchscreens (LP: #1802248) - USB: quirks: Add no-lpm quirk for Raydium touchscreens * Power leakage at S5 with Qualcomm Atheros QCA9377 802.11ac Wireless Network Adapter (LP: #1805607) - SAUCE: ath10k: provide reset function for QCA9377 chip * CVE-2018-17972 - proc: restrict kernel stack dumps to root * CVE-2018-19407 - KVM: X86: Fix scan ioapic use-before-initialization * CVE-2018-18281 - mremap: properly flush TLB before releasing the page * Fix USB2 device wrongly detected as USB1 (LP: #1806534) - xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc * armhf guests fail to boot in EFI mode (LP: #1809488) - efi/arm: Revert deferred unmap of early memmap mapping * Bionic shows incorrect warning about number of pointers in TFD (LP: #1801102) - iwlwifi: pcie: don't warn if we use all the transmit pointers * audio output has constant noise on a Dell machine (LP: #1810891) - ALSA: hda/realtek - Fixed headphone issue for ALC700 * ldisc crash on reopened tty (LP: #1791758) - tty: Drop tty->count on tty_reopen() failure - tty: Hold tty_ldisc_lock() during tty_reopen() - tty: Don't block on IO when ldisc change is pending - tty: Simplify tty->count math in tty_reopen() * SATA device is not going to DEVSLP (LP: #1781533) - ahci: Allow setting a default LPM policy for mobile chipsets - ata: libahci: Correct setting of DEVSLP register - ata: libahci: Allow reconfigure of DEVSLP register - ata: ahci: Support state with min power but Partial low power state - ata: ahci: Enable DEVSLP by default on x86 with SLP_S0 - [Config] set CONFIG_SATA_MOBILE_LPM_POLICY=0 * Console got stuck using serial tty after logout (LP: #1808097) - tty: do not set TTY_IO_ERROR flag if console port * fanotify10 in ubuntu_ltp_syscalls failed (LP: #1802454) - fsnotify: fix ignore mask logic in fsnotify() * SRU: Fix kernel xhci hang when resume from S3 (LP: #1805344) - usb: xhci: fix uninitialized completion when USB3 port got wrong status - usb: xhci: fix timeout for transition from RExit to U0 * Add pointstick support for Cirque Touchpad (LP: #1805081) - HID: multitouch: Add pointstick support for Cirque Touchpad * Intel NVMe drives timeout when nvme format is attempted (LP: #1797587) - nvme: Use admin command effects for admin commands * lineout jack can't work on a Dell machine (LP: #1810892) - ALSA: hda/realtek - Support Dell headset mode for New AIO platform * Bionic update: upstream stable patchset 2019-01-04 (LP: #1810554) - MIPS: Call dump_stack() from show_regs() - MIPS: Use async IPIs for arch_trigger_cpumask_backtrace() - MIPS: Fix ioremap() RAM check - mmc: sdhci-esdhc-imx: allow 1.8V modes without 100/200MHz pinctrl states - mmc: dw_mmc: fix card threshold control configuration - ibmasm: don't write out of bounds in read handler - staging: rtl8723bs: Prevent an underflow in rtw_check_beacon_data(). - staging: r8822be: Fix RTL8822be can't find any wireless AP - ata: Fix ZBC_OUT command block check - ata: Fix ZBC_OUT all bit handling - vmw_balloon: fix inflation with batching - ahci: Disable LPM on Lenovo 50 series laptops with a too old BIOS - USB: serial: ch341: fix type promotion bug in ch341_control_in() - USB: serial: cp210x: add another USB ID for Qivicon ZigBee stick - USB: serial: keyspan_pda: fix modem-status error handling - USB: serial: mos7840: fix status-register error handling - usb: quirks: add delay quirks for Corsair Strafe - xhci: xhci-mem: off by one in xhci_stream_id_to_ring() - ALSA: hda - Handle pm failure during hotplug - fs/proc/task_mmu.c: fix Locked field in /proc/pid/smaps* - fs, elf: make sure to page align bss in load_elf_library - mm: do not bug_on on incorrect length in __mm_populate() - tracing: Reorder display of TGID to be after PID - kbuild: delete INSTALL_FW_PATH from kbuild documentation - arm64: neon: Fix function may_use_simd() return error status - tools build: fix # escaping in .cmd files for future Make - IB/hfi1: Fix incorrect mixing of ERR_PTR and NULL return values - i2c: tegra: Fix NACK error handling - iw_cxgb4: correctly enforce the max reg_mr depth - xen: setup pv irq ops vector earlier - nvme-pci: Remap CMB SQ entries on every controller reset - crypto: x86/salsa20 - remove x86 salsa20 implementations - uprobes/x86: Remove incorrect WARN_ON() in uprobe_init_insn() - netfilter: nf_queue: augment nfqa_cfg_policy - netfilter: x_tables: initialise match/target check parameter struct - loop: add recursion validation to LOOP_CHANGE_FD - PM / hibernate: Fix oops at snapshot_write() - RDMA/ucm: Mark UCM interface as BROKEN - loop: remember whether sysfs_create_group() was done - f2fs: give message and set need_fsck given broken node id - mm: do not drop unused pages when userfaultd is running - bpf: reject passing modified ctx to helper functions - mei: discard messages from not connected client during power down. - mm: zero unavailable pages before memmap init - xen: remove global bit from __default_kernel_pte_mask for pv guests - f2fs: return error during fill_super - f2fs: avoid bug_on on corrupted inode - f2fs: sanity check on sit entry - f2fs: sanity check for total valid node blocks - ARM: dts: armada-38x: use the new thermal binding - mm: don't do zero_resv_unavail if memmap is not allocated * Blacklist Realtek Virtual IPMI device (LP: #1808353) - ipmi:pci: Blacklist a Realtek "IPMI" device * Ethernet[10ec:8136] doesn't work after S3 with kernel 4.15.0.43.64 (LP: #1809847) - SAUCE: Revert "r8169: don't use MSI-X on RTL8106e" - r8169: re-enable MSI-X on RTL8168g * Killer 802.11ac 2x2 (1550 or 1550i) [8086:2526][1a56:1550] is not supported (LP: #1809219) - iwlwifi: add more card IDs for 9000 series * Support new Realtek ethernet chips (LP: #1811055) - r8169: Add support for new Realtek Ethernet * PC SN720 NVMe WDC 256GB consumes more power in S2Idle than during long idle (LP: #1805775) - SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3 and being disabled * Power consumption during s2idle is higher than long idle (Intel SSDPEKKF) (LP: #1804588) - SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3 - SAUCE: nvme: add quirk to not call disable function when suspending * mpt3sas - driver using the wrong register to update a queue index in FW (LP: #1810781) - scsi: mpt3sas: As per MPI-spec, use combined reply queue for SAS3.5 controllers when HBA supports more than 16 MSI-x vectors. * HP mobile workstations with hybrid graphics support, can not directly output to external monitors by dGPU (LP: #1810702) - ACPI / OSI: Add OEM _OSI string to enable dGPU direct output * broken touchpad after i2c-i801 blacklist change (LP: #1802135) - i2c: i801: Don't restore config registers on runtime PM * Enable new Realtek card reader (LP: #1806335) - USB: usb-storage: Add new IDs to ums-realtek - SAUCE: (noup) USB: usb-storage: Make MMC support optional on ums-realtek * The line-out on the Dell Dock station can't work (LP: #1806532) - ALSA: usb-audio: Allow to override the longname string - ALSA: usb-audio: Give proper vendor/product name for Dell WD15 Dock - ALSA: usb-audio: Add vendor and product name for Dell WD19 Dock * linux-buildinfo: pull out ABI information into its own package (LP: #1806380) - [Packaging] getabis -- handle all known package combinations - [Packaging] getabis -- support parsing a simple version * Fix Intel I210 doesn't work when ethernet cable gets plugged (LP: #1806818) - igb: Fix an issue that PME is not enabled during runtime suspend * Fix Terminus USB hub that may breaks connected USB devices after S3 (LP: #1806850) - USB: Wait for extra delay time after USB_PORT_FEAT_RESET for quirky hub * Add support for Dell DW5821e WWAN/GPS module (LP: #1807342) - qmi_wwan: add support for the Dell Wireless 5821e module - qmi_wwan: fix interface number for DW5821e production firmware - USB: option: add support for DW5821e * Add support for 0cf3:535b QCA_ROME device (LP: #1807333) - Bluetooth: btusb: Add support for 0cf3:535b QCA_ROME device * The mute led can't work anymore on the lenovo x1 carbon (LP: #1808465) - ALSA: hda/realtek - Fix the mute LED regresion on Lenovo X1 Carbon * click/pop noise in the headphone on several lenovo laptops (LP: #1805079) // click/pop noise in the headphone on several lenovo laptops (LP: #1805079) - ALSA: hda/realtek - fix the pop noise on headphone for lenovo laptops * Touchpad stops working after reboot on Apollo Lake (LP: #1728244) - HID: i2c-hid: disable runtime PM operations on hantick touchpad * MAC address pass through on RTL8153-BND for docking station (LP: #1808729) - r8152: Add support for MAC address pass through on RTL8153-BND * [Ubuntu] kernel: zcrypt: reinit ap queue state machine (LP: #1805414) - s390/zcrypt: reinit ap queue state machine during device probe * [UBUNTU] qeth: fix length check in SNMP processing (LP: #1805802) - s390/qeth: fix length check in SNMP processing * ASPEED server console output extremely slow after upgrade to 18.04 (LP: #1808183) - drm/ast: Remove existing framebuffers before loading driver * Bionic update: upstream stable patchset 2018-12-13 (LP: #1808399) - userfaultfd: hugetlbfs: fix userfaultfd_huge_must_wait() pte access - mm: hugetlb: yield when prepping struct pages - tracing: Fix missing return symbol in function_graph output - scsi: target: Fix truncated PR-in ReadKeys response - s390: Correct register corruption in critical section cleanup - drbd: fix access after free - vfio: Use get_user_pages_longterm correctly - cifs: Fix use after free of a mid_q_entry - cifs: Fix memory leak in smb2_set_ea() - cifs: Fix infinite loop when using hard mount option - drm: Use kvzalloc for allocating blob property memory - drm/udl: fix display corruption of the last line - jbd2: don't mark block as modified if the handle is out of credits - ext4: add corruption check in ext4_xattr_set_entry() - ext4: always verify the magic number in xattr blocks - ext4: make sure bitmaps and the inode table don't overlap with bg descriptors - ext4: always check block group bounds in ext4_init_block_bitmap() - ext4: only look at the bg_flags field if it is valid - ext4: verify the depth of extent tree in ext4_find_extent() - ext4: include the illegal physical block in the bad map ext4_error msg - ext4: never move the system.data xattr out of the inode body - ext4: avoid running out of journal credits when appending to an inline file - ext4: add more inode number paranoia checks - ext4: add more mount time checks of the superblock - ext4: check superblock mapped prior to committing - HID: i2c-hid: Fix "incomplete report" noise - HID: hiddev: fix potential Spectre v1 - HID: debug: check length before copy_to_user() - media: vb2: core: Finish buffers at the end of the stream - f2fs: truncate preallocated blocks in error case - Revert "dpaa_eth: fix error in dpaa_remove()" - Kbuild: fix # escaping in .cmd files for future Make - media: cx25840: Use subdev host data for PLL override - fs: allow per-device dax status checking for filesystems - dax: change bdev_dax_supported() to support boolean returns - dax: check for QUEUE_FLAG_DAX in bdev_dax_supported() - dm: set QUEUE_FLAG_DAX accordingly in dm_table_set_restrictions() - dm: prevent DAX mounts if not supported - mtd: cfi_cmdset_0002: Change definition naming to retry write operation - mtd: cfi_cmdset_0002: Change erase functions to retry for error - mtd: cfi_cmdset_0002: Change erase functions to check chip good only - netfilter: nf_log: don't hold nf_log_mutex during user access - staging: comedi: quatech_daqp_cs: fix no-op loop daqp_ao_insn_write() - sched, tracing: Fix trace_sched_pi_setprio() for deboosting - PCI / ACPI / PM: Resume bridges w/o drivers on suspend-to-RAM - drm/amdgpu: Make struct amdgpu_atif private to amdgpu_acpi.c - scsi: aacraid: Fix PD performance regression over incorrect qd being set - ARM: dts: imx51-zii-rdu1: fix touchscreen pinctrl - drm/amdgpu: Add amdgpu_atpx_get_dhandle() - drm/amdgpu: Dynamically probe for ATIF handle (v2) - i2c: core: smbus: fix a potential missing-check bug * Bionic update: upstream stable patchset 2018-12-12 (LP: #1808185) - usb: cdc_acm: Add quirk for Uniden UBC125 scanner - USB: serial: cp210x: add CESINEL device ids - USB: serial: cp210x: add Silicon Labs IDs for Windows Update - usb: dwc2: fix the incorrect bitmaps for the ports of multi_tt hub - acpi: Add helper for deactivating memory region - usb: typec: ucsi: acpi: Workaround for cache mode issue - usb: typec: ucsi: Fix for incorrect status data issue - xhci: Fix kernel oops in trace_xhci_free_virt_device - n_tty: Fix stall at n_tty_receive_char_special(). - n_tty: Access echo_* variables carefully. - staging: android: ion: Return an ERR_PTR in ion_map_kernel - serial: 8250_pci: Remove stalled entries in blacklist - serdev: fix memleak on module unload - vt: prevent leaking uninitialized data to userspace via /dev/vcs* - drm/amdgpu: Add APU support in vi_set_uvd_clocks - drm/amdgpu: Add APU support in vi_set_vce_clocks - drm/amdgpu: fix the missed vcn fw version report - drm/qxl: Call qxl_bo_unref outside atomic context - drm/atmel-hlcdc: check stride values in the first plane - drm/amdgpu: Use kvmalloc_array for allocating VRAM manager nodes array - drm/amdgpu: Refactor amdgpu_vram_mgr_bo_invisible_size helper - drm/i915: Enable provoking vertex fix on Gen9 systems. - netfilter: nf_tables: nft_compat: fix refcount leak on xt module - netfilter: nft_compat: prepare for indirect info storage - netfilter: nft_compat: fix handling of large matchinfo size - netfilter: nf_tables: don't assume chain stats are set when jumplabel is set - netfilter: nf_tables: bogus EBUSY in chain deletions - netfilter: nft_meta: fix wrong value dereference in nft_meta_set_eval - netfilter: nf_tables: disable preemption in nft_update_chain_stats() - netfilter: nf_tables: increase nft_counters_enabled in nft_chain_stats_replace() - netfilter: nf_tables: fix memory leak on error exit return - netfilter: nf_tables: add missing netlink attrs to policies - netfilter: nf_tables: fix NULL-ptr in nf_tables_dump_obj() - netfilter: don't set F_IFACE on ipv6 fib lookups - netfilter: ip6t_rpfilter: provide input interface for route lookup - netfilter: nf_tables: use WARN_ON_ONCE instead of BUG_ON in nft_do_chain() - ARM: dts: imx6q: Use correct SDMA script for SPI5 core - xfrm6: avoid potential infinite loop in _decode_session6() - afs: Fix directory permissions check - netfilter: ebtables: handle string from userspace with care - s390/dasd: use blk_mq_rq_from_pdu for per request data - netfilter: nft_limit: fix packet ratelimiting - ipvs: fix buffer overflow with sync daemon and service - iwlwifi: pcie: compare with number of IRQs requested for, not number of CPUs - atm: zatm: fix memcmp casting - net: qmi_wwan: Add Netgear Aircard 779S - perf test: "Session topology" dumps core on s390 - perf bpf: Fix NULL return handling in bpf__prepare_load() - fs: clear writeback errors in inode_init_always - sched/core: Fix rules for running on online && !active CPUs - sched/core: Require cpu_active() in select_task_rq(), for user tasks - platform/x86: asus-wmi: Fix NULL pointer dereference - net/sonic: Use dma_mapping_error() - net: dsa: b53: Add BCM5389 support - usb: typec: tcpm: fix logbuffer index is wrong if _tcpm_log is re-entered - iio: mma8452: Fix ignoring MMA8452_INT_DRDY - drm/amdgpu: fix clear_all and replace handling in the VM (v2) - drm/amd/display: Clear connector's edid pointer - drm/i915/dp: Send DPCD ON for MST before phy_up - drm/amdgpu: remove DC special casing for KB/ML - drm/amdgpu: Don't default to DC support for Kaveri and older - drm/amdgpu: GPU vs CPU page size fixes in amdgpu_vm_bo_split_mapping - drm/amd/display: release spinlock before committing updates to stream - drm/i915: Fix PIPESTAT irq ack on i965/g4x - ARM64: dts: meson-gxl-s905x-p212: Add phy-supply for usb0 - x86/mm: Don't free P4D table when it is folded at runtime * Bionic update: upstream stable patchset 2018-12-07 (LP: #1807469) - x86/spectre_v1: Disable compiler optimizations over array_index_mask_nospec() - x86/mce: Improve error message when kernel cannot recover - x86/mce: Check for alternate indication of machine check recovery on Skylake - x86/mce: Fix incorrect "Machine check from unknown source" message - x86/mce: Do not overwrite MCi_STATUS in mce_no_way_out() - x86: Call fixup_exception() before notify_die() in math_error() - m68k/mm: Adjust VM area to be unmapped by gap size for __iounmap() - m68k/mac: Fix SWIM memory resource end address - serial: sh-sci: Use spin_{try}lock_irqsave instead of open coding version - signal/xtensa: Consistenly use SIGBUS in do_unaligned_user - PM / Domains: Fix error path during attach in genpd - PM / core: Fix supplier device runtime PM usage counter imbalance - PM / OPP: Update voltage in case freq == old_freq - usb: do not reset if a low-speed or full-speed device timed out - 1wire: family module autoload fails because of upper/lower case mismatch. - ASoC: dapm: delete dapm_kcontrol_data paths list before freeing it - ASoC: cs35l35: Add use_single_rw to regmap config - ASoC: cirrus: i2s: Fix LRCLK configuration - ASoC: cirrus: i2s: Fix {TX|RX}LinCtrlData setup - thermal: bcm2835: Stop using printk format %pCr - clk: renesas: cpg-mssr: Stop using printk format %pCr - lib/vsprintf: Remove atomic-unsafe support for %pCr - ftrace/selftest: Have the reset_trigger code be a bit more careful - mips: ftrace: fix static function graph tracing - branch-check: fix long->int truncation when profiling branches - ipmi:bt: Set the timeout before doing a capabilities check - Bluetooth: hci_qca: Avoid missing rampatch failure with userspace fw loader - printk: fix possible reuse of va_list variable - fuse: fix congested state leak on aborted connections - fuse: atomic_o_trunc should truncate pagecache - fuse: don't keep dead fuse_conn at fuse_fill_super(). - fuse: fix control dir setup and teardown - powerpc/mm/hash: Add missing isync prior to kernel stack SLB switch - powerpc/ptrace: Fix setting 512B aligned breakpoints with PTRACE_SET_DEBUGREG - powerpc/ptrace: Fix enforcement of DAWR constraints - powerpc/powernv/ioda2: Remove redundant free of TCE pages - powerpc/powernv: copy/paste - Mask SO bit in CR - powerpc/fadump: Unregister fadump on kexec down path. - soc: rockchip: power-domain: Fix wrong value when power up pd with writemask - ARM: 8764/1: kgdb: fix NUMREGBYTES so that gdb_regs[] is the correct size - ARM: dts: Fix SPI node for Arria10 - ARM: dts: socfpga: Fix NAND controller node compatible - ARM: dts: socfpga: Fix NAND controller clock supply - ARM: dts: socfpga: Fix NAND controller node compatible for Arria10 - arm64: Fix syscall restarting around signal suppressed by tracer - arm64: kpti: Use early_param for kpti= command-line option - arm64: mm: Ensure writes to swapper are ordered wrt subsequent cache maintenance - ARM64: dts: meson: disable sd-uhs modes on the libretech-cc - of: overlay: validate offset from property fixups - of: unittest: for strings, account for trailing \0 in property length field - of: platform: stop accessing invalid dev in of_platform_device_destroy - tpm: fix use after free in tpm2_load_context() - tpm: fix race condition in tpm_common_write() - IB/qib: Fix DMA api warning with debug kernel - IB/{hfi1, qib}: Add handling of kernel restart - IB/mlx4: Mark user MR as writable if actual virtual memory is writable - IB/core: Make testing MR flags for writability a static inline function - IB/mlx5: Fetch soft WQE's on fatal error state - IB/isert: Fix for lib/dma_debug check_sync warning - IB/isert: fix T10-pi check mask setting - IB/hfi1: Fix fault injection init/exit issues - IB/hfi1: Reorder incorrect send context disable - IB/hfi1: Optimize kthread pointer locking when queuing CQ entries - IB/hfi1: Fix user context tail allocation for DMA_RTAIL - RDMA/mlx4: Discard unknown SQP work requests - xprtrdma: Return -ENOBUFS when no pages are available - mtd: cfi_cmdset_0002: Change write buffer to check correct value - mtd: cfi_cmdset_0002: Use right chip in do_ppb_xxlock() - mtd: cfi_cmdset_0002: fix SEGV unlocking multiple chips - mtd: cfi_cmdset_0002: Fix unlocking requests crossing a chip boudary - mtd: cfi_cmdset_0002: Avoid walking all chips when unlocking. - PCI: hv: Make sure the bus domain is really unique - PCI: Add ACS quirk for Intel 7th & 8th Gen mobile - PCI: pciehp: Clear Presence Detect and Data Link Layer Status Changed on resume - auxdisplay: fix broken menu - pinctrl: samsung: Correct EINTG banks order - pinctrl: devicetree: Fix pctldev pointer overwrite - cpufreq: intel_pstate: Fix scaling max/min limits with Turbo 3.0 - MIPS: io: Add barrier after register read in inX() - time: Make sure jiffies_to_msecs() preserves non-zero time periods - irqchip/gic-v3-its: Don't bind LPI to unavailable NUMA node - X.509: unpack RSA signatureValue field from BIT STRING - Btrfs: fix return value on rename exchange failure - iio: adc: ad7791: remove sample freq sysfs attributes - iio: sca3000: Fix an error handling path in 'sca3000_probe()' - mm: fix __gup_device_huge vs unmap - scsi: qla2xxx: Fix setting lower transfer speed if GPSC fails - scsi: qla2xxx: Mask off Scope bits in retry delay - scsi: zfcp: fix missing SCSI trace for result of eh_host_reset_handler - scsi: zfcp: fix missing SCSI trace for retry of abort / scsi_eh TMF - scsi: zfcp: fix misleading REC trigger trace where erp_action setup failed - scsi: zfcp: fix missing REC trigger trace on terminate_rport_io early return - scsi: zfcp: fix missing REC trigger trace on terminate_rport_io for ERP_FAILED - scsi: zfcp: fix missing REC trigger trace for all objects in ERP_FAILED - scsi: zfcp: fix missing REC trigger trace on enqueue without ERP thread - linvdimm, pmem: Preserve read-only setting for pmem devices - clk: at91: PLL recalc_rate() now using cached MUL and DIV values - rtc: sun6i: Fix bit_idx value for clk_register_gate - md: fix two problems with setting the "re-add" device state. - rpmsg: smd: do not use mananged resources for endpoints and channels - ubi: fastmap: Cancel work upon detach - ubi: fastmap: Correctly handle interrupted erasures in EBA - backlight: as3711_bl: Fix Device Tree node lookup - backlight: max8925_bl: Fix Device Tree node lookup - backlight: tps65217_bl: Fix Device Tree node lookup - mfd: intel-lpss: Program REMAP register in PIO mode - arm: dts: mt7623: fix invalid memory node being generated - perf tools: Fix symbol and object code resolution for vdso32 and vdsox32 - perf intel-pt: Fix sync_switch INTEL_PT_SS_NOT_TRACING - perf intel-pt: Fix decoding to accept CBR between FUP and corresponding TIP - perf intel-pt: Fix MTC timing after overflow - perf intel-pt: Fix "Unexpected indirect branch" error - perf intel-pt: Fix packet decoding of CYC packets - media: vsp1: Release buffers for each video node - media: v4l2-compat-ioctl32: prevent go past max size - media: dvb_frontend: fix locking issues at dvb_frontend_get_event() - nfsd: restrict rd_maxcount to svc_max_payload in nfsd_encode_readdir - NFSv4: Fix possible 1-byte stack overflow in nfs_idmap_read_and_verify_message - NFSv4: Revert commit 5f83d86cf531d ("NFSv4.x: Fix wraparound issues..") - NFSv4: Fix a typo in nfs41_sequence_process - ACPI / LPSS: Add missing prv_offset setting for byt/cht PWM devices - Input: elan_i2c - add ELAN0618 (Lenovo v330 15IKB) ACPI ID - pwm: lpss: platform: Save/restore the ctrl register over a suspend/resume - rbd: flush rbd_dev->watch_dwork after watch is unregistered - mm/ksm.c: ignore STABLE_FLAG of rmap_item->address in rmap_walk_ksm() - mm: fix devmem_is_allowed() for sub-page System RAM intersections - xen: Remove unnecessary BUG_ON from __unbind_from_irq() - udf: Detect incorrect directory size - Input: xpad - fix GPD Win 2 controller name - Input: elan_i2c_smbus - fix more potential stack buffer overflows - ALSA: timer: Fix UBSAN warning at SNDRV_TIMER_IOCTL_NEXT_DEVICE ioctl - ALSA: hda/realtek - Fix pop noise on Lenovo P50 & co - ALSA: hda/realtek - Add a quirk for FSC ESPRIMO U9210 - slub: fix failure when we delete and create a slab cache - block: Fix transfer when chunk sectors exceeds max - block: Fix cloning of requests with a special payload - x86/efi: Fix efi_call_phys_epilog() with CONFIG_X86_5LEVEL=y - dm zoned: avoid triggering reclaim from inside dmz_map() - dm thin: handle running out of data space vs concurrent discard - x86/platform/UV: Use new set memory block size function - x86/platform/UV: Add kernel parameter to set memory block size - platform/chrome: cros_ec_lpc: Register the driver if ACPI entry is missing. - platform/chrome: cros_ec_lpc: do not try DMI match when ACPI device found - hwmon: (k10temp) Add support for Stoney Ridge and Bristol Ridge CPUs - spi-nor: intel-spi: Remove unused preopcodes field - mtd: spi-nor: intel-spi: Fix atomic sequence handling - PCI / PM: Do not clear state_saved for devices that remain suspended - ASoC: mediatek: preallocate pages use platform device - libnvdimm, pmem: Do not flush power-fail protected CPU caches - powerpc/64s: Set assembler machine type to POWER4 - powerpc/e500mc: Set assembler machine type to e500mc - hwrng: core - Always drop the RNG in hwrng_unregister() - softirq: Reorder trace_softirqs_on to prevent lockdep splat - ARM64: dts: meson-gx: fix ATF reserved memory region - mtd: rawnand: fix return value check for bad block status - mtd: rawnand: mxc: set spare area size register explicitly - PCI: Account for all bridges on bus when distributing bus numbers - pinctrl: armada-37xx: Fix spurious irq management - MIPS: pb44: Fix i2c-gpio GPIO descriptor table - locking/rwsem: Fix up_read_non_owner() warning with DEBUG_RWSEMS - scsi: scsi_debug: Fix memory leak on module unload - scsi: qla2xxx: Spinlock recursion in qla_target - libnvdimm, pmem: Unconditionally deep flush on *sync - f2fs: don't use GFP_ZERO for page caches - mfd: twl-core: Fix clock initialization - remoteproc: Prevent incorrect rproc state on xfer mem ownership failure - media: rc: mce_kbd decoder: fix stuck keys - Input: silead - add Chuwi Hi8 support - Input: silead - add MSSL0002 ACPI HID - ALSA: hda - Force to link down at runtime suspend on ATI/AMD HDMI - i2c: gpio: initialize SCL to HIGH again - kasan: depend on CONFIG_SLUB_DEBUG - dm: ensure bio submission follows a depth-first tree walk - dm: rename 'bio' member of dm_io structure to 'orig_bio' - dm: use bio_split() when splitting out the already processed bio - x86/e820: put !E820_TYPE_RAM regions into memblock.reserved * Support AverMedia DVD EZMaker 7 USB video capture dongle (LP: #1620762) // Bionic update: upstream stable patchset 2018-12-07 (LP: #1807469) - media: cx231xx: Add support for AverMedia DVD EZMaker 7 -- Chia-Lin Kao (AceLan) Wed, 16 Jan 2019 17:48:03 +0800 linux-oem (4.15.0-1031.36) bionic; urgency=medium * linux-oem: 4.15.0-1031.36 -proposed tracker (LP: #1810370) * i2c-designware stops working after S4 on CHT platforms (LP: #1810223) - Revert "PM: i2c-designware-platdrv: Optimize power management" - Revert "PM: i2c-designware-platdrv: Use DPM_FLAG_SMART_PREPARE" * linux-buildinfo: pull out ABI information into its own package (LP: #1806380) - [Packaging] getabis -- handle all known package combinations - [Packaging] getabis -- support parsing a simple version -- Chia-Lin Kao (AceLan) Mon, 07 Jan 2019 17:22:30 +0800 linux-oem (4.15.0-1030.35) bionic; urgency=medium * linux-oem: 4.15.0-1030.35 -proposed tracker (LP: #1806663) * Add HMS CAN driver for Dell Edge Gateways (LP: #1807339) - SAUCE: (no-up) add IXXAT USB-to-CAN driver * Add support for 0cf3:535b QCA_ROME device (LP: #1807333) - Bluetooth: btusb: Add support for 0cf3:535b QCA_ROME device * Add support for Dell DW5821e WWAN/GPS module (LP: #1807342) - qmi_wwan: add support for the Dell Wireless 5821e module - qmi_wwan: fix interface number for DW5821e production firmware - USB: option: add support for DW5821e * Fix Terminus USB hub that may breaks connected USB devices after S3 (LP: #1806850) - USB: Wait for extra delay time after USB_PORT_FEAT_RESET for quirky hub * The line-out on the Dell Dock station can't work (LP: #1806532) - ALSA: usb-audio: Allow to override the longname string - ALSA: usb-audio: Give proper vendor/product name for Dell WD15 Dock - ALSA: usb-audio: Add vendor and product name for Dell WD19 Dock * Enable new Realtek card reader (LP: #1806335) - USB: usb-storage: Add new IDs to ums-realtek - SAUCE: (noup) USB: usb-storage: Make MMC support optional on ums-realtek [ Ubuntu: 4.15.0-43.46 ] * linux: 4.15.0-43.46 -proposed tracker (LP: #1806659) * System randomly hangs during suspend when mei_wdt is loaded (LP: #1803942) - SAUCE: base/dd: limit release function changes to vfio driver only * Workaround CSS timeout on AMD SNPS 3.0 xHC (LP: #1806838) - xhci: Allow more than 32 quirks - xhci: workaround CSS timeout on AMD SNPS 3.0 xHC * linux-buildinfo: pull out ABI information into its own package (LP: #1806380) - [Packaging] limit preparation to linux-libc-dev in headers - [Packaging] commonise debhelper invocation - [Packaging] ABI -- accumulate abi information at the end of the build - [Packaging] buildinfo -- add basic build information - [Packaging] buildinfo -- add firmware information to the flavour ABI - [Packaging] buildinfo -- add compiler information to the flavour ABI - [Packaging] buildinfo -- add buildinfo support to getabis - [Config] buildinfo -- add retpoline version markers * linux packages should own /usr/lib/linux/triggers (LP: #1770256) - [Packaging] own /usr/lib/linux/triggers * CVE-2018-12896 - posix-timers: Sanitize overrun handling * CVE-2018-16276 - USB: yurex: fix out-of-bounds uaccess in read handler * CVE-2018-10902 - ALSA: rawmidi: Change resized buffers atomically * CVE-2018-18710 - cdrom: fix improper type cast, which can leat to information leak. * CVE-2018-18690 - xfs: don't fail when converting shortform attr to long form during ATTR_REPLACE * CVE-2018-14734 - infiniband: fix a possible use-after-free bug * CVE-2018-18445 - bpf: 32-bit RSH verification must truncate input before the ALU op * Packaging resync (LP: #1786013) - [Packaging] update helper scripts -- Chia-Lin Kao (AceLan) Sat, 08 Dec 2018 11:02:54 +0800 linux-oem (4.15.0-1029.34) bionic; urgency=medium * linux-oem: 4.15.0-1029.34 -proposed tracker (LP: #1805617) * Disable LPM for Raydium Touchscreens (LP: #1802248) - USB: quirks: Add no-lpm quirk for Raydium touchscreens * Fix "incomplete report" noise after S3 (LP: #1802813) - HID: i2c-hid: Fix "incomplete report" noise * PC SN720 NVMe WDC 256GB consumes more power in S2Idle than during long idle (LP: #1805775) - SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3 and being disabled * Power leakage at S5 with Qualcomm Atheros QCA9377 802.11ac Wireless Network Adapter (LP: #1805607) - SAUCE: ath10k: provide reset function for QCA9377 chip * SRU: Fix kernel xhci hang when resume from S3 (LP: #1805344) - usb: xhci: fix uninitialized completion when USB3 port got wrong status - usb: xhci: fix timeout for transition from RExit to U0 * SATA device is not going to DEVSLP (LP: #1781533) - ata: libahci: Correct setting of DEVSLP register - ata: libahci: Allow reconfigure of DEVSLP register - ata: ahci: Support state with min power but Partial low power state - ata: ahci: Enable DEVSLP by default on x86 with SLP_S0 * Fix and issue that LG I2C touchscreen stops working after reboot (LP: #1805085) - HID: i2c-hid: disable runtime PM operations on hantick touchpad - HID: i2c-hid: Disable runtime PM for LG touchscreen * click/pop noise in the headphone on several lenovo laptops (LP: #1805079) // click/pop noise in the headphone on several lenovo laptops (LP: #1805079) - ALSA: hda/realtek - fix the pop noise on headphone for lenovo laptops * iwlwifi fails to work on 16 or more logical CPUs machines (LP: #1805088) - iwlwifi: pcie: compare with number of IRQs requested for, not number of CPUs * broken touchpad after i2c-i801 blacklist change (LP: #1802135) - i2c: i801: Don't restore config registers on runtime PM * Add pointstick support for Cirque Touchpad (LP: #1805081) - HID: multitouch: Add pointstick support for Cirque Touchpad * Power consumption during s2idle is higher than long idle (Intel SSDPEKKF) (LP: #1804588) - SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3 - SAUCE: nvme: add quirk to not call disable function when suspending * SRU: Fix thinkpad 11e 3rd boot hang (LP: #1804604) - ACPI / LPSS: Force LPSS quirks on boot -- Chia-Lin Kao (AceLan) Fri, 30 Nov 2018 10:26:11 +0800 linux-oem (4.15.0-1028.33) bionic; urgency=medium * linux-oem: 4.15.0-1028.33 -proposed tracker (LP: #1803678) * Miscellaneous Ubuntu changes - Rebase to 4.15.0-42.45 [ Ubuntu: 4.15.0-42.45 ] * linux: 4.15.0-42.45 -proposed tracker (LP: #1803592) * [FEAT] Guest-dedicated Crypto Adapters (LP: #1787405) - KVM: s390: reset crypto attributes for all vcpus - KVM: s390: vsie: simulate VCPU SIE entry/exit - KVM: s390: introduce and use KVM_REQ_VSIE_RESTART - KVM: s390: refactor crypto initialization - s390: vfio-ap: base implementation of VFIO AP device driver - s390: vfio-ap: register matrix device with VFIO mdev framework - s390: vfio-ap: sysfs interfaces to configure adapters - s390: vfio-ap: sysfs interfaces to configure domains - s390: vfio-ap: sysfs interfaces to configure control domains - s390: vfio-ap: sysfs interface to view matrix mdev matrix - KVM: s390: interface to clear CRYCB masks - s390: vfio-ap: implement mediated device open callback - s390: vfio-ap: implement VFIO_DEVICE_GET_INFO ioctl - s390: vfio-ap: zeroize the AP queues - s390: vfio-ap: implement VFIO_DEVICE_RESET ioctl - KVM: s390: Clear Crypto Control Block when using vSIE - KVM: s390: vsie: Do the CRYCB validation first - KVM: s390: vsie: Make use of CRYCB FORMAT2 clear - KVM: s390: vsie: Allow CRYCB FORMAT-2 - KVM: s390: vsie: allow CRYCB FORMAT-1 - KVM: s390: vsie: allow CRYCB FORMAT-0 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-1 - KVM: s390: vsie: allow guest FORMAT-1 CRYCB on host FORMAT-2 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-2 - KVM: s390: device attrs to enable/disable AP interpretation - KVM: s390: CPU model support for AP virtualization - s390: doc: detailed specifications for AP virtualization - KVM: s390: fix locking for crypto setting error path - KVM: s390: Tracing APCB changes - s390: vfio-ap: setup APCB mask using KVM dedicated function - s390/zcrypt: Add ZAPQ inline function. - s390/zcrypt: Review inline assembler constraints. - s390/zcrypt: Integrate ap_asm.h into include/asm/ap.h. - s390/zcrypt: fix ap_instructions_available() returncodes - s390/zcrypt: remove VLA usage from the AP bus - s390/zcrypt: Remove deprecated ioctls. - s390/zcrypt: Remove deprecated zcrypt proc interface. - s390/zcrypt: Support up to 256 crypto adapters. - [Config:] Enable CONFIG_S390_AP_IOMMU and set CONFIG_VFIO_AP to module. * Bypass of mount visibility through userns + mount propagation (LP: #1789161) - mount: Retest MNT_LOCKED in do_umount - mount: Don't allow copying MNT_UNBINDABLE|MNT_LOCKED mounts * CVE-2018-18955: nested user namespaces with more than five extents incorrectly grant privileges over inode (LP: #1801924) // CVE-2018-18955 - userns: also map extents in the reverse map to kernel IDs * kdump fail due to an IRQ storm (LP: #1797990) - SAUCE: x86/PCI: Export find_cap() to be used in early PCI code - SAUCE: x86/quirks: Add parameter to clear MSIs early on boot - SAUCE: x86/quirks: Scan all busses for early PCI quirks -- Timo Aaltonen Fri, 16 Nov 2018 10:27:58 +0200 linux-oem (4.15.0-1027.32) bionic; urgency=medium * linux-oem: 4.15.0-1027.32 -proposed tracker (LP: #1802556) [ Ubuntu: 4.15.0-40.43 ] * linux: 4.15.0-40.43 -proposed tracker (LP: #1802554) * crash in ENA driver on removing an interface (LP: #1802341) - SAUCE: net: ena: fix crash during ena_remove() * Ubuntu 18.04.1 - [s390x] Kernel panic while stressing network bonding (LP: #1797367) - s390/qeth: don't keep track of MAC address's cast type - s390/qeth: consolidate qeth MAC address helpers - s390/qeth: avoid using is_multicast_ether_addr_64bits on (u8 *)[6] - s390/qeth: remove outdated portname debug msg - s390/qeth: reduce hard-coded access to ccw channels - s390/qeth: sanitize strings in debug messages * [18.04 FEAT] zcrypt DD: introduce APQN tags to support deterministic driver binding (LP: #1799184) - s390/zcrypt: code beautify - s390/zcrypt: AP bus support for alternate driver(s) - s390/zcrypt: hex string mask improvements for apmask and aqmask. - s390/zcrypt: remove unused functions and declarations - s390/zcrypt: Show load of cards and queues in sysfs * [GLK/CLX] Enhanced IBRS (LP: #1786139) - x86/speculation: Remove SPECTRE_V2_IBRS in enum spectre_v2_mitigation - x86/speculation: Support Enhanced IBRS on future CPUs * Allow signed kernels to be kexec'ed under lockdown (LP: #1798441) - Fix kexec forbidding kernels signed with keys in the secondary keyring to boot * Overlayfs in user namespace leaks directory content of inaccessible directories (LP: #1793458) // CVE-2018-6559 - SAUCE: overlayfs: ensure mounter privileges when reading directories * Update ENA driver to version 2.0.1K (LP: #1798182) - net: ena: remove ndo_poll_controller - net: ena: fix warning in rmmod caused by double iounmap - net: ena: fix rare bug when failed restart/resume is followed by driver removal - net: ena: fix NULL dereference due to untimely napi initialization - net: ena: fix auto casting to boolean - net: ena: minor performance improvement - net: ena: complete host info to match latest ENA spec - net: ena: introduce Low Latency Queues data structures according to ENA spec - net: ena: add functions for handling Low Latency Queues in ena_com - net: ena: add functions for handling Low Latency Queues in ena_netdev - net: ena: use CSUM_CHECKED device indication to report skb's checksum status - net: ena: explicit casting and initialization, and clearer error handling - net: ena: limit refill Rx threshold to 256 to avoid latency issues - net: ena: change rx copybreak default to reduce kernel memory pressure - net: ena: remove redundant parameter in ena_com_admin_init() - net: ena: update driver version to 2.0.1 - net: ena: fix indentations in ena_defs for better readability - net: ena: Fix Kconfig dependency on X86 - net: ena: enable Low Latency Queues - net: ena: fix compilation error in xtensa architecture * Bionic update: upstream stable patchset 2018-10-29 (LP: #1800537) - bonding: re-evaluate force_primary when the primary slave name changes - cdc_ncm: avoid padding beyond end of skb - ipv6: allow PMTU exceptions to local routes - net: dsa: add error handling for pskb_trim_rcsum - net/sched: act_simple: fix parsing of TCA_DEF_DATA - tcp: verify the checksum of the first data segment in a new connection - udp: fix rx queue len reported by diag and proc interface - net: in virtio_net_hdr only add VLAN_HLEN to csum_start if payload holds vlan - tls: fix use-after-free in tls_push_record - ext4: fix hole length detection in ext4_ind_map_blocks() - ext4: update mtime in ext4_punch_hole even if no blocks are released - ext4: bubble errors from ext4_find_inline_data_nolock() up to ext4_iget() - ext4: fix fencepost error in check for inode count overflow during resize - driver core: Don't ignore class_dir_create_and_add() failure. - Btrfs: fix clone vs chattr NODATASUM race - Btrfs: fix memory and mount leak in btrfs_ioctl_rm_dev_v2() - btrfs: return error value if create_io_em failed in cow_file_range - btrfs: scrub: Don't use inode pages for device replace - ALSA: hda/conexant - Add fixup for HP Z2 G4 workstation - ALSA: hda - Handle kzalloc() failure in snd_hda_attach_pcm_stream() - ALSA: hda: add dock and led support for HP EliteBook 830 G5 - ALSA: hda: add dock and led support for HP ProBook 640 G4 - x86/MCE: Fix stack out-of-bounds write in mce-inject.c: Flags_read() - smb3: fix various xid leaks - CIFS: 511c54a2f69195b28afb9dd119f03787b1625bb4 adds a check for session expiry - cifs: For SMB2 security informaion query, check for minimum sized security descriptor instead of sizeof FileAllInformation class - nbd: fix nbd device deletion - nbd: update size when connected - nbd: use bd_set_size when updating disk size - blk-mq: reinit q->tag_set_list entry only after grace period - bdi: Move cgroup bdi_writeback to a dedicated low concurrency workqueue - cpufreq: Fix new policy initialization during limits updates via sysfs - cpufreq: governors: Fix long idle detection logic in load calculation - libata: zpodd: small read overflow in eject_tray() - libata: Drop SanDisk SD7UB3Q*G1001 NOLPM quirk - w1: mxc_w1: Enable clock before calling clk_get_rate() on it - x86/intel_rdt: Enable CMT and MBM on new Skylake stepping - iwlwifi: fw: harden page loading code - orangefs: set i_size on new symlink - orangefs: report attributes_mask and attributes for statx - HID: intel_ish-hid: ipc: register more pm callbacks to support hibernation - HID: wacom: Correct logical maximum Y for 2nd-gen Intuos Pro large - mm, page_alloc: do not break __GFP_THISNODE by zonelist reset - net: phy: dp83822: use BMCR_ANENABLE instead of BMSR_ANEGCAPABLE for DP83620 - cpufreq: ti-cpufreq: Fix an incorrect error return value - x86/vector: Fix the args of vector_alloc tracepoint - x86/apic/vector: Prevent hlist corruption and leaks - x86/apic: Provide apic_ack_irq() - x86/ioapic: Use apic_ack_irq() - x86/platform/uv: Use apic_ack_irq() - irq_remapping: Use apic_ack_irq() - genirq/generic_pending: Do not lose pending affinity update - genirq/affinity: Defer affinity setting if irq chip is busy - genirq/migration: Avoid out of line call if pending is not set * [bionic]mlx5: reading SW stats through ifstat cause kernel crash (LP: #1799049) - net/mlx5e: Don't attempt to dereference the ppriv struct if not being eswitch manager * [Bionic][Cosmic] ipmi: Fix timer race with module unload (LP: #1799281) - ipmi: Fix timer race with module unload * [Bionic] ipmi: Remove ACPI SPMI probing from the SSIF (I2C) driver (LP: #1799276) - ipmi: Remove ACPI SPMI probing from the SSIF (I2C) driver * execveat03 in ubuntu_ltp_syscalls failed on X/B (LP: #1786729) - cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias() * [Bionic][Cosmic] Fix to ipmi to support vendor specific messages greater than 255 bytes (LP: #1799794) - ipmi:ssif: Add support for multi-part transmit messages > 2 parts * libvirtd is unable to configure bridge devices inside of LXD containers (LP: #1784501) - kernfs: allow creating kernfs objects with arbitrary uid/gid - sysfs, kobject: allow creating kobject belonging to arbitrary users - kobject: kset_create_and_add() - fetch ownership info from parent - driver core: set up ownership of class devices in sysfs - net-sysfs: require net admin in the init ns for setting tx_maxrate - net-sysfs: make sure objects belong to container's owner - net: create reusable function for getting ownership info of sysfs inodes - bridge: make sure objects belong to container's owner - sysfs: Fix regression when adding a file to an existing group * [Ubuntu] kvm: fix deadlock when killed by oom (LP: #1800849) - s390/kvm: fix deadlock when killed by oom * [Ubuntu] net/af_iucv: fix skb leaks for HiperTransport (LP: #1800639) - net/af_iucv: drop inbound packets with invalid flags - net/af_iucv: fix skb handling on HiperTransport xmit error * Power consumption during s2idle is higher than long idle(sk hynix) (LP: #1801875) - SAUCE: pci: prevent sk hynix nvme from entering D3 - SAUCE: nvme: add quirk to not call disable function when suspending * Enable keyboard wakeup for S2Idle laptops (LP: #1798552) - Input: i8042 - enable keyboard wakeups by default when s2idle is used * NULL pointer dereference at 0000000000000020 when access dst_orig->ops->family in function xfrm_lookup_with_ifid() (LP: #1801878) - xfrm: Fix NULL pointer dereference when skb_dst_force clears the dst_entry. * [Ubuntu] qdio: reset old sbal_state flags (LP: #1801686) - s390/qdio: reset old sbal_state flags * hns3: map tx ring to tc (LP: #1802023) - net: hns3: Set tx ring' tc info when netdev is up * [Ubuntu] qeth: Fix potential array overrun in cmd/rc lookup (LP: #1800641) - s390: qeth_core_mpc: Use ARRAY_SIZE instead of reimplementing its function - s390: qeth: Fix potential array overrun in cmd/rc lookup * Vulkan applications cause permanent memory leak with Intel GPU (LP: #1798165) - drm/syncobj: Don't leak fences when WAIT_FOR_SUBMIT is set * Mounting SOFS SMB shares fails (LP: #1792580) - cifs: connect to servername instead of IP for IPC$ share * Packaging resync (LP: #1786013) - [Package] add support for specifying the primary makefile -- Chia-Lin Kao (AceLan) Sat, 10 Nov 2018 10:41:42 +0800 linux-oem (4.15.0-1026.31) bionic; urgency=medium * linux-oem: 4.15.0-1026.31 -proposed tracker (LP: #1800788) * Thunderbolt runtime D3 and PCIe D3 Cold support (LP: #1800770) - ACPI / hotplug / PCI: Don't scan bridges managed by native hotplug - ACPI / hotplug / PCI: Mark stale PCI devices disconnected - ACPI / hotplug / PCI: Drop unnecessary parentheses - PCI: Account for all bridges on bus when distributing bus numbers - PCI: Move resource distribution for single bridge outside loop - PCI: Improve pci_scan_bridge() and pci_scan_bridge_extend() doc - ACPICA: Recognize the Windows 10 version 1607 and 1703 OSI strings - ACPICA: Recognize the _OSI string "Windows 2017.2" - PCI: Do not skip power-managed bridges in pci_enable_wake() - PCI / ACPI: Enable wake automatically for power managed bridges - PCI: pciehp: Fix use-after-free on unplug - PCI: hotplug: Drop checking of PCI_BRIDGE_CONTROL in *_unconfigure_device() - PCI: Add SPDX GPL-2.0+ to replace GPL v2 or later boilerplate - PCI: pciehp: Declare pciehp_unconfigure_device() void - PCI: pciehp: Clear Presence Detect and Data Link Layer Status Changed on resume - PCI: pciehp: Document struct slot and struct controller - PCI: hotplug: Don't leak pci_slot on registration failure - PCI: pciehp: Fix unprotected list iteration in IRQ handler - PCI: pciehp: Drop unnecessary NULL pointer check - PCI: pciehp: Convert to threaded IRQ - PCI: pciehp: Convert to threaded polling - PCI: pciehp: Stop blinking on slot enable failure - PCI: pciehp: Handle events synchronously - PCI: pciehp: Drop slot workqueue - PCI/hotplug: ppc: correct a php_slot usage after free - PCI: hotplug: Demidlayer registration with the core - PCI: pciehp: Publish to user space last on probe - PCI: pciehp: Track enable/disable status - PCI: pciehp: Enable/disable exclusively from IRQ thread - PCI: pciehp: Drop enable/disable lock - PCI: pciehp: Declare pciehp_enable/disable_slot() static - PCI: pciehp: Tolerate initially unstable link - PCI: pciehp: Become resilient to missed events - PCI: pciehp: Always enable occupied slot on probe - PCI: pciehp: Avoid slot access during reset - PCI: portdrv: Deduplicate PM callback iterator - PCI/portdrv: Move pcieport_if.h to drivers/pci/pcie/ - PCI/portdrv: Merge pcieport_if.h into portdrv.h - PCI/PM: Move pcie_clear_root_pme_status() to core - PCI/portdrv: Remove pcie_port_bus_type link order dependency - PCI/portdrv: Disable port driver in compat mode - PCI/portdrv: Remove unused PCIE_PORT_SERVICE_VC - PCI/portdrv: Remove "pcie_hp=nomsi" kernel parameter - PCI/portdrv: Remove unnecessary "pcie_ports=auto" parameter - PCI/portdrv: Encapsulate pcie_ports_auto inside the port driver - PCI: pciehp: Clear spurious events earlier on resume - PCI: pciehp: Obey compulsory command delay after resume - PCI: pciehp: Support interrupts sent from D3hot - PCI: pciehp: Resume to D0 on enable/disable - PCI: pciehp: Resume parent to D0 on config space access - PCI: sysfs: Resume to D0 on function reset - PCI: Whitelist native hotplug ports for runtime D3 - PCI: Whitelist Thunderbolt ports for runtime D3 - PCI: pciehp: Deduplicate presence check on probe & resume - PCI: pciehp: Disable hotplug interrupt during suspend - PCI: pciehp: Do not handle events if interrupts are masked - PCI: pciehp: Make pciehp_is_native() stricter - PCI: Clean up whitespace in linux/pci.h, pci/pci.h - PCI/portdrv: Simplify PCIe feature permission checking - PCI/AER: Handle ERR_FATAL with removal and re-enumeration of devices - PCI/AER: Rename error recovery interfaces to generic PCI naming - PCI/AER: Move pci_uevent_ers() out of pci.h - PCI/AER: Factor out error reporting to drivers/pci/pcie/err.c - PCI/portdrv: Rename and reverse sense of pcie_ports_auto - PCI: pciehp: Rename host->native_hotplug to host->native_pcie_hotplug - PCI: hotplug: Add hotplug_is_native() - PCI: shpchp: Remove acpi_get_hp_hw_control_from_firmware() flags - PCI: shpchp: Remove get_hp_hw_control_from_firmware() wrapper - PCI: shpchp: Rely on previous _OSC results - PCI: shpchp: Add shpchp_is_native() - PCI: Add wrappers for dev_printk() - PCI: pciehp: Request control of native hotplug only if supported - PCI: shpchp: Request SHPC control via _OSC when adding host bridge - PCI/DPC: Rename from pcie-dpc.c to dpc.c - PCI: Add generic pcie_wait_for_link() interface - PCI / PM: Use SMART_SUSPEND and LEAVE_SUSPENDED flags for PCIe ports - PCI/portdrv: Resume upon exit from system suspend if left runtime suspended - PCI/portdrv: Add runtime PM hooks for port service drivers - PCI: pciehp: Implement runtime PM callbacks - PCI/PME: Implement runtime PM callbacks - ACPI / property: Allow multiple property compatible _DSD entries - PCI / ACPI: Whitelist D3 for more PCIe hotplug ports - PCI: pciehp: Tolerate Presence Detect hardwired to zero - PCI: Simplify disconnected marking - PCI: pciehp: Differentiate between surprise and safe removal - PCI: pciehp: Drop unnecessary includes - PCI: pciehp: Drop hotplug_slot_ops wrappers - PCI: pciehp: Avoid implicit fallthroughs in switch statements - PCI: pciehp: Fix hot-add vs powerfault detection order - PCI: Remove unnecessary messages for memory allocation failures - PCI: pciehp: Unify controller and slot structs - powerpc/pseries: Add Initialization of VF Bars - PCI: Fix is_added/is_busmaster race condition - xhci: Add Intel extended cap / otg phy mux handling - xhci: Allow more than 32 quirks - xhci: Add quirk to zero 64bit registers on Renesas PCIe controllers - xhci-pci: allow host runtime PM as default for Intel Alpine and Titan Ridge - thunderbolt: Initialize after IOMMUs - ACPI / hotplug / PCI: Don't scan for non-hotplug bridges if slot is not bridge - usb: Don't die twice if PCI xhci host is not responding in resume - thunderbolt: Do not handle ICM events after domain is stopped - xhci: refactor xhci_urb_enqueue a bit with minor changes - xhci: Clear the host side toggle manually when endpoint is soft reset - xhci: add helper to allocate command with input context - xhci: remove unnecessary boolean parameter from xhci_alloc_command - PCI: pciehp: Add quirk for Command Completed errata - PCI: Add vendor ID for Cadence - PCI: Add Qualcomm vendor ID - PCI: Add "pci=disable_acs_redir=" parameter for peer-to-peer support - PCI: Handle FLR failure and allow other reset types - PCI: Remove redundant probes for device reset support - PCI: Protect restore with device lock to be consistent - PCI: Make specifying PCI devices in kernel parameters reusable - PCI: Allow specifying devices using a base bus and path of devfns - PCI: Rename pci_flr_wait() to pci_dev_wait() and make it generic - PCI / PM: Do not clear state_saved for devices that remain suspended - PM: i2c-designware-platdrv: Use DPM_FLAG_SMART_PREPARE - PM: i2c-designware-platdrv: Optimize power management - PM / mfd: intel-lpss: Use DPM_FLAG_SMART_SUSPEND - PCI: Make pci_wakeup_bus() & pci_bus_set_current_state() public - PCI / ACPI / PM: Resume bridges w/o drivers on suspend-to-RAM - PCI / ACPI / PM: Resume all bridges on suspend-to-RAM - PCI: Remove messages about reassigning resources - ixgbe: Report PCIe link properties with pcie_print_link_status() - PCI: Add a return type for pci_reset_bridge_secondary_bus() - PCI: Add pcie_get_speed_cap() to find max supported link speed - PCI: Add pcie_get_width_cap() to find max supported link width - PCI: Add pcie_bandwidth_capable() to compute max supported link bandwidth - PCI/PM: Clear PCIe PME Status bit in core, not PCIe port driver - PCI/PM: Clear PCIe PME Status bit for Root Complex Event Collectors - PCI/portdrv: Remove unnecessary include of - PCI/AER: Use cached AER Capability offset - PCI: shpchp: Convert SHPC to be builtin only - PCI: shpchp: Use dev_printk() for OSHP-related messages - PCI: Add pcie_bandwidth_available() to compute bandwidth available to device - PCI: Add pcie_print_link_status() to log link speed and whether it's limited - PCI: Add "PCIe" to pcie_print_link_status() messages - PCI: Add "pci=noats" boot parameter - PCI: Make pci_get_new_domain_nr() static - PCI / PM: Clean up outdated comments in pci_target_state() - bnx2x: Report PCIe link properties with pcie_print_link_status() - net/mlx4_core: Report PCIe link properties with pcie_print_link_status() - bnxt_en: Report PCIe link properties with pcie_print_link_status() - cxgb4: Report PCIe link properties with pcie_print_link_status() - fm10k: Report PCIe link properties with pcie_print_link_status() - net/mlx5e: Use pcie_bandwidth_available() to compute bandwidth - PCI: Remove unused pcie_get_minimum_link() - PCI: Wait for device to become ready after a power management reset - PCI: Wait for device to become ready after secondary bus reset - PCI: shpchp: Manage SHPC unconditionally on non-ACPI systems - PCI: shpchp: Separate existence of SHPC and permission to use it - driver core: Don't ignore class_dir_create_and_add() failure. - Merge branch 'tbt_rtd3' into oem-next - [Config] update configs and oem.modules changed from tbt_rtd3 -- Chia-Lin Kao (AceLan) Wed, 31 Oct 2018 17:32:19 +0800 linux-oem (4.15.0-1025.30) bionic; urgency=medium * linux-oem: 4.15.0-1025.30 -proposed tracker (LP: #1799413) * Miscellaneous Ubuntu changes - Rebase to 4.15.0-39.42 - [Config] update configs following rebase to 4.15.0-39.42 [ Ubuntu: 4.15.0-39.42 ] * linux: 4.15.0-39.42 -proposed tracker (LP: #1799411) * Linux: insufficient shootdown for paging-structure caches (LP: #1798897) - mm: move tlb_table_flush to tlb_flush_mmu_free - mm/tlb: Remove tlb_remove_table() non-concurrent condition - mm/tlb, x86/mm: Support invalidating TLB caches for RCU_TABLE_FREE - [Config] CONFIG_HAVE_RCU_TABLE_INVALIDATE=y * Ubuntu18.04: GPU total memory is reduced (LP: #1792102) - Revert "powerpc/powernv: Increase memory block size to 1GB on radix" * arm64: snapdragon: reduce boot noise (LP: #1797154) - [Config] arm64: snapdragon: DRM_MSM=m - [Config] arm64: snapdragon: SND*=m - [Config] arm64: snapdragon: disable ARM_SDE_INTERFACE - [Config] arm64: snapdragon: disable DRM_I2C_ADV7511_CEC - [Config] arm64: snapdragon: disable VIDEO_ADV7511, VIDEO_COBALT * [Bionic] CPPC bug fixes (LP: #1796949) - ACPI / CPPC: Update all pr_(debug/err) messages to log the susbspace id - cpufreq: CPPC: Don't set transition_latency - ACPI / CPPC: Fix invalid PCC channel status errors * regression in 'ip --family bridge neigh' since linux v4.12 (LP: #1796748) - rtnetlink: fix rtnl_fdb_dump() for ndmsg header * screen displays abnormally on the lenovo M715 with the AMD GPU (Radeon Vega 8 Mobile, rev ca, 1002:15dd) (LP: #1796786) - drm/amd/display: Fix takover from VGA mode - drm/amd/display: early return if not in vga mode in disable_vga - drm/amd/display: Refine disable VGA * arm64: snapdragon: WARNING: CPU: 0 PID: 1 arch/arm64/kernel/setup.c:271 reserve_memblock_reserved_regions (LP: #1797139) - SAUCE: arm64: Fix /proc/iomem for reserved but not memory regions * The front MIC can't work on the Lenovo M715 (LP: #1797292) - ALSA: hda/realtek - Fix the problem of the front MIC on the Lenovo M715 * Keyboard backlight sysfs sometimes is missing on Dell laptops (LP: #1797304) - platform/x86: dell-smbios: Correct some style warnings - platform/x86: dell-smbios: Rename dell-smbios source to dell-smbios-base - platform/x86: dell-smbios: Link all dell-smbios-* modules together - [Config] CONFIG_DELL_SMBIOS_SMM=y, CONFIG_DELL_SMBIOS_WMI=y * rpi3b+: ethernet not working (LP: #1797406) - lan78xx: Don't reset the interface on open * 87cdf3148b11 was never backported to 4.15 (LP: #1795653) - xfrm: Verify MAC header exists before overwriting eth_hdr(skb)->h_proto * [Ubuntu18.04][Power9][DD2.2]package installation segfaults inside debian chroot env in P9 KVM guest with HTM enabled (kvm) (LP: #1792501) - KVM: PPC: Book3S HV: Fix guest r11 corruption with POWER9 TM workarounds * Provide mode where all vCPUs on a core must be the same VM (LP: #1792957) - KVM: PPC: Book3S HV: Provide mode where all vCPUs on a core must be the same VM * fscache: bad refcounting in fscache_op_complete leads to OOPS (LP: #1797314) - SAUCE: fscache: Fix race in decrementing refcount of op->npages * CVE-2018-9363 - Bluetooth: hidp: buffer overflow in hidp_process_report * CVE-2017-13168 - scsi: sg: mitigate read/write abuse * [Bionic] ACPI / PPTT: use ACPI ID whenever ACPI_PPTT_ACPI_PROCESSOR_ID_VALID is set (LP: #1797200) - ACPI / PPTT: use ACPI ID whenever ACPI_PPTT_ACPI_PROCESSOR_ID_VALID is set * [Bionic] arm64: topology: Avoid checking numa mask for scheduler MC selection (LP: #1797202) - arm64: topology: Avoid checking numa mask for scheduler MC selection * crypto/vmx - Backport of Fix sleep-in-atomic bugs patch for 18.04 (LP: #1790832) - crypto: vmx - Fix sleep-in-atomic bugs * hns3: autoneg settings get lost on down/up (LP: #1797654) - net: hns3: Fix for information of phydev lost problem when down/up * not able to unwind the stack from within __kernel_clock_gettime in the Linux vDSO (LP: #1797963) - powerpc/vdso: Correct call frame information * Signal 7 error when running GPFS tracing in cluster (LP: #1792195) - powerpc/mm/books3s: Add new pte bit to mark pte temporarily invalid. - powerpc/mm/radix: Only need the Nest MMU workaround for R -> RW transition * Support Edge Gateway's WIFI LED (LP: #1798330) - SAUCE: mwifiex: Switch WiFi LED state according to the device status * Support Edge Gateway's Bluetooth LED (LP: #1798332) - SAUCE: Bluetooth: Support for LED on Edge Gateways * USB cardreader (0bda:0328) make the system can't enter s3 or hang (LP: #1798328) - usb: Don't disable Latency tolerance Messaging (LTM) before port reset * CVE-2018-15471 - xen-netback: fix input validation in xenvif_set_hash_mapping() * CVE-2018-16658 - cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status * [Bionic] Update ThunderX2 implementation defined pmu core events (LP: #1796904) - perf vendor events arm64: Update ThunderX2 implementation defined pmu core events * the machine of lenovo M715 with the AMD GPU (Radeon Vega 8 Mobile, rev ca, 1002:15dd) often hangs randomly (LP: #1796789) - drm/amd: Add missing fields in atom_integrated_system_info_v1_11 * [18.04] GLK hang after a while (LP: #1760545) - drm/i915/glk: Add MODULE_FIRMWARE for Geminilake * Fix usbcore.quirks when used at boot (LP: #1795784) - usb: core: safely deal with the dynamic quirk lists -- Timo Aaltonen Wed, 24 Oct 2018 15:31:37 +0300 linux-oem (4.15.0-1024.29) bionic; urgency=medium * linux-oem: 4.15.0-1024.29 -proposed tracker (LP: #1797069) * Keyboard backlight sysfs sometimes is missing on Dell laptops (LP: #1797304) - platform/x86: dell-smbios: Correct some style warnings - platform/x86: dell-smbios: Rename dell-smbios source to dell-smbios-base - platform/x86: dell-smbios: Link all dell-smbios-* modules together - [Config] CONFIG_DELL_SMBIOS_SMM=y, CONFIG_DELL_SMBIOS_WMI=y - [Config] CONFIG_DELL_SMBIOS_SMM=y, CONFIG_DELL_SMBIOS_WMI=y [ Ubuntu: 4.15.0-38.41 ] * linux: 4.15.0-38.41 -proposed tracker (LP: #1797061) * Silent data corruption in Linux kernel 4.15 (LP: #1796542) - block: add a lower-level bio_add_page interface - block: bio_iov_iter_get_pages: fix size of last iovec - blkdev: __blkdev_direct_IO_simple: fix leak in error case - block: bio_iov_iter_get_pages: pin more pages for multi-segment IOs -- Chia-Lin Kao (AceLan) Tue, 16 Oct 2018 10:32:03 +0800 linux-oem (4.15.0-1023.26) bionic; urgency=medium * linux-oem: 4.15.0-1023.26 -proposed tracker (LP: #1796641) * [18.04] GLK hang after a while (LP: #1760545) - drm/i915/glk: Add MODULE_FIRMWARE for Geminilake * Fix usbcore.quirks when used at boot (LP: #1795784) - usb: core: safely deal with the dynamic quirk lists -- Chia-Lin Kao (AceLan) Mon, 08 Oct 2018 18:39:24 +0800 linux-oem (4.15.0-1022.25) bionic; urgency=medium * linux-oem: 4.15.0-1022.25 -proposed tracker (LP: #1795566) * Dell new AIO requires a new uart backlight driver (LP: #1727235) - [Config] CONFIG_DELL_UART_BACKLIGHT=m [ Ubuntu: 4.15.0-37.40 ] * linux: 4.15.0-37.40 -proposed tracker (LP: #1795564) * hns3: enable ethtool rx-vlan-filter on supported hw (LP: #1793394) - net: hns3: Add vlan filter setting by ethtool command -K * hns3: Modifying channel parameters will reset ring parameters back to defaults (LP: #1793404) - net: hns3: Fix desc num set to default when setting channel * hisi_sas: Add SATA FIX check for v3 hw (LP: #1794151) - scsi: hisi_sas: Add SATA FIS check for v3 hw * Fix potential corruption using SAS controller on HiSilicon arm64 boards (LP: #1794156) - scsi: hisi_sas: add memory barrier in task delivery function * hisi_sas: Reduce unnecessary spin lock contention (LP: #1794165) - scsi: hisi_sas: Tidy hisi_sas_task_prep() * Add functional level reset support for the SAS controller on HiSilicon D06 systems (LP: #1794166) - scsi: hisi_sas: tidy host controller reset function a bit - scsi: hisi_sas: relocate some common code for v3 hw - scsi: hisi_sas: Implement handlers of PCIe FLR for v3 hw * HiSilicon SAS controller doesn't recover from PHY STP link timeout (LP: #1794172) - scsi: hisi_sas: tidy channel interrupt handler for v3 hw - scsi: hisi_sas: Fix the failure of recovering PHY from STP link timeout * getxattr: always handle namespaced attributes (LP: #1789746) - getxattr: use correct xattr length * Fix unusable NVIDIA GPU after S3 (LP: #1793338) - PCI: Reprogram bridge prefetch registers on resume * Fails to boot under Xen PV: BUG: unable to handle kernel paging request at edc21fd9 (LP: #1789118) - x86/EISA: Don't probe EISA bus for Xen PV guests * qeth: use vzalloc for QUERY OAT buffer (LP: #1793086) - s390/qeth: use vzalloc for QUERY OAT buffer * SRU: Enable middle button of touchpad on ThinkPad P72 (LP: #1793463) - Input: elantech - enable middle button of touchpad on ThinkPad P72 * Dell new AIO requires a new uart backlight driver (LP: #1727235) - SAUCE: platform/x86: dell-uart-backlight: new backlight driver for DELL AIO - updateconfigs for Dell UART backlight driver * [Ubuntu] s390/crypto: Fix return code checking in cbc_paes_crypt. (LP: #1794294) - s390/crypto: Fix return code checking in cbc_paes_crypt() * hns3: Retrieve RoCE MSI-X config from firmware (LP: #1793221) - net: hns3: Fix MSIX allocation issue for VF - net: hns3: Refine the MSIX allocation for PF * net: hns: Avoid hang when link is changed while handling packets (LP: #1792209) - net: hns: add the code for cleaning pkt in chip - net: hns: add netif_carrier_off before change speed and duplex * Page leaking in cachefiles_read_backing_file while vmscan is active (LP: #1793430) - SAUCE: cachefiles: Page leaking in cachefiles_read_backing_file while vmscan is active * some nvidia p1000 graphic cards hang during the boot (LP: #1791569) - drm/nouveau/gr/gf100-: virtualise tpc_mask + apply fixes from traces * Error reported when creating ZFS pool with "-t" option, despite successful pool creation (LP: #1769937) - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu16.4 * Fix I2C touchpanels' interrupt storms after system suspend (LP: #1792309) - HID: i2c-hid: Fix flooded incomplete report after S3 on Rayd touchscreen - HID: i2c-hid: Don't reset device upon system resume * ipmmu is always registered (LP: #1783746) - iommu/ipmmu-vmsa: Don't register as BUS IOMMU if machine doesn't have IPMMU- VMSA * Bionic update: upstream stable patchset 2018-09-27 (LP: #1794889) - clocksource/drivers/imx-tpm: Correct some registers operation flow - Input: synaptics-rmi4 - fix an unchecked out of memory error path - KVM: X86: fix incorrect reference of trace_kvm_pi_irte_update - x86: Add check for APIC access address for vmentry of L2 guests - MIPS: io: Prevent compiler reordering writeX() - nfp: ignore signals when communicating with management FW - perf report: Fix switching to another perf.data file - fsnotify: fix ignore mask logic in send_to_group() - MIPS: io: Add barrier after register read in readX() - s390/smsgiucv: disable SMSG on module unload - isofs: fix potential memory leak in mount option parsing - MIPS: dts: Boston: Fix PCI bus dtc warnings: - spi: sh-msiof: Fix bit field overflow writes to TSCR/RSCR - doc: Add vendor prefix for Kieback & Peter GmbH - dt-bindings: pinctrl: sunxi: Fix reference to driver - dt-bindings: serial: sh-sci: Add support for r8a77965 (H)SCIF - dt-bindings: dmaengine: rcar-dmac: document R8A77965 support - clk: honor CLK_MUX_ROUND_CLOSEST in generic clk mux - ASoC: rt5514: Add the missing register in the readable table - eCryptfs: don't pass up plaintext names when using filename encryption - soc: bcm: raspberrypi-power: Fix use of __packed - soc: bcm2835: Make !RASPBERRYPI_FIRMWARE dummies return failure - PCI: kirin: Fix reset gpio name - ASoC: topology: Fix bugs of freeing soc topology - xen: xenbus_dev_frontend: Really return response string - ASoC: topology: Check widget kcontrols before deref. - spi: cadence: Add usleep_range() for cdns_spi_fill_tx_fifo() - blkcg: don't hold blkcg lock when deactivating policy - tipc: fix infinite loop when dumping link monitor summary - scsi: iscsi: respond to netlink with unicast when appropriate - scsi: megaraid_sas: Do not log an error if FW successfully initializes. - scsi: target: fix crash with iscsi target and dvd - netfilter: nf_tables: NAT chain and extensions require NF_TABLES - netfilter: nf_tables: fix out-of-bounds in nft_chain_commit_update - ASoC: msm8916-wcd-analog: use threaded context for mbhc events - drm/msm: Fix possible null dereference on failure of get_pages() - drm/msm/dsi: use correct enum in dsi_get_cmd_fmt - drm/msm: don't deref error pointer in the msm_fbdev_create error path - blkcg: init root blkcg_gq under lock - vfs: Undo an overly zealous MS_RDONLY -> SB_RDONLY conversion - parisc: time: Convert read_persistent_clock() to read_persistent_clock64() - scsi: storvsc: Set up correct queue depth values for IDE devices - scsi: isci: Fix infinite loop in while loop - mm, pagemap: fix swap offset value for PMD migration entry - proc: revalidate kernel thread inodes to root:root - kexec_file: do not add extra alignment to efi memmap - mm: memcg: add __GFP_NOWARN in __memcg_schedule_kmem_cache_create() - usb: typec: ucsi: fix tracepoint related build error - ACPI / PM: Blacklist Low Power S0 Idle _DSM for ThinkPad X1 Tablet(2016) - dt-bindings: meson-uart: DT fix s/clocks-names/clock-names/ - net: phy: marvell: clear wol event before setting it - ARM: dts: da850: fix W=1 warnings with pinmux node - ACPI / watchdog: Prefer iTCO_wdt on Lenovo Z50-70 - drm/amdkfd: fix clock counter retrieval for node without GPU - thermal: int3403_thermal: Fix NULL pointer deref on module load / probe - net: ethtool: Add missing kernel doc for FEC parameters - arm64: ptrace: remove addr_limit manipulation - HID: lenovo: Add support for IBM/Lenovo Scrollpoint mice - HID: wacom: Release device resource data obtained by devres_alloc() - selftests: ftrace: Add a testcase for multiple actions on trigger - rds: ib: Fix missing call to rds_ib_dev_put in rds_ib_setup_qp - perf/x86/intel: Don't enable freeze-on-smi for PerfMon V1 - remoteproc: qcom: Fix potential device node leaks - rpmsg: added MODULE_ALIAS for rpmsg_char - HID: intel-ish-hid: use put_device() instead of kfree() - blk-mq: fix sysfs inflight counter - arm64: fix possible spectre-v1 in ptrace_hbp_get_event() - KVM: arm/arm64: vgic: fix possible spectre-v1 in vgic_mmio_read_apr() - libahci: Allow drivers to override stop_engine - ata: ahci: mvebu: override ahci_stop_engine for mvebu AHCI - x86/cpu/intel: Add missing TLB cpuid values - bpf: fix uninitialized variable in bpf tools - i2c: sprd: Prevent i2c accesses after suspend is called - i2c: sprd: Fix the i2c count issue - tipc: fix bug in function tipc_nl_node_dump_monitor - nvme: depend on INFINIBAND_ADDR_TRANS - nvmet-rdma: depend on INFINIBAND_ADDR_TRANS - ib_srpt: depend on INFINIBAND_ADDR_TRANS - ib_srp: depend on INFINIBAND_ADDR_TRANS - IB: make INFINIBAND_ADDR_TRANS configurable - IB/uverbs: Fix validating mandatory attributes - RDMA/cma: Fix use after destroy access to net namespace for IPoIB - RDMA/iwpm: fix memory leak on map_info - IB/rxe: add RXE_START_MASK for rxe_opcode IB_OPCODE_RC_SEND_ONLY_INV - IB/rxe: avoid double kfree_skb - : fix end_name_hash() for 64bit long - IB/core: Make ib_mad_client_id atomic - ARM: davinci: board-da830-evm: fix GPIO lookup for MMC/SD - ARM: davinci: board-da850-evm: fix GPIO lookup for MMC/SD - ARM: davinci: board-omapl138-hawk: fix GPIO numbers for MMC/SD lookup - ARM: davinci: board-dm355-evm: fix broken networking - dt-bindings: panel: lvds: Fix path to display timing bindings - ARM: OMAP2+: powerdomain: use raw_smp_processor_id() for trace - ARM: dts: logicpd-som-lv: Fix WL127x Startup Issues - ARM: dts: logicpd-som-lv: Fix Audio Mute - Input: atmel_mxt_ts - fix the firmware update - hexagon: add memset_io() helper - hexagon: export csum_partial_copy_nocheck - scsi: vmw-pvscsi: return DID_BUS_BUSY for adapter-initated aborts - bpf, x64: fix memleak when not converging after image - parisc: drivers.c: Fix section mismatches - stop_machine, sched: Fix migrate_swap() vs. active_balance() deadlock - kthread, sched/wait: Fix kthread_parkme() wait-loop - arm64: tegra: Make BCM89610 PHY interrupt as active low - iommu/vt-d: fix shift-out-of-bounds in bug checking - nvme: fix potential memory leak in option parsing - nvme: Set integrity flag for user passthrough commands - ARM: OMAP1: ams-delta: fix deferred_fiq handler - smc: fix sendpage() call - IB/hfi1 Use correct type for num_user_context - IB/hfi1: Fix memory leak in exception path in get_irq_affinity() - RDMA/cma: Do not query GID during QP state transition to RTR - spi: bcm2835aux: ensure interrupts are enabled for shared handler - sched/core: Introduce set_special_state() - sh: fix build failure for J2 cpu with SMP disabled - tee: check shm references are consistent in offset/size - mac80211: Adjust SAE authentication timeout - drm/omap: silence unititialized variable warning - drm/omap: fix uninitialized ret variable - drm/omap: fix possible NULL ref issue in tiler_reserve_2d - drm/omap: check return value from soc_device_match - drm/omap: handle alloc failures in omap_connector - driver core: add __printf verification to __ata_ehi_pushv_desc - ARM: dts: cygnus: fix irq type for arm global timer - mac80211: use timeout from the AddBA response instead of the request - net: aquantia: driver should correctly declare vlan_features bits - can: dev: increase bus-off message severity - arm64: Add MIDR encoding for NVIDIA CPUs - cifs: smb2ops: Fix listxattr() when there are no EAs - agp: uninorth: make two functions static - tipc: eliminate KMSAN uninit-value in strcmp complaint - qed: Fix l2 initializations over iWARP personality - qede: Fix gfp flags sent to rdma event node allocation - rxrpc: Fix error reception on AF_INET6 sockets - rxrpc: Fix the min security level for kernel calls - KVM: Extend MAX_IRQ_ROUTES to 4096 for all archs - x86: Delay skip of emulated hypercall instruction - ixgbe: return error on unsupported SFP module when resetting - net sched actions: fix invalid pointer dereferencing if skbedit flags missing - proc/kcore: don't bounds check against address 0 - ocfs2: take inode cluster lock before moving reflinked inode from orphan dir - kprobes/x86: Prohibit probing on exception masking instructions - uprobes/x86: Prohibit probing on MOV SS instruction - objtool, kprobes/x86: Sync the latest header with tools/objtool/arch/x86/include/asm/insn.h - x86/pkeys/selftests: Adjust the self-test to fresh distros that export the pkeys ABI - x86/mpx/selftests: Adjust the self-test to fresh distros that export the MPX ABI - x86/selftests: Add mov_to_ss test - x86/pkeys/selftests: Give better unexpected fault error messages - x86/pkeys/selftests: Stop using assert() - x86/pkeys/selftests: Remove dead debugging code, fix dprint_in_signal - x86/pkeys/selftests: Allow faults on unknown keys - x86/pkeys/selftests: Factor out "instruction page" - x86/pkeys/selftests: Add PROT_EXEC test - x86/pkeys/selftests: Fix pkey exhaustion test off-by-one - x86/pkeys/selftests: Fix pointer math - x86/pkeys/selftests: Save off 'prot' for allocations - x86/pkeys/selftests: Add a test for pkey 0 - mtd: Fix comparison in map_word_andequal() - afs: Fix the non-encryption of calls - usb: musb: fix remote wakeup racing with suspend - ARM: keystone: fix platform_domain_notifier array overrun - i2c: pmcmsp: return message count on master_xfer success - i2c: pmcmsp: fix error return from master_xfer - i2c: viperboard: return message count on master_xfer success - ARM: davinci: dm646x: fix timer interrupt generation - ARM: davinci: board-dm646x-evm: pass correct I2C adapter id for VPIF - ARM: davinci: board-dm646x-evm: set VPIF capture card name - clk: imx6ull: use OSC clock during AXI rate change - locking/rwsem: Add a new RWSEM_ANONYMOUSLY_OWNED flag - locking/percpu-rwsem: Annotate rwsem ownership transfer by setting RWSEM_OWNER_UNKNOWN - drm/dumb-buffers: Integer overflow in drm_mode_create_ioctl() - sched/debug: Move the print_rt_rq() and print_dl_rq() declarations to kernel/sched/sched.h - sched/deadline: Make the grub_reclaim() function static - parisc: Move setup_profiling_timer() out of init section - efi/libstub/arm64: Handle randomized TEXT_OFFSET - ARM: 8753/1: decompressor: add a missing parameter to the addruart macro - ARM: 8758/1: decompressor: restore r1 and r2 just before jumping to the kernel - ARM: kexec: fix kdump register saving on panic() - Revert "Btrfs: fix scrub to repair raid6 corruption" - Btrfs: fix scrub to repair raid6 corruption - Btrfs: make raid6 rebuild retry more - tcp: do not overshoot window_clamp in tcp_rcv_space_adjust() - ibmvnic: Do not notify peers on parameter change resets - dt-bindings: net: ravb: Add support for r8a77965 SoC - X86/KVM: Properly update 'tsc_offset' to represent the running guest - kvm: x86: move MSR_IA32_TSC handling to x86.c - ARM: dts: Fix cm2 and prm sizes for omap4 - powerpc/64s: Default l1d_size to 64K in RFI fallback flush - KVM: arm/arm64: vgic: Kick new VCPU on interrupt migration - arm64: kasan: avoid pfn_to_nid() before page array is initialized - ARM64: dts: meson-gxl: add USB host support - ARM64: dts: meson-gxm: add GXM specific USB host configuration - ARM64: dts: meson-gxl-s905x-p212: enable the USB controller - ARM64: dts: meson-gx-p23x-q20x: enable the USB controller - ARM64: dts: meson-gxl-s905x-libretech-cc: enable the USB controller - ARM64: dts: meson-gxl-nexbox-a95x: enable the USB controller - ARM64: dts: meson-gxm-khadas-vim2: enable the USB controller - arm64: dts: correct SATA addresses for Stingray - afs: Fix server record deletion - proc: fix /proc/loadavg regression - s390/qeth: fix request-side race during cmd IO timeout - ACPI / scan: Initialize watchdog before PNP - CIFS: set *resp_buf_type to NO_BUFFER on error - arm64: dts: uniphier: fix input delay value for legacy mode of eMMC - igb: Fix the transmission mode of queue 0 for Qav mode - RISC-V: build vdso-dummy.o with -no-pie - arm64: only advance singlestep for user instruction traps - perf pmu: Fix core PMU alias list for X86 platform - bpf, x64: fix JIT emission for dead code - powerpc/kvm/booke: Fix altivec related build break - reset: uniphier: fix USB clock line for LD20 - nfp: don't depend on eth_tbl being available - net: mvpp2: Fix clk error path in mvpp2_probe - kvm: apic: Flush TLB after APIC mode/address change if VPIDs are in use - IB/uverbs: Fix validating mandatory attributes - RDMA/hns: Intercept illegal RDMA operation when use inline data - pinctrl: cherryview: Associate IRQ descriptors to irqdomain - kthread, sched/wait: Fix kthread_parkme() completion issue - iommu/vt-d: Fix usage of force parameter in intel_ir_reconfigure_irte() - nvme/multipath: Disable runtime writable enabling parameter - ARM: dts: correct missing "compatible" entry for ti81xx SoCs - usb: typec: tps6598x: handle block reads separately with plain-I2C adapters - IB/mlx4: Fix integer overflow when calculating optimal MTT size - bpf: add map_alloc_check callback - bpf: fix possible spectre-v1 in find_and_alloc_map() - drm/exynos/mixer: fix synchronization check in interlaced mode - drm/exynos: mixer: avoid Oops in vp_video_buffer() - bpf: use array_index_nospec in find_prog_type - gcc-plugins: fix build condition of SANCOV plugin - drm/vc4: Fix oops dereferencing DPI's connector since panel_bridge. - nvme: fix use-after-free in nvme_free_ns_head - powerpc/pseries: Fix CONFIG_NUMA=n build - HID: i2c-hid: Add RESEND_REPORT_DESCR quirk for Toshiba Click Mini L9W-B - cifs: Allocate validate negotiation request through kmalloc - drm/amdgpu: Switch to interruptable wait to recover from ring hang. - rxrpc: Fix missing start of call timeout - ARM: dts: imx51-zii-rdu1: fix touchscreen bindings - sh: switch to NO_BOOTMEM - lib/find_bit_benchmark.c: avoid soft lockup in test_find_first_bit() - x86/pkeys/selftests: Avoid printf-in-signal deadlocks - afs: Fix address list parsing - afs: Fix refcounting in callback registration - afs: Fix server rotation's handling of fileserver probe failure - afs: Fix VNOVOL handling in address rotation - afs: Fix the handling of CB.InitCallBackState3 to find the server by UUID - afs: Fix afs_find_server search loop - KVM: X86: Lower the default timer frequency limit to 200us - platform/x86: DELL_WMI use depends on instead of select for DELL_SMBIOS - ARM: replace unnecessary perl with sed and the shell $(( )) operator * Improvements to the kernel source package preparation (LP: #1793461) - [Packaging] startnewrelease: add support for backport kernels * Kernel 4.15.0-35.38 fails to build with CONFIG_XFS_ONLINE_SCRUB enabled (LP: #1792393) - SAUCE: xfs: fix build error with CONFIG_XFS_ONLINE_SCRUB enabled * update ENA driver to latest mainline version (LP: #1792044) - net: ena: add detection and recovery mechanism for handling missed/misrouted MSI-X - net: ena: increase ena driver version to 1.5.0 - net: ena: Eliminate duplicate barriers on weakly-ordered archs - SAUCE: ena: devm_kzalloc() -> devm_kcalloc() - net: ena: Fix use of uninitialized DMA address bits field - net: ena: fix surprise unplug NULL dereference kernel crash - net: ena: fix driver when PAGE_SIZE == 64kB - net: ena: fix device destruction to gracefully free resources - net: ena: fix potential double ena_destroy_device() - net: ena: fix missing lock during device destruction - net: ena: fix missing calls to READ_ONCE - net: ena: fix incorrect usage of memory barriers -- Stefan Bader Tue, 02 Oct 2018 20:07:06 +0200 linux-oem (4.15.0-1021.24) bionic; urgency=medium [ Ubuntu: 4.15.0-36.39 ] * CVE-2018-14633 - iscsi target: Use hex2bin instead of a re-implementation * CVE-2018-17182 - mm: get rid of vmacache_flush_all() entirely -- Kleber Sacilotto de Souza Tue, 25 Sep 2018 13:01:39 +0200 linux-oem (4.15.0-1020.23) bionic; urgency=medium * linux-oem: 4.15.0-1020.23 -proposed tracker (LP: #1793656) * Fix unusable NVIDIA GPU after S3 (LP: #1793338) - PCI: Reprogram bridge prefetch registers on resume -- Timo Aaltonen Fri, 21 Sep 2018 10:20:26 +0300 linux-oem (4.15.0-1019.22) bionic; urgency=medium * linux-oem: 4.15.0-1019.22 -proposed tracker (LP: #1791724) * Fix I2C touchpanels' interrupt storms after system suspend (LP: #1792309) - HID: i2c-hid: Fix flooded incomplete report after S3 on Rayd touchscreen - HID: i2c-hid: Don't reset device upon system resume * Miscellaneous Ubuntu changes - Rebase to 4.15.0-35.38 - [Config] update configs following rebase to 4.15.0-35.38 * drm/i915: Drop backported support for Cannonlake. (LP: #1792589) [ Ubuntu: 4.15.0-35.38 ] * linux: 4.15.0-35.38 -proposed tracker (LP: #1791719) * device hotplug of vfio devices can lead to deadlock in vfio_pci_release (LP: #1792099) - SAUCE: vfio -- release device lock before userspace requests * L1TF mitigation not effective in some CPU and RAM combinations (LP: #1788563) - x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit - x86/speculation/l1tf: Fix off-by-one error when warning that system has too much RAM - x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+ * CVE-2018-15594 - x86/paravirt: Fix spectre-v2 mitigations for paravirt guests * CVE-2017-5715 (Spectre v2 s390x) - KVM: s390: implement CPU model only facilities - s390: detect etoken facility - KVM: s390: add etoken support for guests - s390/lib: use expoline for all bcr instructions - s390: fix br_r1_trampoline for machines without exrl - SAUCE: s390: use expoline thunks for all branches generated by the BPF JIT * Ubuntu18.04.1: cpuidle: powernv: Fix promotion from snooze if next state disabled (performance) (LP: #1790602) - cpuidle: powernv: Fix promotion from snooze if next state disabled * Watchdog CPU:19 Hard LOCKUP when kernel crash was triggered (LP: #1790636) - powerpc: hard disable irqs in smp_send_stop loop - powerpc: Fix deadlock with multiple calls to smp_send_stop - powerpc: smp_send_stop do not offline stopped CPUs - powerpc/powernv: Fix opal_event_shutdown() called with interrupts disabled * Security fix: check if IOMMU page is contained in the pinned physical page (LP: #1785675) - vfio/spapr: Use IOMMU pageshift rather than pagesize - KVM: PPC: Check if IOMMU page is contained in the pinned physical page * Missing Intel GPU pci-id's (LP: #1789924) - drm/i915/kbl: Add KBL GT2 sku - drm/i915/whl: Introducing Whiskey Lake platform - drm/i915/aml: Introducing Amber Lake platform - drm/i915/cfl: Add a new CFL PCI ID. * CVE-2018-15572 - x86/speculation: Protect against userspace-userspace spectreRSB * Support Power Management for Thunderbolt Controller (LP: #1789358) - thunderbolt: Handle NULL boot ACL entries properly - thunderbolt: Notify userspace when boot_acl is changed - thunderbolt: Use 64-bit DMA mask if supported by the platform - thunderbolt: Do not unnecessarily call ICM get route - thunderbolt: No need to take tb->lock in domain suspend/complete - thunderbolt: Use correct ICM commands in system suspend - thunderbolt: Add support for runtime PM * random oopses on s390 systems using NVMe devices (LP: #1790480) - s390/pci: fix out of bounds access during irq setup * [Bionic] Spectre v4 mitigation (Speculative Store Bypass Disable) support for arm64 using SMC firmware call to set a hardware chicken bit (LP: #1787993) // CVE-2018-3639 (arm64) - arm64: alternatives: Add dynamic patching feature - KVM: arm/arm64: Do not use kern_hyp_va() with kvm_vgic_global_state - KVM: arm64: Avoid storing the vcpu pointer on the stack - arm/arm64: smccc: Add SMCCC-specific return codes - arm64: Call ARCH_WORKAROUND_2 on transitions between EL0 and EL1 - arm64: Add per-cpu infrastructure to call ARCH_WORKAROUND_2 - arm64: Add ARCH_WORKAROUND_2 probing - arm64: Add 'ssbd' command-line option - arm64: ssbd: Add global mitigation state accessor - arm64: ssbd: Skip apply_ssbd if not using dynamic mitigation - arm64: ssbd: Restore mitigation status on CPU resume - arm64: ssbd: Introduce thread flag to control userspace mitigation - arm64: ssbd: Add prctl interface for per-thread mitigation - arm64: KVM: Add HYP per-cpu accessors - arm64: KVM: Add ARCH_WORKAROUND_2 support for guests - arm64: KVM: Handle guest's ARCH_WORKAROUND_2 requests - arm64: KVM: Add ARCH_WORKAROUND_2 discovery through ARCH_FEATURES_FUNC_ID - [Config] ARM64_SSBD=y * Reconcile hns3 SAUCE patches with upstream (LP: #1787477) - Revert "UBUNTU: SAUCE: net: hns3: Optimize PF CMDQ interrupt switching process" - Revert "UBUNTU: SAUCE: net: hns3: Fix for VF mailbox receiving unknown message" - Revert "UBUNTU: SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF response" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for using wrong mask and shift in hclge_get_ring_chain_from_mbx" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation while resetting" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix return value error in hns3_reset_notify_down_enet" - Revert "UBUNTU: SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver" - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when resetting" - Revert "UBUNTU: SAUCE: {topost} net: hns3: correct reset event status register" - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent to request reset frequently" - Revert "UBUNTU: SAUCE: {topost} net: hns3: reset net device with rtnl_lock" - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify the order of initializeing command queue register" - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent sending command during global or core reset" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the warning when clear reset cause" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest" - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add configure for mac minimal frame size" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mailbox message truncated problem" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for l4 checksum offload bug" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for waterline not setting correctly" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix tc setup when netdev is first up" - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused struct member and definition" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix mislead parameter name" - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify inconsistent bit mask macros" - Revert "UBUNTU: SAUCE: {topost} net: hns3: use decimal for bit offset macros" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unreasonable code comments" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove extra space and brackets" - Revert "UBUNTU: SAUCE: {topost} net: hns3: standardize the handle of return value" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant assignments" - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unused function warning in VF driver" - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify hnae_ to hnae3_" - Revert "UBUNTU: SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single" - Revert "UBUNTU: SAUCE: {topost} net: hns3: give default option while dependency HNS3 set" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some unused members of some structures" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done" - Revert "UBUNTU: SAUCE: {topost} net: hns3: using modulo for cyclic counters in hclge_cmd_send" - Revert "UBUNTU: SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant assignments" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir" - Revert "UBUNTU: SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove back in struct hclge_hw" - Revert "UBUNTU: SAUCE: {topost} net: hns3: add unlikely for error check" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the Redundant put_vector in hns3_client_uninit" - Revert "UBUNTU: SAUCE: {topost} net: hns3: print the ret value in error information" - Revert "UBUNTU: SAUCE: {topost} net: hns3: extraction an interface for state state init|uninit" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused head file in hnae3.c" - Revert "UBUNTU: SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6" - Revert "UBUNTU: SAUCE: {topost} net: hns3: add vector status check before free vector" - Revert "UBUNTU: SAUCE: {topost} net: hns3: rename the interface for init_client_instance and uninit_client_instance" - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector" - Revert "UBUNTU: SAUCE: {topost} net: hns3: RX BD information valid only in last BD except VLD bit and buffer size" - Revert "UBUNTU: SAUCE: {topost} net: hns3: add support for serdes loopback selftest" - net: hns3: Updates RX packet info fetch in case of multi BD - net: hns3: remove unused hclgevf_cfg_func_mta_filter - net: hns3: Fix for VF mailbox cannot receiving PF response - net: hns3: Fix for VF mailbox receiving unknown message - net: hns3: Optimize PF CMDQ interrupt switching process - net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector - net: hns3: rename the interface for init_client_instance and uninit_client_instance - net: hns3: add vector status check before free vector - net: hns3: add l4_type check for both ipv4 and ipv6 - net: hns3: add unlikely for error check - net: hns3: remove unused head file in hnae3.c - net: hns3: extraction an interface for state init|uninit - net: hns3: print the ret value in error information - net: hns3: remove the Redundant put_vector in hns3_client_uninit - net: hns3: remove back in struct hclge_hw - net: hns3: use lower_32_bits and upper_32_bits - net: hns3: remove unused hclge_ring_to_dma_dir - net: hns3: remove useless code in hclge_cmd_send - net: hns3: remove some redundant assignments - net: hns3: simplify hclge_cmd_csq_clean - net: hns3: remove a redundant hclge_cmd_csq_done - net: hns3: remove some unused members of some structures - net: hns3: give default option while dependency HNS3 set - net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single - net: hns3: modify hnae_ to hnae3_ - net: hns3: Fix tc setup when netdev is first up - net: hns3: Fix for mac pause not disable in pfc mode - net: hns3: Fix for waterline not setting correctly - net: hns3: Fix for l4 checksum offload bug - net: hns3: Fix for mailbox message truncated problem - net: hns3: Add configure for mac minimal frame size - net: hns3: Fix warning bug when doing lp selftest - net: hns3: Fix get_vector ops in hclgevf_main module - net: hns3: Remove the warning when clear reset cause - net: hns3: Prevent sending command during global or core reset - net: hns3: Modify the order of initializing command queue register - net: hns3: Reset net device with rtnl_lock - net: hns3: Prevent to request reset frequently - net: hns3: Correct reset event status register - net: hns3: Fix return value error in hns3_reset_notify_down_enet - net: hns3: remove unnecessary ring configuration operation while resetting - net: hns3: Fix for reset_level default assignment probelm - net: hns3: Fix for using wrong mask and shift in hclge_get_ring_chain_from_mbx - net: hns3: Fix comments for hclge_get_ring_chain_from_mbx - net: hns3: Remove some redundant assignments - net: hns3: Standardize the handle of return value - net: hns3: Remove extra space and brackets - net: hns3: Correct unreasonable code comments - net: hns3: Use decimal for bit offset macros - net: hns3: Modify inconsistent bit mask macros - net: hns3: Fix misleading parameter name - net: hns3: Remove unused struct member and definition - net: hns3: Add SPDX tags to HNS3 PF driver - net: hns3: Add support for serdes loopback selftest - net: hns3: Fix for phy link issue when using marvell phy driver - SAUCE: {topost} net: hns3: separate roce from nic when resetting * CVE-2018-6555 - SAUCE: irda: Only insert new objects into the global database via setsockopt * CVE-2018-6554 - SAUCE: irda: Fix memory leak caused by repeated binds of irda socket * Bionic update: upstream stable patchset 2018-08-31 (LP: #1790188) - netfilter: nf_tables: fix NULL pointer dereference on nft_ct_helper_obj_dump() - blkdev_report_zones_ioctl(): Use vmalloc() to allocate large buffers - af_key: Always verify length of provided sadb_key - gpio: No NULL owner - KVM: X86: Fix reserved bits check for MOV to CR3 - KVM: x86: introduce linear_{read,write}_system - KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and kvm_write_guest_virt_system - staging: android: ion: Switch to pr_warn_once in ion_buffer_destroy - NFC: pn533: don't send USB data off of the stack - usbip: vhci_sysfs: fix potential Spectre v1 - usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS driver - usb-storage: Add compatibility quirk flags for G-Technologies G-Drive - Input: xpad - add GPD Win 2 Controller USB IDs - phy: qcom-qusb2: Fix crash if nvmem cell not specified - usb: gadget: function: printer: avoid wrong list handling in printer_write() - usb: gadget: udc: renesas_usb3: disable the controller's irqs for reconnecting - serial: sh-sci: Stop using printk format %pCr - tty/serial: atmel: use port->name as name in request_irq() - serial: samsung: fix maxburst parameter for DMA transactions - serial: 8250: omap: Fix idling of clocks for unused uarts - vmw_balloon: fixing double free when batching mode is off - tty: pl011: Avoid spuriously stuck-off interrupts - kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access - Input: goodix - add new ACPI id for GPD Win 2 touch screen - crypto: caam - strip input zeros from RSA input buffer - crypto: caam - fix DMA mapping dir for generated IV - crypto: caam - fix IV DMA mapping and updating - crypto: caam/qi - fix IV DMA mapping and updating - crypto: caam - fix size of RSA prime factor q - crypto: vmx - Remove overly verbose printk from AES init routines - crypto: vmx - Remove overly verbose printk from AES XTS init - crypto: omap-sham - fix memleak - usb: typec: wcove: Remove dependency on HW FSM - usb: gadget: udc: renesas_usb3: fix double phy_put() - usb: gadget: udc: renesas_usb3: should remove debugfs - usb: gadget: udc: renesas_usb3: should call pm_runtime_enable() before add udc - usb: gadget: udc: renesas_usb3: should call devm_phy_get() before add udc - usb: gadget: udc: renesas_usb3: should fail if devm_phy_get() returns error * Bionic update: upstream stable patchset 2018-08-29 (LP: #1789666) - scsi: sd_zbc: Avoid that resetting a zone fails sporadically - mmap: introduce sane default mmap limits - mmap: relax file size limit for regular files - btrfs: define SUPER_FLAG_METADUMP_V2 - kconfig: Avoid format overflow warning from GCC 8.1 - be2net: Fix error detection logic for BE3 - bnx2x: use the right constant - dccp: don't free ccid2_hc_tx_sock struct in dccp_disconnect() - enic: set DMA mask to 47 bit - ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds - ip6_tunnel: remove magic mtu value 0xFFF8 - ipmr: properly check rhltable_init() return value - ipv4: remove warning in ip_recv_error - ipv6: omit traffic class when calculating flow hash - isdn: eicon: fix a missing-check bug - kcm: Fix use-after-free caused by clonned sockets - netdev-FAQ: clarify DaveM's position for stable backports - net: ipv4: add missing RTA_TABLE to rtm_ipv4_policy - net: metrics: add proper netlink validation - net/packet: refine check for priv area size - net: phy: broadcom: Fix bcm_write_exp() - net: usb: cdc_mbim: add flag FLAG_SEND_ZLP - packet: fix reserve calculation - qed: Fix mask for physical address in ILT entry - sctp: not allow transport timeout value less than HZ/5 for hb_timer - team: use netdev_features_t instead of u32 - vhost: synchronize IOTLB message with dev cleanup - vrf: check the original netdevice for generating redirect - ipv6: sr: fix memory OOB access in seg6_do_srh_encap/inline - net: phy: broadcom: Fix auxiliary control register reads - net-sysfs: Fix memory leak in XPS configuration - virtio-net: correctly transmit XDP buff after linearizing - net/mlx4: Fix irq-unsafe spinlock usage - tun: Fix NULL pointer dereference in XDP redirect - virtio-net: correctly check num_buf during err path - net/mlx5e: When RXFCS is set, add FCS data into checksum calculation - virtio-net: fix leaking page for gso packet during mergeable XDP - rtnetlink: validate attributes in do_setlink() - cls_flower: Fix incorrect idr release when failing to modify rule - PCI: hv: Do not wait forever on a device that has disappeared - drm: set FMODE_UNSIGNED_OFFSET for drm files - l2tp: fix refcount leakage on PPPoL2TP sockets - mlxsw: spectrum: Forbid creation of VLAN 1 over port/LAG - net: ethernet: ti: cpdma: correct error handling for chan create - net: ethernet: davinci_emac: fix error handling in probe() - net: dsa: b53: Fix for brcm tag issue in Cygnus SoC - net : sched: cls_api: deal with egdev path only if needed * Bionic update: upstream stable patchset 2018-08-24 (LP: #1788897) - fix io_destroy()/aio_complete() race - mm: fix the NULL mapping case in __isolate_lru_page() - objtool: Support GCC 8's cold subfunctions - objtool: Support GCC 8 switch tables - objtool: Detect RIP-relative switch table references - objtool: Detect RIP-relative switch table references, part 2 - objtool: Fix "noreturn" detection for recursive sibling calls - xfs: convert XFS_AGFL_SIZE to a helper function - xfs: detect agfl count corruption and reset agfl - Input: synaptics - Lenovo Carbon X1 Gen5 (2017) devices should use RMI - Input: synaptics - add Lenovo 80 series ids to SMBus - Input: elan_i2c_smbus - fix corrupted stack - tracing: Fix crash when freeing instances with event triggers - tracing: Make the snapshot trigger work with instances - selinux: KASAN: slab-out-of-bounds in xattr_getsecurity - cfg80211: further limit wiphy names to 64 bytes - drm/amd/powerplay: Fix enum mismatch - rtlwifi: rtl8192cu: Remove variable self-assignment in rf.c - platform/chrome: cros_ec_lpc: remove redundant pointer request - kbuild: clang: disable unused variable warnings only when constant - tcp: avoid integer overflows in tcp_rcv_space_adjust() - iio: ad7793: implement IIO_CHAN_INFO_SAMP_FREQ - iio:buffer: make length types match kfifo types - iio:kfifo_buf: check for uint overflow - iio: adc: select buffer for at91-sama5d2_adc - MIPS: lantiq: gphy: Drop reboot/remove reset asserts - MIPS: ptrace: Fix PTRACE_PEEKUSR requests for 64-bit FGRs - MIPS: prctl: Disallow FRE without FR with PR_SET_FP_MODE requests - scsi: scsi_transport_srp: Fix shost to rport translation - stm class: Use vmalloc for the master map - hwtracing: stm: fix build error on some arches - IB/core: Fix error code for invalid GID entry - mm/huge_memory.c: __split_huge_page() use atomic ClearPageDirty() - Revert "rt2800: use TXOP_BACKOFF for probe frames" - intel_th: Use correct device when freeing buffers - drm/psr: Fix missed entry in PSR setup time table. - drm/i915/lvds: Move acpi lid notification registration to registration phase - drm/i915: Disable LVDS on Radiant P845 - drm/vmwgfx: Use kasprintf - drm/vmwgfx: Fix host logging / guestinfo reading error paths - nvme: fix extended data LBA supported setting - iio: hid-sensor-trigger: Fix sometimes not powering up the sensor after resume - x86/MCE/AMD: Define a function to get SMCA bank type - x86/mce/AMD: Pass the bank number to smca_get_bank_type() - x86/mce/AMD, EDAC/mce_amd: Enumerate Reserved SMCA bank type - x86/mce/AMD: Carve out SMCA get_block_address() code - x86/MCE/AMD: Cache SMCA MISC block addresses * errors when scanning partition table of corrupted AIX disk (LP: #1787281) - partitions/aix: fix usage of uninitialized lv_info and lvname structures - partitions/aix: append null character to print data from disk * tlbie master timeout checkstop (using NVidia/GPU) (LP: #1789772) - powerpc/mm/hugetlb: Update huge_ptep_set_access_flags to call __ptep_set_access_flags directly - powerpc/mm/radix: Move function from radix.h to pgtable-radix.c - powerpc/mm: Change function prototype - powerpc/mm/radix: Change pte relax sequence to handle nest MMU hang * performance drop with ATS enabled (LP: #1788097) - powerpc/powernv: Fix concurrency issue with npu->mmio_atsd_usage * [Regression] kernel crashdump fails on arm64 (LP: #1786878) - arm64: export memblock_reserve()d regions via /proc/iomem - drivers: acpi: add dependency of EFI for arm64 - efi/arm: preserve early mapping of UEFI memory map longer for BGRT - efi/arm: map UEFI memory map even w/o runtime services enabled - arm64: acpi: fix alignment fault in accessing ACPI - [Config] CONFIG_ARCH_SUPPORTS_ACPI=y - arm64: fix ACPI dependencies - ACPI: fix menuconfig presentation of ACPI submenu * TB 16 issue on Dell Lattitude 7490 with large amount of data (LP: #1785780) - r8152: disable RX aggregation on new Dell TB16 dock * dell_wmi: Unknown key codes (LP: #1762385) - platform/x86: dell-wmi: Ignore new rfkill and fn-lock events * Enable AMD PCIe MP2 for AMDI0011 (LP: #1773940) - SAUCE: i2c:amd I2C Driver based on PCI Interface for upcoming platform - SAUCE: i2c:amd move out pointer in union i2c_event_base - SAUCE: i2c:amd Depends on ACPI - [Config] i2c: CONFIG_I2C_AMD_MP2=y on x86 * r8169 no internet after suspending (LP: #1779817) - r8169: restore previous behavior to accept BIOS WoL settings - r8169: don't use MSI-X on RTL8168g - r8169: don't use MSI-X on RTL8106e * Fix Intel Cannon Lake LPSS I2C input clock (LP: #1789790) - mfd: intel-lpss: Fix Intel Cannon Lake LPSS I2C input clock * Microphone cannot be detected with front panel audio combo jack on HP Z8-G4 machine (LP: #1789145) - ALSA: hda/realtek - Fix HP Headset Mic can't record * Tango platform uses __initcall without further checks (LP: #1787945) - [Config] disable ARCH_TANGO * [18.10 FEAT] Add kernel config option "CONFIG_SCLP_OFB" (LP: #1787898) - [Config] CONFIG_SCLP_OFB=y for s390x -- Timo Aaltonen Fri, 14 Sep 2018 17:45:03 +0300 linux-oem (4.15.0-1018.21) bionic; urgency=medium * linux-oem: 4.15.0-1018.21 -proposed tracker (LP: #1788748) [ Ubuntu: 4.15.0-34.37 ] * linux: 4.15.0-34.37 -proposed tracker (LP: #1788744) * Bionic update: upstream stable patchset 2018-08-09 (LP: #1786352) - MIPS: c-r4k: Fix data corruption related to cache coherence - MIPS: ptrace: Expose FIR register through FP regset - MIPS: Fix ptrace(2) PTRACE_PEEKUSR and PTRACE_POKEUSR accesses to o32 FGRs - KVM: Fix spelling mistake: "cop_unsuable" -> "cop_unusable" - affs_lookup(): close a race with affs_remove_link() - fs: don't scan the inode cache before SB_BORN is set - aio: fix io_destroy(2) vs. lookup_ioctx() race - ALSA: timer: Fix pause event notification - do d_instantiate/unlock_new_inode combinations safely - mmc: sdhci-iproc: remove hard coded mmc cap 1.8v - mmc: sdhci-iproc: fix 32bit writes for TRANSFER_MODE register - mmc: sdhci-iproc: add SDHCI_QUIRK2_HOST_OFF_CARD_ON for cygnus - libata: Blacklist some Sandisk SSDs for NCQ - libata: blacklist Micron 500IT SSD with MU01 firmware - xen-swiotlb: fix the check condition for xen_swiotlb_free_coherent - drm/vmwgfx: Fix 32-bit VMW_PORT_HB_[IN|OUT] macros - arm64: lse: Add early clobbers to some input/output asm operands - powerpc/64s: Clear PCR on boot - IB/hfi1: Use after free race condition in send context error path - IB/umem: Use the correct mm during ib_umem_release - idr: fix invalid ptr dereference on item delete - Revert "ipc/shm: Fix shmat mmap nil-page protection" - ipc/shm: fix shmat() nil address after round-down when remapping - mm/kasan: don't vfree() nonexistent vm_area - kasan: free allocated shadow memory on MEM_CANCEL_ONLINE - kasan: fix memory hotplug during boot - kernel/sys.c: fix potential Spectre v1 issue - KVM: s390: vsie: fix < 8k check for the itdba - KVM: x86: Update cpuid properly when CR4.OSXAVE or CR4.PKE is changed - kvm: x86: IA32_ARCH_CAPABILITIES is always supported - powerpc/64s: Improve RFI L1-D cache flush fallback - powerpc/pseries: Restore default security feature flags on setup - powerpc/64s: Fix section mismatch warnings from setup_rfi_flush() - MIPS: generic: Fix machine compatible matching - mac80211: mesh: fix wrong mesh TTL offset calculation - ARC: Fix malformed ARC_EMUL_UNALIGNED default - ptr_ring: prevent integer overflow when calculating size - arm64: dts: rockchip: fix rock64 gmac2io stability issues - arm64: dts: rockchip: correct ep-gpios for rk3399-sapphire - libata: Fix compile warning with ATA_DEBUG enabled - selftests: sync: missing CFLAGS while compiling - selftest/vDSO: fix O= - selftests: pstore: Adding config fragment CONFIG_PSTORE_RAM=m - selftests: memfd: add config fragment for fuse - ARM: OMAP2+: timer: fix a kmemleak caused in omap_get_timer_dt - ARM: OMAP3: Fix prm wake interrupt for resume - ARM: OMAP2+: Fix sar_base inititalization for HS omaps - ARM: OMAP1: clock: Fix debugfs_create_*() usage - tls: retrun the correct IV in getsockopt - xhci: workaround for AMD Promontory disabled ports wakeup - IB/uverbs: Fix method merging in uverbs_ioctl_merge - IB/uverbs: Fix possible oops with duplicate ioctl attributes - IB/uverbs: Fix unbalanced unlock on error path for rdma_explicit_destroy - arm64: dts: rockchip: Fix DWMMC clocks - ARM: dts: rockchip: Fix DWMMC clocks - iwlwifi: mvm: fix security bug in PN checking - iwlwifi: mvm: fix IBSS for devices that support station type API - iwlwifi: mvm: always init rs with 20mhz bandwidth rates - NFC: llcp: Limit size of SDP URI - rxrpc: Work around usercopy check - MD: Free bioset when md_run fails - md: fix md_write_start() deadlock w/o metadata devices - s390/dasd: fix handling of internal requests - xfrm: do not call rcu_read_unlock when afinfo is NULL in xfrm_get_tos - mac80211: round IEEE80211_TX_STATUS_HEADROOM up to multiple of 4 - mac80211: fix a possible leak of station stats - mac80211: fix calling sleeping function in atomic context - cfg80211: clear wep keys after disconnection - mac80211: Do not disconnect on invalid operating class - mac80211: Fix sending ADDBA response for an ongoing session - gpu: ipu-v3: pre: fix device node leak in ipu_pre_lookup_by_phandle - gpu: ipu-v3: prg: fix device node leak in ipu_prg_lookup_by_phandle - md raid10: fix NULL deference in handle_write_completed() - drm/exynos: g2d: use monotonic timestamps - drm/exynos: fix comparison to bitshift when dealing with a mask - drm/meson: fix vsync buffer update - arm64: perf: correct PMUVer probing - RDMA/bnxt_re: Unpin SQ and RQ memory if QP create fails - RDMA/bnxt_re: Fix system crash during load/unload - net/mlx5e: Return error if prio is specified when offloading eswitch vlan push - locking/xchg/alpha: Add unconditional memory barrier to cmpxchg() - md: raid5: avoid string overflow warning - virtio_net: fix XDP code path in receive_small() - kernel/relay.c: limit kmalloc size to KMALLOC_MAX_SIZE - bug.h: work around GCC PR82365 in BUG() - selftests/memfd: add run_fuse_test.sh to TEST_FILES - seccomp: add a selftest for get_metadata - soc: imx: gpc: de-register power domains only if initialized - powerpc/bpf/jit: Fix 32-bit JIT for seccomp_data access - s390/cio: fix ccw_device_start_timeout API - s390/cio: fix return code after missing interrupt - s390/cio: clear timer when terminating driver I/O - selftests/bpf/test_maps: exit child process without error in ENOMEM case - PKCS#7: fix direct verification of SignerInfo signature - arm64: dts: cavium: fix PCI bus dtc warnings - nfs: system crashes after NFS4ERR_MOVED recovery - ARM: OMAP: Fix dmtimer init for omap1 - smsc75xx: fix smsc75xx_set_features() - regulatory: add NUL to request alpha2 - integrity/security: fix digsig.c build error with header file - x86/intel_rdt: Fix incorrect returned value when creating rdgroup sub- directory in resctrl file system - locking/xchg/alpha: Fix xchg() and cmpxchg() memory ordering bugs - x86/topology: Update the 'cpu cores' field in /proc/cpuinfo correctly across CPU hotplug operations - mac80211: drop frames with unexpected DS bits from fast-rx to slow path - arm64: fix unwind_frame() for filtered out fn for function graph tracing - macvlan: fix use-after-free in macvlan_common_newlink() - KVM: nVMX: Don't halt vcpu when L1 is injecting events to L2 - kvm: fix warning for CONFIG_HAVE_KVM_EVENTFD builds - ARM: dts: imx6dl: Include correct dtsi file for Engicam i.CoreM6 DualLite/Solo RQS - fs: dcache: Avoid livelock between d_alloc_parallel and __d_add - fs: dcache: Use READ_ONCE when accessing i_dir_seq - md: fix a potential deadlock of raid5/raid10 reshape - md/raid1: fix NULL pointer dereference - batman-adv: fix packet checksum in receive path - batman-adv: invalidate checksum on fragment reassembly - netfilter: ipt_CLUSTERIP: put config struct if we can't increment ct refcount - netfilter: ipt_CLUSTERIP: put config instead of freeing it - netfilter: ebtables: convert BUG_ONs to WARN_ONs - batman-adv: Ignore invalid batadv_iv_gw during netlink send - batman-adv: Ignore invalid batadv_v_gw during netlink send - batman-adv: Fix netlink dumping of BLA claims - batman-adv: Fix netlink dumping of BLA backbones - nvme-pci: Fix nvme queue cleanup if IRQ setup fails - clocksource/drivers/fsl_ftm_timer: Fix error return checking - libceph, ceph: avoid memory leak when specifying same option several times - ceph: fix dentry leak when failing to init debugfs - xen/pvcalls: fix null pointer dereference on map->sock - ARM: orion5x: Revert commit 4904dbda41c8. - qrtr: add MODULE_ALIAS macro to smd - selftests/futex: Fix line continuation in Makefile - r8152: fix tx packets accounting - virtio-gpu: fix ioctl and expose the fixed status to userspace. - dmaengine: rcar-dmac: fix max_chunk_size for R-Car Gen3 - bcache: fix kcrashes with fio in RAID5 backend dev - ip_gre: fix IFLA_MTU ignored on NEWLINK - ip6_tunnel: fix IFLA_MTU ignored on NEWLINK - sit: fix IFLA_MTU ignored on NEWLINK - nbd: fix return value in error handling path - ARM: dts: NSP: Fix amount of RAM on BCM958625HR - ARM: dts: bcm283x: Fix unit address of local_intc - powerpc/boot: Fix random libfdt related build errors - clocksource/drivers/mips-gic-timer: Use correct shift count to extract data - gianfar: Fix Rx byte accounting for ndev stats - net/tcp/illinois: replace broken algorithm reference link - nvmet: fix PSDT field check in command format - net/smc: use link_id of server in confirm link reply - mlxsw: core: Fix flex keys scratchpad offset conflict - mlxsw: spectrum: Treat IPv6 unregistered multicast as broadcast - spectrum: Reference count VLAN entries - ARC: mcip: halt GFRC counter when ARC cores halt - ARC: mcip: update MCIP debug mask when the new cpu came online - ARC: setup cpu possible mask according to possible-cpus dts property - ipvs: remove IPS_NAT_MASK check to fix passive FTP - IB/mlx: Set slid to zero in Ethernet completion struct - RDMA/bnxt_re: Unconditionly fence non wire memory operations - RDMA/bnxt_re: Fix incorrect DB offset calculation - RDMA/bnxt_re: Fix the ib_reg failure cleanup - xen/pirq: fix error path cleanup when binding MSIs - drm/amd/amdgpu: Correct VRAM width for APUs with GMC9 - xfrm: Fix ESN sequence number handling for IPsec GSO packets. - arm64: dts: rockchip: Fix rk3399-gru-* s2r (pinctrl hogs, wifi reset) - drm/sun4i: Fix dclk_set_phase - btrfs: use kvzalloc to allocate btrfs_fs_info - Btrfs: send, fix issuing write op when processing hole in no data mode - Btrfs: fix log replay failure after linking special file and fsync - ceph: fix potential memory leak in init_caches() - block: display the correct diskname for bio - selftests/powerpc: Skip the subpage_prot tests if the syscall is unavailable - net: ethtool: don't ignore return from driver get_fecparam method - iwlwifi: mvm: fix TX of CCMP 256 - iwlwifi: mvm: Fix channel switch for count 0 and 1 - iwlwifi: mvm: fix assert 0x2B00 on older FWs - iwlwifi: avoid collecting firmware dump if not loaded - iwlwifi: mvm: Direct multicast frames to the correct station - iwlwifi: mvm: Correctly set the tid for mcast queue - rds: Incorrect reference counting in TCP socket creation - watchdog: f71808e_wdt: Fix magic close handling - batman-adv: Fix multicast packet loss with a single WANT_ALL_IPV4/6 flag - hv_netvsc: use napi_schedule_irqoff - hv_netvsc: filter multicast/broadcast - hv_netvsc: propagate rx filters to VF - ARM: dts: rockchip: Add missing #sound-dai-cells on rk3288 - e1000e: Fix check_for_link return value with autoneg off - e1000e: allocate ring descriptors with dma_zalloc_coherent - ia64/err-inject: Use get_user_pages_fast() - RDMA/qedr: Fix kernel panic when running fio over NFSoRDMA - RDMA/qedr: Fix iWARP write and send with immediate - IB/mlx4: Fix corruption of RoCEv2 IPv4 GIDs - IB/mlx4: Include GID type when deleting GIDs from HW table under RoCE - IB/mlx5: Fix an error code in __mlx5_ib_modify_qp() - fbdev: Fixing arbitrary kernel leak in case FBIOGETCMAP_SPARC in sbusfb_ioctl_helper(). - fsl/fman: avoid sleeping in atomic context while adding an address - qed: Free RoCE ILT Memory on rmmod qedr - net: qcom/emac: Use proper free methods during TX - net: smsc911x: Fix unload crash when link is up - IB/core: Fix possible crash to access NULL netdev - cxgb4: do not set needs_free_netdev for mgmt dev's - xen-blkfront: move negotiate_mq to cover all cases of new VBDs - xen: xenbus: use put_device() instead of kfree() - hv_netvsc: fix filter flags - hv_netvsc: fix locking for rx_mode - hv_netvsc: fix locking during VF setup - ARM: davinci: fix the GPIO lookup for omapl138-hawk - arm64: Relax ARM_SMCCC_ARCH_WORKAROUND_1 discovery - selftests/vm/run_vmtests: adjust hugetlb size according to nr_cpus - lib/test_kmod.c: fix limit check on number of test devices created - dmaengine: mv_xor_v2: Fix clock resource by adding a register clock - netfilter: ebtables: fix erroneous reject of last rule - can: m_can: change comparison to bitshift when dealing with a mask - can: m_can: select pinctrl state in each suspend/resume function - bnxt_en: Check valid VNIC ID in bnxt_hwrm_vnic_set_tpa(). - workqueue: use put_device() instead of kfree() - ipv4: lock mtu in fnhe when received PMTU < net.ipv4.route.min_pmtu - sunvnet: does not support GSO for sctp - KVM: arm/arm64: vgic: Add missing irq_lock to vgic_mmio_read_pending - gpu: ipu-v3: prg: avoid possible array underflow - drm/imx: move arming of the vblank event to atomic_flush - drm/nouveau/bl: fix backlight regression - xfrm: fix rcu_read_unlock usage in xfrm_local_error - iwlwifi: mvm: set the correct tid when we flush the MCAST sta - iwlwifi: mvm: Correctly set IGTK for AP - iwlwifi: mvm: fix error checking for multi/broadcast sta - net: Fix vlan untag for bridge and vlan_dev with reorder_hdr off - vlan: Fix out of order vlan headers with reorder header off - batman-adv: fix header size check in batadv_dbg_arp() - batman-adv: Fix skbuff rcsum on packet reroute - vti4: Don't count header length twice on tunnel setup - ip_tunnel: Clamp MTU to bounds on new link - vti6: Fix dev->max_mtu setting - iwlwifi: mvm: Increase session protection time after CS - iwlwifi: mvm: clear tx queue id when unreserving aggregation queue - iwlwifi: mvm: make sure internal station has a valid id - iwlwifi: mvm: fix array out of bounds reference - drm/tegra: Shutdown on driver unbind - perf/cgroup: Fix child event counting bug - brcmfmac: Fix check for ISO3166 code - kbuild: make scripts/adjust_autoksyms.sh robust against timestamp races - RDMA/ucma: Correct option size check using optlen - RDMA/qedr: fix QP's ack timeout configuration - RDMA/qedr: Fix rc initialization on CNQ allocation failure - RDMA/qedr: Fix QP state initialization race - net/sched: fix idr leak on the error path of tcf_bpf_init() - net/sched: fix idr leak in the error path of tcf_simp_init() - net/sched: fix idr leak in the error path of tcf_act_police_init() - net/sched: fix idr leak in the error path of tcp_pedit_init() - net/sched: fix idr leak in the error path of __tcf_ipt_init() - net/sched: fix idr leak in the error path of tcf_skbmod_init() - net: dsa: Fix functional dsa-loop dependency on FIXED_PHY - drm/ast: Fixed 1280x800 Display Issue - mm/mempolicy.c: avoid use uninitialized preferred_node - mm, thp: do not cause memcg oom for thp - xfrm: Fix transport mode skb control buffer usage. - selftests: ftrace: Add probe event argument syntax testcase - selftests: ftrace: Add a testcase for string type with kprobe_event - selftests: ftrace: Add a testcase for probepoint - drm/amdkfd: Fix scratch memory with HWS enabled - batman-adv: fix multicast-via-unicast transmission with AP isolation - batman-adv: fix packet loss for broadcasted DHCP packets to a server - ARM: 8748/1: mm: Define vdso_start, vdso_end as array - lan78xx: Set ASD in MAC_CR when EEE is enabled. - net: qmi_wwan: add BroadMobi BM806U 2020:2033 - bonding: fix the err path for dev hwaddr sync in bond_enslave - net: dsa: mt7530: fix module autoloading for OF platform drivers - net/mlx5: Make eswitch support to depend on switchdev - perf/x86/intel: Fix linear IP of PEBS real_ip on Haswell and later CPUs - x86/alternatives: Fixup alternative_call_2 - llc: properly handle dev_queue_xmit() return value - builddeb: Fix header package regarding dtc source links - qede: Fix barrier usage after tx doorbell write. - mm, slab: memcg_link the SLAB's kmem_cache - mm/page_owner: fix recursion bug after changing skip entries - mm/kmemleak.c: wait for scan completion before disabling free - hv_netvsc: enable multicast if necessary - qede: Do not drop rx-checksum invalidated packets. - net: Fix untag for vlan packets without ethernet header - vlan: Fix vlan insertion for packets without ethernet header - net: mvneta: fix enable of all initialized RXQs - sh: fix debug trap failure to process signals before return to user - firmware: dmi_scan: Fix UUID length safety check - nvme: don't send keep-alives to the discovery controller - Btrfs: clean up resources during umount after trans is aborted - Btrfs: fix loss of prealloc extents past i_size after fsync log replay - x86/pgtable: Don't set huge PUD/PMD on non-leaf entries - fs/proc/proc_sysctl.c: fix potential page fault while unregistering sysctl table - swap: divide-by-zero when zero length swap file on ssd - z3fold: fix memory leak - sr: get/drop reference to device in revalidate and check_events - Force log to disk before reading the AGF during a fstrim - cpufreq: CPPC: Initialize shared perf capabilities of CPUs - powerpc/fscr: Enable interrupts earlier before calling get_user() - perf tools: Fix perf builds with clang support - perf clang: Add support for recent clang versions - dp83640: Ensure against premature access to PHY registers after reset - ibmvnic: Zero used TX descriptor counter on reset - mm/ksm: fix interaction with THP - mm: fix races between address_space dereference and free in page_evicatable - mm: thp: fix potential clearing to referenced flag in page_idle_clear_pte_refs_one() - Btrfs: bail out on error during replay_dir_deletes - Btrfs: fix NULL pointer dereference in log_dir_items - btrfs: Fix possible softlock on single core machines - IB/rxe: Fix for oops in rxe_register_device on ppc64le arch - ocfs2/dlm: don't handle migrate lockres if already in shutdown - powerpc/64s/idle: Fix restore of AMOR on POWER9 after deep sleep - sched/rt: Fix rq->clock_update_flags < RQCF_ACT_SKIP warning - x86/mm: Fix bogus warning during EFI bootup, use boot_cpu_has() instead of this_cpu_has() in build_cr3_noflush() - KVM: VMX: raise internal error for exception during invalid protected mode state - lan78xx: Connect phy early - sparc64: Make atomic_xchg() an inline function rather than a macro. - net: bgmac: Fix endian access in bgmac_dma_tx_ring_free() - net: bgmac: Correctly annotate register space - btrfs: tests/qgroup: Fix wrong tree backref level - Btrfs: fix copy_items() return value when logging an inode - btrfs: fix lockdep splat in btrfs_alloc_subvolume_writers - btrfs: qgroup: Fix root item corruption when multiple same source snapshots are created with quota enabled - rxrpc: Fix Tx ring annotation after initial Tx failure - rxrpc: Don't treat call aborts as conn aborts - xen/acpi: off by one in read_acpi_id() - drivers: macintosh: rack-meter: really fix bogus memsets - ACPI: acpi_pad: Fix memory leak in power saving threads - powerpc/mpic: Check if cpu_possible() in mpic_physmask() - ieee802154: ca8210: fix uninitialised data read - ath10k: advertize beacon_int_min_gcd - iommu/amd: Take into account that alloc_dev_data() may return NULL - intel_th: Use correct method of finding hub - m68k: set dma and coherent masks for platform FEC ethernets - iwlwifi: mvm: check if mac80211_queue is valid in iwl_mvm_disable_txq - parisc/pci: Switch LBA PCI bus from Hard Fail to Soft Fail mode - hwmon: (nct6775) Fix writing pwmX_mode - powerpc/perf: Prevent kernel address leak to userspace via BHRB buffer - powerpc/perf: Fix kernel address leak via sampling registers - rsi: fix kernel panic observed on 64bit machine - tools/thermal: tmon: fix for segfault - selftests: Print the test we're running to /dev/kmsg - net/mlx5: Protect from command bit overflow - watchdog: davinci_wdt: fix error handling in davinci_wdt_probe() - ath10k: Fix kernel panic while using worker (ath10k_sta_rc_update_wk) - nvme-pci: disable APST for Samsung NVMe SSD 960 EVO + ASUS PRIME Z370-A - ath9k: fix crash in spectral scan - cxgb4: Setup FW queues before registering netdev - ima: Fix Kconfig to select TPM 2.0 CRB interface - ima: Fallback to the builtin hash algorithm - watchdog: aspeed: Allow configuring for alternate boot - arm: dts: socfpga: fix GIC PPI warning - ext4: don't complain about incorrect features when probing - drm/vmwgfx: Unpin the screen object backup buffer when not used - iommu/mediatek: Fix protect memory setting - cpufreq: cppc_cpufreq: Fix cppc_cpufreq_init() failure path - IB/mlx5: Set the default active rate and width to QDR and 4X - zorro: Set up z->dev.dma_mask for the DMA API - bcache: quit dc->writeback_thread when BCACHE_DEV_DETACHING is set - remoteproc: imx_rproc: Fix an error handling path in 'imx_rproc_probe()' - dt-bindings: add device tree binding for Allwinner H6 main CCU - ACPICA: Events: add a return on failure from acpi_hw_register_read - ACPICA: Fix memory leak on unusual memory leak - ACPICA: acpi: acpica: fix acpi operand cache leak in nseval.c - cxgb4: Fix queue free path of ULD drivers - i2c: mv64xxx: Apply errata delay only in standard mode - KVM: lapic: stop advertising DIRECTED_EOI when in-kernel IOAPIC is in use - perf top: Fix top.call-graph config option reading - perf stat: Fix core dump when flag T is used - IB/core: Honor port_num while resolving GID for IB link layer - drm/amdkfd: add missing include of mm.h - coresight: Use %px to print pcsr instead of %p - regulator: gpio: Fix some error handling paths in 'gpio_regulator_probe()' - spi: bcm-qspi: fIX some error handling paths - net/smc: pay attention to MAX_ORDER for CQ entries - MIPS: ath79: Fix AR724X_PLL_REG_PCIE_CONFIG offset - watchdog: dw: RMW the control register - watchdog: aspeed: Fix translation of reset mode to ctrl register - drm/meson: Fix some error handling paths in 'meson_drv_bind_master()' - drm/meson: Fix an un-handled error path in 'meson_drv_bind_master()' - powerpc: Add missing prototype for arch_irq_work_raise() - f2fs: fix to set KEEP_SIZE bit in f2fs_zero_range - f2fs: fix to clear CP_TRIMMED_FLAG - f2fs: fix to check extent cache in f2fs_drop_extent_tree - perf/core: Fix installing cgroup events on CPU - max17042: propagate of_node to power supply device - perf/core: Fix perf_output_read_group() - drm/panel: simple: Fix the bus format for the Ontat panel - hwmon: (pmbus/max8688) Accept negative page register values - hwmon: (pmbus/adm1275) Accept negative page register values - perf/x86/intel: Properly save/restore the PMU state in the NMI handler - cdrom: do not call check_disk_change() inside cdrom_open() - efi/arm*: Only register page tables when they exist - perf/x86/intel: Fix large period handling on Broadwell CPUs - perf/x86/intel: Fix event update for auto-reload - arm64: dts: qcom: Fix SPI5 config on MSM8996 - soc: qcom: wcnss_ctrl: Fix increment in NV upload - gfs2: Fix fallocate chunk size - x86/devicetree: Initialize device tree before using it - x86/devicetree: Fix device IRQ settings in DT - phy: rockchip-emmc: retry calpad busy trimming - ALSA: vmaster: Propagate slave error - phy: qcom-qmp: Fix phy pipe clock gating - drm/bridge: sii902x: Retry status read after DDI I2C - tools: hv: fix compiler warnings about major/target_fname - block: null_blk: fix 'Invalid parameters' when loading module - dmaengine: pl330: fix a race condition in case of threaded irqs - dmaengine: rcar-dmac: Check the done lists in rcar_dmac_chan_get_residue() - enic: enable rq before updating rq descriptors - watchdog: asm9260_wdt: fix error handling in asm9260_wdt_probe() - hwrng: stm32 - add reset during probe - pinctrl: devicetree: Fix dt_to_map_one_config handling of hogs - pinctrl: artpec6: dt: add missing pin group uart5nocts - vfio-ccw: fence off transport mode - dmaengine: qcom: bam_dma: get num-channels and num-ees from dt - drm: omapdrm: dss: Move initialization code from component bind to probe - ARM: dts: dra71-evm: Correct evm_sd regulator max voltage - drm/amdgpu: disable GFX ring and disable PQ wptr in hw_fini - drm/amdgpu: adjust timeout for ib_ring_tests(v2) - net: stmmac: ensure that the device has released ownership before reading data - net: stmmac: ensure that the MSS desc is the last desc to set the own bit - cpufreq: Reorder cpufreq_online() error code path - dpaa_eth: fix SG mapping - PCI: Add function 1 DMA alias quirk for Marvell 88SE9220 - udf: Provide saner default for invalid uid / gid - ixgbe: prevent ptp_rx_hang from running when in FILTER_ALL mode - sh_eth: fix TSU init on SH7734/R8A7740 - power: supply: ltc2941-battery-gauge: Fix temperature units - ARM: dts: bcm283x: Fix probing of bcm2835-i2s - ARM: dts: bcm283x: Fix pin function of JTAG pins - PCMCIA / PM: Avoid noirq suspend aborts during suspend-to-idle - audit: return on memory error to avoid null pointer dereference - net: stmmac: call correct function in stmmac_mac_config_rx_queues_routing() - rcu: Call touch_nmi_watchdog() while printing stall warnings - pinctrl: sh-pfc: r8a7796: Fix MOD_SEL register pin assignment for SSI pins group - dpaa_eth: fix pause capability advertisement logic - MIPS: Octeon: Fix logging messages with spurious periods after newlines - drm/rockchip: Respect page offset for PRIME mmap calls - x86/apic: Set up through-local-APIC mode on the boot CPU if 'noapic' specified - perf test: Fix test case inet_pton to accept inlines. - perf report: Fix wrong jump arrow - perf tests: Use arch__compare_symbol_names to compare symbols - perf report: Fix memory corruption in --branch-history mode --branch-history - perf tests: Fix dwarf unwind for stripped binaries - selftests/net: fixes psock_fanout eBPF test case - netlabel: If PF_INET6, check sk_buff ip header version - drm: rcar-du: lvds: Fix LVDS startup on R-Car Gen3 - drm: rcar-du: lvds: Fix LVDS startup on R-Car Gen2 - ARM: dts: at91: tse850: use the correct compatible for the eeprom - regmap: Correct comparison in regmap_cached - i40e: Add delay after EMP reset for firmware to recover - ARM: dts: imx7d: cl-som-imx7: fix pinctrl_enet - ARM: dts: porter: Fix HDMI output routing - regulator: of: Add a missing 'of_node_put()' in an error handling path of 'of_regulator_match()' - pinctrl: mcp23s08: spi: Fix regmap debugfs entries - kdb: make "mdr" command repeat - drm/vmwgfx: Set dmabuf_size when vmw_dmabuf_init is successful - perf tools: Add trace/beauty/generated/ into .gitignore - tools: sync up .h files with the repective arch and uapi .h files - MIPS: xilfpga: Stop generating useless dtb.o - MIPS: xilfpga: Actually include FDT in fitImage - MIPS: Fix build with DEBUG_ZBOOT and MACH_JZ4770 - fix breakage caused by d_find_alias() semantics change - Btrfs: fix error handling in btrfs_truncate() - mmc: block: propagate correct returned value in mmc_rpmb_ioctl - arm64: export tishift functions to modules - bcma: fix buffer size caused crash in bcma_core_mips_print_irq() - PM / core: Fix direct_complete handling for devices with no callbacks - ARM: dts: sun4i: Fix incorrect clocks for displays - bnxt_en: Ignore src port field in decap filter nodes - kasan, slub: fix handling of kasan_slab_free hook - riscv/spinlock: Strengthen implementations with fences - platform/x86: dell-smbios: Fix memory leaks in build_tokens_sysfs() - rxrpc: Fix resend event time calculation - i40e: hold the RTNL lock while changing interrupt schemes - hv_netvsc: Fix the return status in RX path - firmware: fix checking for return values for fw_add_devm_name() - bcache: set writeback_rate_update_seconds in range [1, 60] seconds - bcache: fix cached_dev->count usage for bch_cache_set_error() - bcache: stop dc->writeback_rate_update properly - ibmvnic: Fix reset return from closed state - powerpc/vas: Fix cleanup when VAS is not configured - f2fs: flush cp pack except cp pack 2 page at first - drm/amdgpu: Clean sdma wptr register when only enable wptr polling - powerpc/mm/slice: Remove intermediate bitmap copy - powerpc/mm/slice: create header files dedicated to slices - powerpc/mm/slice: Enhance for supporting PPC32 - powerpc/mm/slice: Fix hugepage allocation at hint address on 8xx - ibmvnic: Allocate statistics buffers during probe - dt-bindings: display: msm/dsi: Fix the PHY regulator supply props - drm/amd/display: Set vsc pack revision when DPCD revision is >= 1.2 - soc: renesas: r8a77970-sysc: fix power area parents - drm/vblank: Data type fixes for 64-bit vblank sequences. - selftests: Add FIB onlink tests - soc: amlogic: meson-gx-pwrc-vpu: fix error on shutdown when domain is powered off * arm-smmu-v3 arm-smmu-v3.1.auto: failed to allocate MSIs (LP: #1785282) - ACPICA: iasl: Add SMMUv3 device ID mapping index support - ACPI/IORT: Remove temporary iort_get_id_mapping_index() ACPICA guard * Driver iwlwifi for Intel Wireless-AC 9560 is slow and unreliable in kernel 4.15.0-20-generic (LP: #1772467) - scsi: hpsa: disable device during shutdown * [Bionic] i2c: xlp9xx: Add SMBAlert support (LP: #1786981) - i2c: xlp9xx: Add support for SMBAlert * qeth: don't clobber buffer on async TX completion (LP: #1786057) - s390/qeth: don't clobber buffer on async TX completion * Linux 4.15.0-23 crashes during the boot process with a "Unable to handle kernel NULL pointer dereference" message (LP: #1777338) - x86/xen: Add call of speculative_store_bypass_ht_init() to PV paths * ThinkPad systems have no HDMI sound when using the nvidia GPU (LP: #1787058) - ACPI / OSI: Add OEM _OSI string to enable NVidia HDMI audio * [Bionic] i2c: xlp9xx: Fix case where SSIF read transaction completes early (LP: #1787240) - i2c: xlp9xx: Fix case where SSIF read transaction completes early * [Bionic] integrate upstream fix for Cavium zram driver (LP: #1787469) - Revert "UBUNTU: SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK" - crypto: cavium - Fix fallout from CONFIG_VMAP_STACK - crypto: cavium - Limit result reading attempts - crypto: cavium - Prevent division by zero - crypto: cavium - Fix statistics pending request value - crypto: cavium - Fix smp_processor_id() warnings * Bugfix for handling of shadow doorbell buffer (LP: #1788222) - nvme-pci: add a memory barrier to nvme_dbbuf_update_and_check_event * nvme devices namespace assigned to the wrong controller (LP: #1789227) - nvme/multipath: Fix multipath disabled naming collisions * linux-cloud-tools-common: Ensure hv-kvp-daemon.service starts before walinuxagent.service (LP: #1739107) - [Debian] hyper-v -- Ensure that hv-kvp-daemon.service starts before walinuxagent.service * hinic interfaces aren't getting predictable names (LP: #1783138) - hinic: Link the logical network device to the pci device in sysfs * Suspend fails in Ubuntu and Kubuntu 18.04 but works fine in Ubuntu and Kubuntu 17.10 (and on Kubuntu 18.04 using kernel 4.14.47) (LP: #1774950) - ACPI / LPSS: Avoid PM quirks on suspend and resume from S3 - ACPI / LPSS: Avoid PM quirks on suspend and resume from hibernation * [Bionic] Bluetooth: Support RTL8723D and RTL8821C Devices (LP: #1784835) - Bluetooth: btrtl: Add RTL8723D and RTL8821C devices * CacheFiles: Error: Overlong wait for old active object to go away. (LP: #1776254) - cachefiles: Fix missing clear of the CACHEFILES_OBJECT_ACTIVE flag - cachefiles: Wait rather than BUG'ing on "Unexpected object collision" * fscache cookie refcount updated incorrectly during fscache object allocation (LP: #1776277) // fscache cookie refcount updated incorrectly during fscache object allocation (LP: #1776277) - fscache: Fix reference overput in fscache_attach_object() error handling * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336) - Revert "UBUNTU: SAUCE: CacheFiles: fix a read_waiter/read_copier race" - fscache: Allow cancelled operations to be enqueued - cachefiles: Fix refcounting bug in backing-file read monitoring * SMB3: Fix regression in server reconnect detection (LP: #1786110) - smb3: on reconnect set PreviousSessionId field * CVE-2018-1118 - vhost: fix info leak due to uninitialized memory -- Kleber Sacilotto de Souza Tue, 28 Aug 2018 15:03:33 +0200 linux-oem (4.15.0-1017.20) bionic; urgency=medium * linux-oem: 4.15.0-1017.20 -proposed tracker (LP: #1787544) * Bluetooth: Redpine: Bionics: L2test transfer is failed to start in Ubuntu 18.04 (LP: #1781895) - SAUCE: Bluetooth: btrsi: fix l2test data transfer issue * [Redpine] Upgrades to improve throughput and stability (LP: #1782070) - SAUCE: rsi: Fix for low throughput issue - SAUCE: rsi: Set wowlan flag while writing wowlan config parameters - SAUCE: rsi: Add debug support for wowlan wakeup confirmation - Bluetooth: btrsi: rework dependencies - rsi: fix error path handling in SDIO probe - rsi: Add null check for virtual interfaces in wowlan config - SAUCE: rsi: Fix for wowlan hibernate resume issue - SAUCE: rsi: Firmware assert (version 2) - SAUCE: rsi: Fix for WoWLAN wakeup in security mode. - SAUCE: rsi: Optimizing virtual interfaces - SAUCE: rsi: disable p2p device mode support -- Chia-Lin Kao (AceLan) Fri, 17 Aug 2018 15:53:57 +0800 linux-oem (4.15.0-1016.19) bionic; urgency=medium * linux-oem: 4.15.0-1016.19 -proposed tracker (LP: #1787152) [ Ubuntu: 4.15.0-33.36 ] * linux: 4.15.0-33.36 -proposed tracker (LP: #1787149) * RTNL assertion failure on ipvlan (LP: #1776927) - ipvlan: drop ipv6 dependency - ipvlan: use per device spinlock to protect addrs list updates - SAUCE: fix warning from "ipvlan: drop ipv6 dependency" * ubuntu_bpf_jit test failed on Bionic s390x systems (LP: #1753941) - test_bpf: flag tests that cannot be jited on s390 * HDMI/DP audio can't work on the laptop of Dell Latitude 5495 (LP: #1782689) - drm/nouveau: fix nouveau_dsm_get_client_id()'s return type - drm/radeon: fix radeon_atpx_get_client_id()'s return type - drm/amdgpu: fix amdgpu_atpx_get_client_id()'s return type - platform/x86: apple-gmux: fix gmux_get_client_id()'s return type - ALSA: hda: use PCI_BASE_CLASS_DISPLAY to replace PCI_CLASS_DISPLAY_VGA - vga_switcheroo: set audio client id according to bound GPU id * locking sockets broken due to missing AppArmor socket mediation patches (LP: #1780227) - UBUNTU SAUCE: apparmor: fix apparmor mediating locking non-fs, unix sockets * Update2 for ocxl driver (LP: #1781436) - ocxl: Fix page fault handler in case of fault on dying process * netns: unable to follow an interface that moves to another netns (LP: #1774225) - net: core: Expose number of link up/down transitions - dev: always advertise the new nsid when the netns iface changes - dev: advertise the new ifindex when the netns iface changes * [Bionic] Disk IO hangs when using BFQ as io scheduler (LP: #1780066) - block, bfq: fix occurrences of request finish method's old name - block, bfq: remove batches of confusing ifdefs - block, bfq: add requeue-request hook * HP ProBook 455 G5 needs mute-led-gpio fixup (LP: #1781763) - ALSA: hda: add mute led support for HP ProBook 455 G5 * [Bionic] bug fixes to improve stability of the ThunderX2 i2c driver (LP: #1781476) - i2c: xlp9xx: Fix issue seen when updating receive length - i2c: xlp9xx: Make sure the transfer size is not more than I2C_SMBUS_BLOCK_SIZE * x86/kvm: fix LAPIC timer drift when guest uses periodic mode (LP: #1778486) - x86/kvm: fix LAPIC timer drift when guest uses periodic mode * Please include ax88179_178a and r8152 modules in d-i udeb (LP: #1771823) - [Config:] d-i: Add ax88179_178a and r8152 to nic-modules * Nvidia fails after switching its mode (LP: #1778658) - PCI: Restore config space on runtime resume despite being unbound * Kernel error "task zfs:pid blocked for more than 120 seconds" (LP: #1781364) - SAUCE: (noup) zfs to 0.7.5-1ubuntu16.3 * CVE-2018-12232 - PATCH 1/1] socket: close race condition between sock_close() and sockfs_setattr() * CVE-2018-10323 - xfs: set format back to extents if xfs_bmap_extents_to_btree * change front mic location for more lenovo m7/8/9xx machines (LP: #1781316) - ALSA: hda/realtek - Fix the problem of two front mics on more machines - ALSA: hda/realtek - two more lenovo models need fixup of MIC_LOCATION * Cephfs + fscache: unable to handle kernel NULL pointer dereference at 0000000000000000 IP: jbd2__journal_start+0x22/0x1f0 (LP: #1783246) - ceph: track read contexts in ceph_file_info * Touchpad of ThinkPad P52 failed to work with message "lost sync at byte" (LP: #1779802) - Input: elantech - fix V4 report decoding for module with middle key - Input: elantech - enable middle button of touchpads on ThinkPad P52 * xhci_hcd 0000:00:14.0: Root hub is not suspended (LP: #1779823) - usb: xhci: dbc: Fix lockdep warning - usb: xhci: dbc: Don't decrement runtime PM counter if DBC is not started * CVE-2018-13406 - video: uvesafb: Fix integer overflow in allocation * CVE-2018-10840 - ext4: correctly handle a zero-length xattr with a non-zero e_value_offs * CVE-2018-11412 - ext4: do not allow external inodes for inline data * CVE-2018-10881 - ext4: clear i_data in ext4_inode_info when removing inline data * CVE-2018-12233 - jfs: Fix inconsistency between memory allocation and ea_buf->max_size * CVE-2018-12904 - kvm: nVMX: Enforce cpl=0 for VMX instructions * Error parsing PCC subspaces from PCCT (LP: #1528684) - mailbox: PCC: erroneous error message when parsing ACPI PCCT * CVE-2018-13094 - xfs: don't call xfs_da_shrink_inode with NULL bp * other users' coredumps can be read via setgid directory and killpriv bypass (LP: #1779923) // CVE-2018-13405 - Fix up non-directory creation in SGID directories * Invoking obsolete 'firmware_install' target breaks snap build (LP: #1782166) - snapcraft.yaml: stop invoking the obsolete (and non-existing) 'firmware_install' target * snapcraft.yaml: missing ubuntu-retpoline-extract-one script breaks the build (LP: #1782116) - snapcraft.yaml: copy retpoline-extract-one to scripts before build * Allow Raven Ridge's audio controller to be runtime suspended (LP: #1782540) - ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge * CVE-2018-11506 - sr: pass down correctly sized SCSI sense buffer * Bionic update: upstream stable patchset 2018-07-24 (LP: #1783418) - net: Fix a bug in removing queues from XPS map - net/mlx4_core: Fix error handling in mlx4_init_port_info. - net/sched: fix refcnt leak in the error path of tcf_vlan_init() - net: sched: red: avoid hashing NULL child - net/smc: check for missing nlattrs in SMC_PNETID messages - net: test tailroom before appending to linear skb - packet: in packet_snd start writing at link layer allocation - sock_diag: fix use-after-free read in __sk_free - tcp: purge write queue in tcp_connect_init() - vmxnet3: set the DMA mask before the first DMA map operation - vmxnet3: use DMA memory barriers where required - hv_netvsc: empty current transmit aggregation if flow blocked - hv_netvsc: Use the num_online_cpus() for channel limit - hv_netvsc: avoid retry on send during shutdown - hv_netvsc: only wake transmit queue if link is up - hv_netvsc: fix error unwind handling if vmbus_open fails - hv_netvsc: cancel subchannel setup before halting device - hv_netvsc: fix race in napi poll when rescheduling - hv_netvsc: defer queue selection to VF - hv_netvsc: disable NAPI before channel close - hv_netvsc: use RCU to fix concurrent rx and queue changes - hv_netvsc: change GPAD teardown order on older versions - hv_netvsc: common detach logic - hv_netvsc: Use Windows version instead of NVSP version on GPAD teardown - hv_netvsc: Split netvsc_revoke_buf() and netvsc_teardown_gpadl() - hv_netvsc: Ensure correct teardown message sequence order - hv_netvsc: Fix a network regression after ifdown/ifup - sparc: vio: use put_device() instead of kfree() - ext2: fix a block leak - s390: add assembler macros for CPU alternatives - s390: move expoline assembler macros to a header - s390/crc32-vx: use expoline for indirect branches - s390/lib: use expoline for indirect branches - s390/ftrace: use expoline for indirect branches - s390/kernel: use expoline for indirect branches - s390: move spectre sysfs attribute code - s390: extend expoline to BC instructions - s390: use expoline thunks in the BPF JIT - scsi: sg: allocate with __GFP_ZERO in sg_build_indirect() - scsi: zfcp: fix infinite iteration on ERP ready list - loop: don't call into filesystem while holding lo_ctl_mutex - loop: fix LOOP_GET_STATUS lock imbalance - cfg80211: limit wiphy names to 128 bytes - hfsplus: stop workqueue when fill_super() failed - x86/kexec: Avoid double free_page() upon do_kexec_load() failure - usb: gadget: f_uac2: fix bFirstInterface in composite gadget - usb: dwc3: Undo PHY init if soft reset fails - usb: dwc3: omap: don't miss events during suspend/resume - usb: gadget: core: Fix use-after-free of usb_request - usb: gadget: fsl_udc_core: fix ep valid checks - usb: dwc2: Fix dwc2_hsotg_core_init_disconnected() - usb: cdc_acm: prevent race at write to acm while system resumes - net: usbnet: fix potential deadlock on 32bit hosts - ARM: dts: imx7d-sdb: Fix regulator-usb-otg2-vbus node name - usb: host: xhci-plat: revert "usb: host: xhci-plat: enable clk in resume timing" - USB: OHCI: Fix NULL dereference in HCDs using HCD_LOCAL_MEM - net/usb/qmi_wwan.c: Add USB id for lt4120 modem - net-usb: add qmi_wwan if on lte modem wistron neweb d18q1 - Bluetooth: btusb: Add USB ID 7392:a611 for Edimax EW-7611ULB - ALSA: usb-audio: Add native DSD support for Luxman DA-06 - usb: dwc3: Add SoftReset PHY synchonization delay - usb: dwc3: Update DWC_usb31 GTXFIFOSIZ reg fields - usb: dwc3: Makefile: fix link error on randconfig - xhci: zero usb device slot_id member when disabling and freeing a xhci slot - usb: dwc2: Fix interval type issue - usb: dwc2: hcd: Fix host channel halt flow - usb: dwc2: host: Fix transaction errors in host mode - usb: gadget: ffs: Let setup() return USB_GADGET_DELAYED_STATUS - usb: gadget: ffs: Execute copy_to_user() with USER_DS set - usbip: Correct maximum value of CONFIG_USBIP_VHCI_HC_PORTS - usb: gadget: udc: change comparison to bitshift when dealing with a mask - usb: gadget: composite: fix incorrect handling of OS desc requests - media: lgdt3306a: Fix module count mismatch on usb unplug - media: em28xx: USB bulk packet size fix - Bluetooth: btusb: Add device ID for RTL8822BE - xhci: Show what USB release number the xHC supports from protocol capablity - staging: bcm2835-audio: Release resources on module_exit() - staging: lustre: fix bug in osc_enter_cache_try - staging: fsl-dpaa2/eth: Fix incorrect casts - staging: rtl8192u: return -ENOMEM on failed allocation of priv->oldaddr - staging: ks7010: Use constants from ieee80211_eid instead of literal ints. - staging: lustre: lmv: correctly iput lmo_root - crypto: inside-secure - wait for the request to complete if in the backlog - crypto: atmel-aes - fix the keys zeroing on errors - crypto: ccp - don't disable interrupts while setting up debugfs - crypto: inside-secure - do not process request if no command was issued - crypto: inside-secure - fix the cache_len computation - crypto: inside-secure - fix the extra cache computation - crypto: sunxi-ss - Add MODULE_ALIAS to sun4i-ss - crypto: inside-secure - fix the invalidation step during cra_exit - scsi: mpt3sas: fix an out of bound write - scsi: ufs: Enable quirk to ignore sending WRITE_SAME command - scsi: bnx2fc: Fix check in SCSI completion handler for timed out request - scsi: sym53c8xx_2: iterator underflow in sym_getsync() - scsi: mptfusion: Add bounds check in mptctl_hp_targetinfo() - scsi: qla2xxx: Avoid triggering undefined behavior in qla2x00_mbx_completion() - scsi: storvsc: Increase cmd_per_lun for higher speed devices - scsi: qedi: Fix truncation of CHAP name and secret - scsi: aacraid: fix shutdown crash when init fails - scsi: qla4xxx: skip error recovery in case of register disconnect. - scsi: qedi: Fix kernel crash during port toggle - scsi: mpt3sas: Do not mark fw_event workqueue as WQ_MEM_RECLAIM - scsi: sd: Keep disk read-only when re-reading partition - scsi: iscsi_tcp: set BDI_CAP_STABLE_WRITES when data digest enabled - scsi: aacraid: Insure command thread is not recursively stopped - scsi: core: Make SCSI Status CONDITION MET equivalent to GOOD - scsi: mvsas: fix wrong endianness of sgpio api - ASoC: hdmi-codec: Fix module unloading caused kernel crash - ASoC: rockchip: rk3288-hdmi-analog: Select needed codecs - ASoC: samsung: odroid: Fix 32000 sample rate handling - ASoC: topology: create TLV data for dapm widgets - ASoC: samsung: i2s: Ensure the RCLK rate is properly determined - clk: rockchip: Fix wrong parent for SDMMC phase clock for rk3228 - clk: Don't show the incorrect clock phase - clk: hisilicon: mark wdt_mux_p[] as const - clk: tegra: Fix pll_u rate configuration - clk: rockchip: Prevent calculating mmc phase if clock rate is zero - clk: samsung: s3c2410: Fix PLL rates - clk: samsung: exynos7: Fix PLL rates - clk: samsung: exynos5260: Fix PLL rates - clk: samsung: exynos5433: Fix PLL rates - clk: samsung: exynos5250: Fix PLL rates - clk: samsung: exynos3250: Fix PLL rates - media: dmxdev: fix error code for invalid ioctls - media: Don't let tvp5150_get_vbi() go out of vbi_ram_default array - media: ov5645: add missing of_node_put() in error path - media: cx23885: Override 888 ImpactVCBe crystal frequency - media: cx23885: Set subdev host data to clk_freq pointer - media: s3c-camif: fix out-of-bounds array access - media: lgdt3306a: Fix a double kfree on i2c device remove - media: em28xx: Add Hauppauge SoloHD/DualHD bulk models - media: v4l: vsp1: Fix display stalls when requesting too many inputs - media: i2c: adv748x: fix HDMI field heights - media: vb2: Fix videobuf2 to map correct area - media: vivid: fix incorrect capabilities for radio - media: cx25821: prevent out-of-bounds read on array card - serial: xuartps: Fix out-of-bounds access through DT alias - serial: sh-sci: Fix out-of-bounds access through DT alias - serial: samsung: Fix out-of-bounds access through serial port index - serial: mxs-auart: Fix out-of-bounds access through serial port index - serial: imx: Fix out-of-bounds access through serial port index - serial: fsl_lpuart: Fix out-of-bounds access through DT alias - serial: arc_uart: Fix out-of-bounds access through DT alias - serial: 8250: Don't service RX FIFO if interrupts are disabled - serial: altera: ensure port->regshift is honored consistently - rtc: snvs: Fix usage of snvs_rtc_enable - rtc: hctosys: Ensure system time doesn't overflow time_t - rtc: rk808: fix possible race condition - rtc: m41t80: fix race conditions - rtc: tx4939: avoid unintended sign extension on a 24 bit shift - rtc: rp5c01: fix possible race condition - rtc: goldfish: Add missing MODULE_LICENSE - cxgb4: Correct ntuple mask validation for hash filters - net: dsa: bcm_sf2: Fix RX_CLS_LOC_ANY overwrite for last rule - net: dsa: Do not register devlink for unused ports - net: dsa: bcm_sf2: Fix IPv6 rules and chain ID - net: dsa: bcm_sf2: Fix IPv6 rule half deletion - 3c59x: convert to generic DMA API - net: ip6_gre: Request headroom in __gre6_xmit() - net: ip6_gre: Split up ip6gre_tnl_link_config() - net: ip6_gre: Split up ip6gre_tnl_change() - net: ip6_gre: Split up ip6gre_newlink() - net: ip6_gre: Split up ip6gre_changelink() - qed: LL2 flush isles when connection is closed - qed: Fix possibility of list corruption during rmmod flows - qed: Fix LL2 race during connection terminate - powerpc: Move default security feature flags - Bluetooth: btusb: Add support for Intel Bluetooth device 22560 [8087:0026] - staging: fsl-dpaa2/eth: Fix incorrect kfree - crypto: inside-secure - move the digest to the request context - scsi: lpfc: Fix NVME Initiator FirstBurst - serial: mvebu-uart: fix tx lost characters * Bionic update: upstream stable patchset 2018-07-20 (LP: #1782846) - usbip: usbip_host: refine probe and disconnect debug msgs to be useful - usbip: usbip_host: delete device from busid_table after rebind - usbip: usbip_host: run rebind from exit when module is removed - usbip: usbip_host: fix NULL-ptr deref and use-after-free errors - usbip: usbip_host: fix bad unlock balance during stub_probe() - ALSA: usb: mixer: volume quirk for CM102-A+/102S+ - ALSA: hda: Add Lenovo C50 All in one to the power_save blacklist - ALSA: control: fix a redundant-copy issue - spi: pxa2xx: Allow 64-bit DMA - spi: bcm-qspi: Avoid setting MSPI_CDRAM_PCS for spi-nor master - spi: bcm-qspi: Always read and set BSPI_MAST_N_BOOT_CTRL - KVM: arm/arm64: VGIC/ITS save/restore: protect kvm_read_guest() calls - KVM: arm/arm64: VGIC/ITS: protect kvm_read_guest() calls with SRCU lock - vfio: ccw: fix cleanup if cp_prefetch fails - tracing/x86/xen: Remove zero data size trace events trace_xen_mmu_flush_tlb{_all} - tee: shm: fix use-after-free via temporarily dropped reference - netfilter: nf_tables: free set name in error path - netfilter: nf_tables: can't fail after linking rule into active rule list - netfilter: nf_socket: Fix out of bounds access in nf_sk_lookup_slow_v{4,6} - i2c: designware: fix poll-after-enable regression - powerpc/powernv: Fix NVRAM sleep in invalid context when crashing - drm: Match sysfs name in link removal to link creation - lib/test_bitmap.c: fix bitmap optimisation tests to report errors correctly - radix tree: fix multi-order iteration race - mm: don't allow deferred pages with NEED_PER_CPU_KM - drm/i915/gen9: Add WaClearHIZ_WM_CHICKEN3 for bxt and glk - s390/qdio: fix access to uninitialized qdio_q fields - s390/qdio: don't release memory in qdio_setup_irq() - s390: remove indirect branch from do_softirq_own_stack - x86/pkeys: Override pkey when moving away from PROT_EXEC - x86/pkeys: Do not special case protection key 0 - efi: Avoid potential crashes, fix the 'struct efi_pci_io_protocol_32' definition for mixed mode - ARM: 8771/1: kprobes: Prohibit kprobes on do_undefinstr - x86/mm: Drop TS_COMPAT on 64-bit exec() syscall - tick/broadcast: Use for_each_cpu() specially on UP kernels - ARM: 8769/1: kprobes: Fix to use get_kprobe_ctlblk after irq-disabed - ARM: 8770/1: kprobes: Prohibit probing on optimized_callback - ARM: 8772/1: kprobes: Prohibit kprobes on get_user functions - Btrfs: fix xattr loss after power failure - Btrfs: send, fix invalid access to commit roots due to concurrent snapshotting - btrfs: property: Set incompat flag if lzo/zstd compression is set - btrfs: fix crash when trying to resume balance without the resume flag - btrfs: Split btrfs_del_delalloc_inode into 2 functions - btrfs: Fix delalloc inodes invalidation during transaction abort - btrfs: fix reading stale metadata blocks after degraded raid1 mounts - xhci: Fix USB3 NULL pointer dereference at logical disconnect. - KVM: arm/arm64: Properly protect VGIC locks from IRQs - KVM: arm/arm64: VGIC/ITS: Promote irq_lock() in update_affinity - hwmon: (k10temp) Fix reading critical temperature register - hwmon: (k10temp) Use API function to access System Management Network - vsprintf: Replace memory barrier with static_key for random_ptr_key update - x86/amd_nb: Add support for Raven Ridge CPUs - x86/apic/x2apic: Initialize cluster ID properly * Bionic update: upstream stable patchset 2018-07-09 (LP: #1780858) - 8139too: Use disable_irq_nosync() in rtl8139_poll_controller() - bridge: check iface upper dev when setting master via ioctl - dccp: fix tasklet usage - ipv4: fix fnhe usage by non-cached routes - ipv4: fix memory leaks in udp_sendmsg, ping_v4_sendmsg - llc: better deal with too small mtu - net: ethernet: sun: niu set correct packet size in skb - net: ethernet: ti: cpsw: fix packet leaking in dual_mac mode - net/mlx4_en: Fix an error handling path in 'mlx4_en_init_netdev()' - net/mlx4_en: Verify coalescing parameters are in range - net/mlx5e: Err if asked to offload TC match on frag being first - net/mlx5: E-Switch, Include VF RDMA stats in vport statistics - net sched actions: fix refcnt leak in skbmod - net_sched: fq: take care of throttled flows before reuse - net: support compat 64-bit time in {s,g}etsockopt - net/tls: Don't recursively call push_record during tls_write_space callbacks - net/tls: Fix connection stall on partial tls record - openvswitch: Don't swap table in nlattr_set() after OVS_ATTR_NESTED is found - qmi_wwan: do not steal interfaces from class drivers - r8169: fix powering up RTL8168h - rds: do not leak kernel memory to user land - sctp: delay the authentication for the duplicated cookie-echo chunk - sctp: fix the issue that the cookie-ack with auth can't get processed - sctp: handle two v4 addrs comparison in sctp_inet6_cmp_addr - sctp: remove sctp_chunk_put from fail_mark err path in sctp_ulpevent_make_rcvmsg - sctp: use the old asoc when making the cookie-ack chunk in dupcook_d - tcp_bbr: fix to zero idle_restart only upon S/ACKed data - tcp: ignore Fast Open on repair mode - tg3: Fix vunmap() BUG_ON() triggered from tg3_free_consistent(). - bonding: do not allow rlb updates to invalid mac - bonding: send learning packets for vlans on slave - net: sched: fix error path in tcf_proto_create() when modules are not configured - net/mlx5e: TX, Use correct counter in dma_map error flow - net/mlx5: Avoid cleaning flow steering table twice during error flow - hv_netvsc: set master device - ipv6: fix uninit-value in ip6_multipath_l3_keys() - net/mlx5e: Allow offloading ipv4 header re-write for icmp - nsh: fix infinite loop - udp: fix SO_BINDTODEVICE - l2tp: revert "l2tp: fix missing print session offset info" - proc: do not access cmdline nor environ from file-backed areas - net/smc: restrict non-blocking connect finish - mlxsw: spectrum_switchdev: Do not remove mrouter port from MDB's ports list - net/mlx5e: DCBNL fix min inline header size for dscp - net: systemport: Correclty disambiguate driver instances - sctp: clear the new asoc's stream outcnt in sctp_stream_update - tcp: restore autocorking - tipc: fix one byte leak in tipc_sk_set_orig_addr() - hv_netvsc: Fix net device attach on older Windows hosts * Bionic update: upstream stable patchset 2018-07-06 (LP: #1780499) - ext4: prevent right-shifting extents beyond EXT_MAX_BLOCKS - ipvs: fix rtnl_lock lockups caused by start_sync_thread - netfilter: ebtables: don't attempt to allocate 0-sized compat array - kcm: Call strp_stop before strp_done in kcm_attach - crypto: af_alg - fix possible uninit-value in alg_bind() - netlink: fix uninit-value in netlink_sendmsg - net: fix rtnh_ok() - net: initialize skb->peeked when cloning - net: fix uninit-value in __hw_addr_add_ex() - dccp: initialize ireq->ir_mark - ipv4: fix uninit-value in ip_route_output_key_hash_rcu() - soreuseport: initialise timewait reuseport field - inetpeer: fix uninit-value in inet_getpeer - memcg: fix per_node_info cleanup - perf: Remove superfluous allocation error check - tcp: fix TCP_REPAIR_QUEUE bound checking - bdi: wake up concurrent wb_shutdown() callers. - bdi: Fix oops in wb_workfn() - gpioib: do not free unrequested descriptors - gpio: fix aspeed_gpio unmask irq - gpio: fix error path in lineevent_create - rfkill: gpio: fix memory leak in probe error path - libata: Apply NOLPM quirk for SanDisk SD7UB3Q*G1001 SSDs - dm integrity: use kvfree for kvmalloc'd memory - tracing: Fix regex_match_front() to not over compare the test string - z3fold: fix reclaim lock-ups - mm: sections are not offlined during memory hotremove - mm, oom: fix concurrent munlock and oom reaper unmap, v3 - ceph: fix rsize/wsize capping in ceph_direct_read_write() - can: kvaser_usb: Increase correct stats counter in kvaser_usb_rx_can_msg() - can: hi311x: Acquire SPI lock on ->do_get_berr_counter - can: hi311x: Work around TX complete interrupt erratum - drm/vc4: Fix scaling of uni-planar formats - drm/i915: Fix drm:intel_enable_lvds ERROR message in kernel log - drm/atomic: Clean old_state/new_state in drm_atomic_state_default_clear() - drm/atomic: Clean private obj old_state/new_state in drm_atomic_state_default_clear() - net: atm: Fix potential Spectre v1 - atm: zatm: Fix potential Spectre v1 - cpufreq: schedutil: Avoid using invalid next_freq - Revert "Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174" - Bluetooth: btusb: Only check needs_reset_resume DMI table for QCA rome chipsets - thermal: exynos: Reading temperature makes sense only when TMU is turned on - thermal: exynos: Propagate error value from tmu_read() - nvme: add quirk to force medium priority for SQ creation - smb3: directory sync should not return an error - sched/autogroup: Fix possible Spectre-v1 indexing for sched_prio_to_weight[] - tracing/uprobe_event: Fix strncpy corner case - perf/x86: Fix possible Spectre-v1 indexing for hw_perf_event cache_* - perf/x86/cstate: Fix possible Spectre-v1 indexing for pkg_msr - perf/x86/msr: Fix possible Spectre-v1 indexing in the MSR driver - perf/core: Fix possible Spectre-v1 indexing for ->aux_pages[] - perf/x86: Fix possible Spectre-v1 indexing for x86_pmu::event_map() - i2c: dev: prevent ZERO_SIZE_PTR deref in i2cdev_ioctl_rdwr() - bdi: Fix use after free bug in debugfs_remove() - drm/ttm: Use GFP_TRANSHUGE_LIGHT for allocating huge pages - drm/i915: Adjust eDP's logical vco in a reliable place. - drm/nouveau/ttm: don't dereference nvbo::cli, it can outlive client - sched/core: Fix possible Spectre-v1 indexing for sched_prio_to_weight[] * Bionic update: upstream stable patchset 2018-06-26 (LP: #1778759) - percpu: include linux/sched.h for cond_resched() - ACPI / button: make module loadable when booted in non-ACPI mode - USB: serial: option: Add support for Quectel EP06 - ALSA: hda - Fix incorrect usage of IS_REACHABLE() - ALSA: pcm: Check PCM state at xfern compat ioctl - ALSA: seq: Fix races at MIDI encoding in snd_virmidi_output_trigger() - ALSA: dice: fix kernel NULL pointer dereference due to invalid calculation for array index - ALSA: aloop: Mark paused device as inactive - ALSA: aloop: Add missing cable lock to ctl API callbacks - tracepoint: Do not warn on ENOMEM - scsi: target: Fix fortify_panic kernel exception - Input: leds - fix out of bound access - Input: atmel_mxt_ts - add touchpad button mapping for Samsung Chromebook Pro - rtlwifi: btcoex: Add power_on_setting routine - rtlwifi: cleanup 8723be ant_sel definition - xfs: prevent creating negative-sized file via INSERT_RANGE - RDMA/cxgb4: release hw resources on device removal - RDMA/ucma: Allow resolving address w/o specifying source address - RDMA/mlx5: Fix multiple NULL-ptr deref errors in rereg_mr flow - RDMA/mlx5: Protect from shift operand overflow - NET: usb: qmi_wwan: add support for ublox R410M PID 0x90b2 - IB/mlx5: Use unlimited rate when static rate is not supported - IB/hfi1: Fix handling of FECN marked multicast packet - IB/hfi1: Fix loss of BECN with AHG - IB/hfi1: Fix NULL pointer dereference when invalid num_vls is used - iw_cxgb4: Atomically flush per QP HW CQEs - drm/vmwgfx: Fix a buffer object leak - drm/bridge: vga-dac: Fix edid memory leak - test_firmware: fix setting old custom fw path back on exit, second try - errseq: Always report a writeback error once - USB: serial: visor: handle potential invalid device configuration - usb: dwc3: gadget: Fix list_del corruption in dwc3_ep_dequeue - USB: Accept bulk endpoints with 1024-byte maxpacket - USB: serial: option: reimplement interface masking - USB: serial: option: adding support for ublox R410M - usb: musb: host: fix potential NULL pointer dereference - usb: musb: trace: fix NULL pointer dereference in musb_g_tx() - platform/x86: asus-wireless: Fix NULL pointer dereference - irqchip/qcom: Fix check for spurious interrupts - tracing: Fix bad use of igrab in trace_uprobe.c - [Config] CONFIG_ARM64_ERRATUM_1024718=y - arm64: Add work around for Arm Cortex-A55 Erratum 1024718 - Input: atmel_mxt_ts - add touchpad button mapping for Samsung Chromebook Pro - infiniband: mlx5: fix build errors when INFINIBAND_USER_ACCESS=m - btrfs: Take trans lock before access running trans in check_delayed_ref - drm/vc4: Make sure vc4_bo_{inc,dec}_usecnt() calls are balanced - xhci: Fix use-after-free in xhci_free_virt_device - platform/x86: Kconfig: Fix dell-laptop dependency chain. - KVM: x86: remove APIC Timer periodic/oneshot spikes - clocksource: Allow clocksource_mark_unstable() on unregistered clocksources - clocksource: Initialize cs->wd_list - clocksource: Consistent de-rate when marking unstable * Bionic update: upstream stable patchset 2018-06-22 (LP: #1778265) - ext4: set h_journal if there is a failure starting a reserved handle - ext4: add MODULE_SOFTDEP to ensure crc32c is included in the initramfs - ext4: add validity checks for bitmap block numbers - ext4: fix bitmap position validation - random: fix possible sleeping allocation from irq context - random: rate limit unseeded randomness warnings - usbip: usbip_event: fix to not print kernel pointer address - usbip: usbip_host: fix to hold parent lock for device_attach() calls - usbip: vhci_hcd: Fix usb device and sockfd leaks - usbip: vhci_hcd: check rhport before using in vhci_hub_control() - Revert "xhci: plat: Register shutdown for xhci_plat" - USB: serial: simple: add libtransistor console - USB: serial: ftdi_sio: use jtag quirk for Arrow USB Blaster - USB: serial: cp210x: add ID for NI USB serial console - usb: core: Add quirk for HP v222w 16GB Mini - USB: Increment wakeup count on remote wakeup. - ALSA: usb-audio: Skip broken EU on Dell dock USB-audio - virtio: add ability to iterate over vqs - virtio_console: don't tie bufs to a vq - virtio_console: free buffers after reset - virtio_console: drop custom control queue cleanup - virtio_console: move removal code - virtio_console: reset on out of memory - drm/virtio: fix vq wait_event condition - tty: Don't call panic() at tty_ldisc_init() - tty: n_gsm: Fix long delays with control frame timeouts in ADM mode - tty: n_gsm: Fix DLCI handling for ADM mode if debug & 2 is not set - tty: Avoid possible error pointer dereference at tty_ldisc_restore(). - tty: Use __GFP_NOFAIL for tty_ldisc_get() - ALSA: dice: fix OUI for TC group - ALSA: dice: fix error path to destroy initialized stream data - ALSA: hda - Skip jack and others for non-existing PCM streams - ALSA: opl3: Hardening for potential Spectre v1 - ALSA: asihpi: Hardening for potential Spectre v1 - ALSA: hdspm: Hardening for potential Spectre v1 - ALSA: rme9652: Hardening for potential Spectre v1 - ALSA: control: Hardening for potential Spectre v1 - ALSA: pcm: Return negative delays from SNDRV_PCM_IOCTL_DELAY. - ALSA: core: Report audio_tstamp in snd_pcm_sync_ptr - ALSA: seq: oss: Fix unbalanced use lock for synth MIDI device - ALSA: seq: oss: Hardening for potential Spectre v1 - ALSA: hda: Hardening for potential Spectre v1 - ALSA: hda/realtek - Add some fixes for ALC233 - ALSA: hda/realtek - Update ALC255 depop optimize - ALSA: hda/realtek - change the location for one of two front mics - mtd: spi-nor: cadence-quadspi: Fix page fault kernel panic - mtd: cfi: cmdset_0001: Do not allow read/write to suspend erase block. - mtd: cfi: cmdset_0001: Workaround Micron Erase suspend bug. - mtd: cfi: cmdset_0002: Do not allow read/write to suspend erase block. - mtd: rawnand: tango: Fix struct clk memory leak - kobject: don't use WARN for registration failures - scsi: sd: Defer spinning up drive while SANITIZE is in progress - bfq-iosched: ensure to clear bic/bfqq pointers when preparing request - vfio: ccw: process ssch with interrupts disabled - ANDROID: binder: prevent transactions into own process. - PCI: aardvark: Fix logic in advk_pcie_{rd,wr}_conf() - PCI: aardvark: Set PIO_ADDR_LS correctly in advk_pcie_rd_conf() - PCI: aardvark: Use ISR1 instead of ISR0 interrupt in legacy irq mode - PCI: aardvark: Fix PCIe Max Read Request Size setting - ARM: amba: Make driver_override output consistent with other buses - ARM: amba: Fix race condition with driver_override - ARM: amba: Don't read past the end of sysfs "driver_override" buffer - ARM: socfpga_defconfig: Remove QSPI Sector 4K size force - KVM: arm/arm64: Close VMID generation race - crypto: drbg - set freed buffers to NULL - ASoC: fsl_esai: Fix divisor calculation failure at lower ratio - libceph: un-backoff on tick when we have a authenticated session - libceph: reschedule a tick in finish_hunting() - libceph: validate con->state at the top of try_write() - fpga-manager: altera-ps-spi: preserve nCONFIG state - earlycon: Use a pointer table to fix __earlycon_table stride - drm/amdgpu: set COMPUTE_PGM_RSRC1 for SGPR/VGPR clearing shaders - drm/i915: Enable display WA#1183 from its correct spot - objtool, perf: Fix GCC 8 -Wrestrict error - tools/lib/subcmd/pager.c: do not alias select() params - x86/ipc: Fix x32 version of shmid64_ds and msqid64_ds - x86/smpboot: Don't use mwait_play_dead() on AMD systems - x86/microcode/intel: Save microcode patch unconditionally - x86/microcode: Do not exit early from __reload_late() - tick/sched: Do not mess with an enqueued hrtimer - arm/arm64: KVM: Add PSCI version selection API - powerpc/eeh: Fix race with driver un/bind - serial: mvebu-uart: Fix local flags handling on termios update - block: do not use interruptible wait anywhere - ASoC: dmic: Fix clock parenting - PCI / PM: Do not clear state_saved in pci_pm_freeze() when smart suspend is set - module: Fix display of wrong module .text address - drm/edid: Reset more of the display info - drm/i915/fbdev: Enable late fbdev initial configuration - drm/i915/audio: set minimum CD clock to twice the BCLK - drm/amd/display: Fix deadlock when flushing irq - drm/amd/display: Disallow enabling CRTC without primary plane with FB * Bionic update: upstream stable patchset 2018-06-22 (LP: #1778265) // CVE-2018-1108. - random: set up the NUMA crng instances after the CRNG is fully initialized * Ryzen/Raven Ridge USB ports do not work (LP: #1756700) - xhci: Fix USB ports for Dell Inspiron 5775 * [Ubuntu 1804][boston][ixgbe] EEH causes kernel BUG at /build/linux- jWa1Fv/linux-4.15.0/drivers/pci/msi.c:352 (i2S) (LP: #1776389) - ixgbe/ixgbevf: Free IRQ when PCI error recovery removes the device * Need fix to aacraid driver to prevent panic (LP: #1770095) - scsi: aacraid: Correct hba_send to include iu_type * kernel: Fix arch random implementation (LP: #1775391) - s390/archrandom: Rework arch random implementation. * kernel: Fix memory leak on CCA and EP11 CPRB processing. (LP: #1775390) - s390/zcrypt: Fix CCA and EP11 CPRB processing failure memory leak. * Various fixes for CXL kernel module (LP: #1774471) - cxl: Remove function write_timebase_ctrl_psl9() for PSL9 - cxl: Set the PBCQ Tunnel BAR register when enabling capi mode - cxl: Report the tunneled operations status - cxl: Configure PSL to not use APC virtual machines - cxl: Disable prefault_mode in Radix mode * Bluetooth not working (LP: #1764645) - Bluetooth: btusb: Apply QCA Rome patches for some ATH3012 models * linux-snapdragon: wcn36xx: mac address generation on boot (LP: #1776491) - [Config] arm64: snapdragon: WCN36XX_SNAPDRAGON_HACKS=y - SAUCE: wcn36xx: read MAC from file or randomly generate one * fscache: Fix hanging wait on page discarded by writeback (LP: #1777029) - fscache: Fix hanging wait on page discarded by writeback [ Ubuntu: 4.15.0-32.35 ] * CVE-2018-3620 // CVE-2018-3646 - cpu: Fix per-cpu regression on ARM64 -- Kleber Sacilotto de Souza Thu, 16 Aug 2018 13:55:00 +0200 linux-oem (4.15.0-1015.18) bionic; urgency=medium [ Ubuntu: 4.15.0-32.34 ] * CVE-2018-5391 - Revert "net: increase fragment memory usage limits" * CVE-2018-3620 // CVE-2018-3646 - x86/Centaur: Initialize supported CPU features properly - x86/Centaur: Report correct CPU/cache topology - x86/CPU/AMD: Have smp_num_siblings and cpu_llc_id always be present - perf/events/amd/uncore: Fix amd_uncore_llc ID to use pre-defined cpu_llc_id - x86/CPU: Rename intel_cacheinfo.c to cacheinfo.c - x86/CPU/AMD: Calculate last level cache ID from number of sharing threads - x86/CPU: Modify detect_extended_topology() to return result - x86/CPU/AMD: Derive CPU topology from CPUID function 0xB when available - x86/CPU: Move cpu local function declarations to local header - x86/CPU: Make intel_num_cpu_cores() generic - x86/CPU: Move cpu_detect_cache_sizes() into init_intel_cacheinfo() - x86/CPU: Move x86_cpuinfo::x86_max_cores assignment to detect_num_cpu_cores() - x86/CPU/AMD: Fix LLC ID bit-shift calculation - x86/mm: Factor out pageattr _PAGE_GLOBAL setting - x86/mm: Undo double _PAGE_PSE clearing - x86/mm: Introduce "default" kernel PTE mask - x86/espfix: Document use of _PAGE_GLOBAL - x86/mm: Do not auto-massage page protections - x86/mm: Remove extra filtering in pageattr code - x86/mm: Comment _PAGE_GLOBAL mystery - x86/mm: Do not forbid _PAGE_RW before init for __ro_after_init - x86/ldt: Fix support_pte_mask filtering in map_ldt_struct() - x86/power/64: Fix page-table setup for temporary text mapping - x86/pti: Filter at vma->vm_page_prot population - x86/boot/64/clang: Use fixup_pointer() to access '__supported_pte_mask' - x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT - x86/speculation/l1tf: Change order of offset/type in swap entry - x86/speculation/l1tf: Protect swap entries against L1TF - x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation - x86/speculation/l1tf: Make sure the first page is always reserved - x86/speculation/l1tf: Add sysfs reporting for l1tf - x86/speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings - x86/speculation/l1tf: Limit swap file size to MAX_PA/2 - x86/bugs: Move the l1tf function and define pr_fmt properly - sched/smt: Update sched_smt_present at runtime - x86/smp: Provide topology_is_primary_thread() - x86/topology: Provide topology_smt_supported() - cpu/hotplug: Make bringup/teardown of smp threads symmetric - cpu/hotplug: Split do_cpu_down() - cpu/hotplug: Provide knobs to control SMT - x86/cpu: Remove the pointless CPU printout - x86/cpu/AMD: Remove the pointless detect_ht() call - x86/cpu/common: Provide detect_ht_early() - x86/cpu/topology: Provide detect_extended_topology_early() - x86/cpu/intel: Evaluate smp_num_siblings early - x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info - x86/cpu/AMD: Evaluate smp_num_siblings early - x86/apic: Ignore secondary threads if nosmt=force - x86/speculation/l1tf: Extend 64bit swap file size limit - x86/cpufeatures: Add detection of L1D cache flush support. - x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings - x86/speculation/l1tf: Protect PAE swap entries against L1TF - x86/speculation/l1tf: Fix up pte->pfn conversion for PAE - Revert "x86/apic: Ignore secondary threads if nosmt=force" - cpu/hotplug: Boot HT siblings at least once - x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present - x86/KVM/VMX: Add module argument for L1TF mitigation - x86/KVM/VMX: Add L1D flush algorithm - x86/KVM/VMX: Add L1D MSR based flush - x86/KVM/VMX: Add L1D flush logic - x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers - x86/KVM/VMX: Add find_msr() helper function - x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting - x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs - x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required - cpu/hotplug: Online siblings when SMT control is turned on - x86/litf: Introduce vmx status variable - x86/kvm: Drop L1TF MSR list approach - x86/l1tf: Handle EPT disabled state proper - x86/kvm: Move l1tf setup function - x86/kvm: Add static key for flush always - x86/kvm: Serialize L1D flush parameter setter - x86/kvm: Allow runtime control of L1D flush - cpu/hotplug: Expose SMT control init function - cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early - x86/bugs, kvm: Introduce boot-time control of L1TF mitigations - Documentation: Add section about CPU vulnerabilities - x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures - x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content - Documentation/l1tf: Fix typos - cpu/hotplug: detect SMT disabled by BIOS - x86/KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush() - x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond' - x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush() - x86/irq: Demote irq_cpustat_t::__softirq_pending to u16 - x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d - x86: Don't include linux/irq.h from asm/hardirq.h - x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d - x86/KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr() - Documentation/l1tf: Remove Yonah processors from not vulnerable list - x86/speculation: Simplify sysfs report of VMX L1TF vulnerability - x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry - KVM: x86: Add a framework for supporting MSR-based features - KVM: X86: Introduce kvm_get_msr_feature() - KVM: VMX: support MSR_IA32_ARCH_CAPABILITIES as a feature MSR - KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry - cpu/hotplug: Fix SMT supported evaluation - x86/speculation/l1tf: Invert all not present mappings - x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert - x86/mm/pat: Make set_memory_np() L1TF safe -- Stefan Bader Fri, 10 Aug 2018 10:51:05 +0200 linux-oem (4.15.0-1013.16) bionic; urgency=medium [ Ubuntu: 4.15.0-30.32 ] * CVE-2018-5390 - tcp: free batches of packets in tcp_prune_ofo_queue() - tcp: avoid collapses in tcp_prune_queue() if possible - tcp: detect malicious patterns in tcp_collapse_ofo_queue() - tcp: call tcp_drop() from tcp_data_queue_ofo() - tcp: add tcp_ooo_try_coalesce() helper -- Stefan Bader Thu, 26 Jul 2018 21:14:43 +0200 linux-oem (4.15.0-1012.15) bionic; urgency=medium * linux-oem: 4.15.0-1012.15 -proposed tracker (LP: #1782181) * Miscellaneous Ubuntu changes - Rebase to 4.15.0-29.31 [ Ubuntu: 4.15.0-29.31 ] * linux: 4.15.0-29.31 -proposed tracker (LP: #1782173) * [SRU Bionic][Cosmic] kernel panic in ipmi_ssif at msg_done_handler (LP: #1777716) - ipmi_ssif: Fix kernel panic at msg_done_handler * Update to ocxl driver for 18.04.1 (LP: #1775786) - misc: ocxl: use put_device() instead of device_unregister() - powerpc: Add TIDR CPU feature for POWER9 - powerpc: Use TIDR CPU feature to control TIDR allocation - powerpc: use task_pid_nr() for TID allocation - ocxl: Rename pnv_ocxl_spa_remove_pe to clarify it's action - ocxl: Expose the thread_id needed for wait on POWER9 - ocxl: Add an IOCTL so userspace knows what OCXL features are available - ocxl: Document new OCXL IOCTLs - ocxl: Fix missing unlock on error in afu_ioctl_enable_p9_wait() * Critical upstream bugfix missing in Ubuntu 18.04 - frequent Xorg crash after suspend (LP: #1776887) - ocxl: Document the OCXL_IOCTL_GET_METADATA IOCTL * Hard LOCKUP observed on stressing Ubuntu 18 04 (LP: #1777194) - powerpc: use NMI IPI for smp_send_stop - powerpc: Fix smp_send_stop NMI IPI handling * IPL: ppc64_cpu --frequency hang with INFO: rcu_sched detected stalls on CPUs/tasks on w34 and wsbmc016 with 920.1714.20170330n (LP: #1773964) - rtc: opal: Fix OPAL RTC driver OPAL_BUSY loops * [Regression] EXT4-fs error (device sda2): ext4_validate_block_bitmap:383: comm stress-ng: bg 4705: bad block bitmap checksum (LP: #1781709) - SAUCE: Revert "UBUNTU: SAUCE: ext4: fix ext4_validate_inode_bitmap: comm stress-ng: Corrupt inode bitmap" - SAUCE: ext4: check for allocation block validity with block group locked -- Timo Aaltonen Wed, 18 Jul 2018 15:56:13 +0300 linux-oem (4.15.0-1011.14) bionic; urgency=medium * linux-oem: 4.15.0-1011.14 -proposed tracker (LP: #1781064) * Miscellaneous Ubuntu changes - Rebase to 4.15.0-28.30 [ Ubuntu: 4.15.0-28.30 ] * linux: 4.15.0-28.30 -proposed tracker (LP: #1781433) * Cannot set MTU higher than 1500 in Xen instance (LP: #1781413) - xen-netfront: Fix mismatched rtnl_unlock - xen-netfront: Update features after registering netdev [ Ubuntu: 4.15.0-27.29 ] * linux: 4.15.0-27.29 -proposed tracker (LP: #1781062) * [Regression] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:99: comm stress-ng: Corrupt inode bitmap (LP: #1780137) - SAUCE: ext4: fix ext4_validate_inode_bitmap: comm stress-ng: Corrupt inode bitmap -- Timo Aaltonen Mon, 16 Jul 2018 12:13:37 +0300 linux-oem (4.15.0-1010.13) bionic; urgency=medium * linux-oem: 4.15.0-1010.13 -proposed tracker (LP: #1779357) * xhci_hcd 0000:00:14.0: Root hub is not suspended (LP: #1779823) - usb: xhci: dbc: Fix lockdep warning - usb: xhci: dbc: Don't decrement runtime PM counter if DBC is not started * xhci hangs; reset results in NULL pointer dereference (LP: #1763594) - xhci: Create new structures to store xhci port information - xhci: set hcd pointers for xhci usb2 and usb3 roothub structures - xhci: Add helper to get xhci roothub from hcd - xhci: xhci-hub: use new port structures to get port address instead of port array - xhci: xhci-hub: use new port structures for cas and wake mask functions. - xhci: xhci-ring: use port structures for port event handler - xhci: rename faked_port_index to hcd_portnum - xhci: change xhci_set_link_state() to work with port structures - xhci: change xhci_test_and_clear_bit() to use new port structure - xhci: use port structures instead of port arrays in xhci.c functions - xhci: xhci-hub: use port structure members instead of xhci_get_ports() - xhci-mtk: use xhci hub structures to get number of ports in roothubs - xhci: xhci-mem: remove port_arrays and the code initializing them - xhci: debugfs: add usb ports to xhci debugfs - xhci: debugfs: add debugfs interface to enable compliance mode for a port - xhci: Fix perceived dead host due to runtime suspend race with event handler * Use "Medium power with Device Initiated PM" as default LPM policy for mobile SATA devices (LP: #1778029) - ahci: Allow setting a default LPM policy for mobile chipsets - Config: set CONFIG_SATA_MOBILE_LPM_POLICY to med_power_with_dipm * Miscellaneous Ubuntu changes - Rebase to 4.15.0-26.28 [ Ubuntu: 4.15.0-26.28 ] * linux: 4.15.0-26.28 -proposed tracker (LP: #1780112) * failure to boot with linux-image-4.15.0-24-generic (LP: #1779827) // Cloud- init causes potentially huge boot delays with 4.15 kernels (LP: #1780062) - random: Make getrandom() ready earlier [ Ubuntu: 4.15.0-25.27 ] * linux: 4.15.0-25.27 -proposed tracker (LP: #1779354) * hisi_sas_v3_hw: internal task abort: timeout and not done. (LP: #1777736) - scsi: hisi_sas: Update a couple of register settings for v3 hw * hisi_sas: Add missing PHY spinlock init (LP: #1777734) - scsi: hisi_sas: Add missing PHY spinlock init * hisi_sas: improve read performance by pre-allocating slot DMA buffers (LP: #1777727) - scsi: hisi_sas: use dma_zalloc_coherent() - scsi: hisi_sas: Use dmam_alloc_coherent() - scsi: hisi_sas: Pre-allocate slot DMA buffers * hisi_sas: Failures during host reset (LP: #1777696) - scsi: hisi_sas: Only process broadcast change in phy_bcast_v3_hw() - scsi: hisi_sas: Fix the conflict between dev gone and host reset - scsi: hisi_sas: Adjust task reject period during host reset - scsi: hisi_sas: Add a flag to filter PHY events during reset - scsi: hisi_sas: Release all remaining resources in clear nexus ha * Fake SAS addresses for SATA disks on HiSilicon D05 are non-unique (LP: #1776750) - scsi: hisi_sas: make SAS address of SATA disks unique * Vcs-Git header on bionic linux source package points to zesty git tree (LP: #1766055) - [Packaging]: Update Vcs-Git * large KVM instances run out of IRQ routes (LP: #1778261) - SAUCE: kvm -- increase KVM_MAX_IRQ_ROUTES to 2048 on x86 -- Timo Aaltonen Thu, 05 Jul 2018 15:15:07 +0300 linux-oem (4.15.0-1009.12) bionic; urgency=medium * linux-oem: 4.15.0-1009.12 -proposed tracker (LP: #1776340) [ Ubuntu: 4.15.0-24.26 ] * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338) * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483) - drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs - i40e: Fix attach VF to VM issue - tpm: cmd_ready command can be issued only after granting locality - tpm: tpm-interface: fix tpm_transmit/_cmd kdoc - tpm: add retry logic - Revert "ath10k: send (re)assoc peer command when NSS changed" - bonding: do not set slave_dev npinfo before slave_enable_netpoll in bond_enslave - ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy - ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts - KEYS: DNS: limit the length of option strings - l2tp: check sockaddr length in pppol2tp_connect() - net: validate attribute sizes in neigh_dump_table() - llc: delete timers synchronously in llc_sk_free() - tcp: don't read out-of-bounds opsize - net: af_packet: fix race in PACKET_{R|T}X_RING - tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets - net: fix deadlock while clearing neighbor proxy table - team: avoid adding twice the same option to the event list - net/smc: fix shutdown in state SMC_LISTEN - team: fix netconsole setup over team - packet: fix bitfield update race - tipc: add policy for TIPC_NLA_NET_ADDR - pppoe: check sockaddr length in pppoe_connect() - vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi - amd-xgbe: Add pre/post auto-negotiation phy hooks - sctp: do not check port in sctp_inet6_cmp_addr - amd-xgbe: Improve KR auto-negotiation and training - strparser: Do not call mod_delayed_work with a timeout of LONG_MAX - amd-xgbe: Only use the SFP supported transceiver signals - strparser: Fix incorrect strp->need_bytes value. - net: sched: ife: signal not finding metaid - tcp: clear tp->packets_out when purging write queue - net: sched: ife: handle malformed tlv length - net: sched: ife: check on metadata length - llc: hold llc_sap before release_sock() - llc: fix NULL pointer deref for SOCK_ZAPPED - net: ethernet: ti: cpsw: fix tx vlan priority mapping - virtio_net: split out ctrl buffer - virtio_net: fix adding vids on big-endian - KVM: s390: force bp isolation for VSIE - s390: correct module section names for expoline code revert - microblaze: Setup dependencies for ASM optimized lib functions - commoncap: Handle memory allocation failure. - scsi: mptsas: Disable WRITE SAME - cdrom: information leak in cdrom_ioctl_media_changed() - m68k/mac: Don't remap SWIM MMIO region - block/swim: Check drive type - block/swim: Don't log an error message for an invalid ioctl - block/swim: Remove extra put_disk() call from error path - block/swim: Rename macros to avoid inconsistent inverted logic - block/swim: Select appropriate drive on device open - block/swim: Fix array bounds check - block/swim: Fix IO error at end of medium - tracing: Fix missing tab for hwlat_detector print format - s390/cio: update chpid descriptor after resource accessibility event - s390/dasd: fix IO error for newly defined devices - s390/uprobes: implement arch_uretprobe_is_alive() - ACPI / video: Only default only_lcd to true on Win8-ready _desktops_ - docs: ip-sysctl.txt: fix name of some ipv6 variables - net: mvpp2: Fix DMA address mask size - net: stmmac: Disable ACS Feature for GMAC >= 4 - l2tp: hold reference on tunnels in netlink dumps - l2tp: hold reference on tunnels printed in pppol2tp proc file - l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file - l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow - s390/qeth: fix error handling in adapter command callbacks - s390/qeth: avoid control IO completion stalls - s390/qeth: handle failure on workqueue creation - bnxt_en: Fix memory fault in bnxt_ethtool_init() - virtio-net: add missing virtqueue kick when flushing packets - VSOCK: make af_vsock.ko removable again - hwmon: (k10temp) Add temperature offset for Ryzen 2700X - hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics - s390/cpum_cf: rename IBM z13/z14 counter names - kprobes: Fix random address output of blacklist file - Revert "pinctrl: intel: Initialize GPIO properly when used through irqchip" * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636) - SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist * bluetooth controller fail after suspend with USB autosuspend on XPS 13 9360 (LP: #1775217) - Bluetooth: btusb: Add Dell XPS 13 9360 to btusb_needs_reset_resume_table * [Hyper-V] PCI: hv: Fix 2 hang issues in hv_compose_msi_msg (LP: #1758378) - PCI: hv: Only queue new work items in hv_pci_devices_present() if necessary - PCI: hv: Remove the bogus test in hv_eject_device_work() - PCI: hv: Fix a comment typo in _hv_pcifront_read_config() * register on binfmt_misc may overflow and crash the system (LP: #1775856) - fs/binfmt_misc.c: do not allow offset overflow * CVE-2018-11508 - compat: fix 4-byte infoleak via uninitialized struct field * Network installs fail on SocioNext board (LP: #1775884) - net: netsec: reduce DMA mask to 40 bits - net: socionext: reset hardware in ndo_stop - net: netsec: enable tx-irq during open callback * r8169 ethernet card don't work after returning from suspension (LP: #1752772) - PCI: Add pcim_set_mwi(), a device-managed pci_set_mwi() - r8169: switch to device-managed functions in probe - r8169: remove netif_napi_del in probe error path - r8169: remove some WOL-related dead code - r8169: disable WOL per default - r8169: improve interrupt handling - r8169: fix interrupt number after adding support for MSI-X interrupts * ISST-LTE:KVM:Ubuntu18.04:BostonLC:boslcp3:boslcp3g3:Guest conosle hangs after hotplug CPU add operation. (LP: #1759723) - genirq/affinity: assign vectors to all possible CPUs - genirq/affinity: Don't return with empty affinity masks on error - genirq/affinity: Rename *node_to_possible_cpumask as *node_to_cpumask - genirq/affinity: Move actual irq vector spreading into a helper function - genirq/affinity: Allow irq spreading from a given starting point - genirq/affinity: Spread irq vectors among present CPUs as far as possible - blk-mq: simplify queue mapping & schedule with each possisble CPU - blk-mq: make sure hctx->next_cpu is set correctly - blk-mq: Avoid that blk_mq_delay_run_hw_queue() introduces unintended delays - blk-mq: make sure that correct hctx->next_cpu is set - blk-mq: avoid to write intermediate result to hctx->next_cpu - blk-mq: introduce blk_mq_hw_queue_first_cpu() to figure out first cpu - blk-mq: don't check queue mapped in __blk_mq_delay_run_hw_queue() - nvme: pci: pass max vectors as num_possible_cpus() to pci_alloc_irq_vectors - scsi: hpsa: fix selection of reply queue - scsi: megaraid_sas: fix selection of reply queue - scsi: core: introduce force_blk_mq - scsi: virtio_scsi: fix IO hang caused by automatic irq vector affinity - scsi: virtio_scsi: unify scsi_host_template * Fix several bugs in RDMA/hns driver (LP: #1770974) - RDMA/hns: Use structs to describe the uABI instead of opencoding - RDMA/hns: Remove unnecessary platform_get_resource() error check - RDMA/hns: Remove unnecessary operator - RDMA/hns: Add names to function arguments in function pointers - RDMA/hns: Fix misplaced call to hns_roce_cleanup_hem_table - RDMA/hns: Fix a bug with modifying mac address - RDMA/hns: Use free_pages function instead of free_page - RDMA/hns: Replace __raw_write*(cpu_to_le*()) with LE write*() - RDMA/hns: Bugfix for init hem table - RDMA/hns: Intercept illegal RDMA operation when use inline data - RDMA/hns: Fix the qp context state diagram - RDMA/hns: Only assign mtu if IB_QP_PATH_MTU bit is set - RDMA/hns: Remove some unnecessary attr_mask judgement - RDMA/hns: Only assign dqpn if IB_QP_PATH_DEST_QPN bit is set - RDMA/hns: Adjust the order of cleanup hem table - RDMA/hns: Update assignment method for owner field of send wqe - RDMA/hns: Submit bad wr - RDMA/hns: Fix a couple misspellings - RDMA/hns: Add rq inline flags judgement - RDMA/hns: Bugfix for rq record db for kernel - RDMA/hns: Load the RoCE dirver automatically - RDMA/hns: Update convert function of endian format - RDMA/hns: Add return operation when configured global param fail - RDMA/hns: Not support qp transition from reset to reset for hip06 - RDMA/hns: Fix the bug with rq sge - RDMA/hns: Set desc_dma_addr for zero when free cmq desc - RDMA/hns: Enable inner_pa_vld filed of mpt - RDMA/hns: Set NULL for __internal_mr - RDMA/hns: Fix the bug with NULL pointer - RDMA/hns: Bugfix for cq record db for kernel - RDMA/hns: Move the location for initializing tmp_len - RDMA/hns: Drop local zgid in favor of core defined variable - RDMA/hns: Add 64KB page size support for hip08 - RDMA/hns: Rename the idx field of db - RDMA/hns: Modify uar allocation algorithm to avoid bitmap exhaust - RDMA/hns: Increase checking CMQ status timeout value - RDMA/hns: Add reset process for RoCE in hip08 - RDMA/hns: Fix the illegal memory operation when cross page - RDMA/hns: Implement the disassociate_ucontext API * powerpc/livepatch: Implement reliable stack tracing for the consistency model (LP: #1771844) - powerpc/livepatch: Implement reliable stack tracing for the consistency model * vmxnet3: update to latest ToT (LP: #1768143) - vmxnet3: avoid xmit reset due to a race in vmxnet3 - vmxnet3: use correct flag to indicate LRO feature - vmxnet3: fix incorrect dereference when rxvlan is disabled * 4.15.0-22-generic fails to boot on IBM S822LC (POWER8 (raw), altivec supported) (LP: #1773162) - Revert "powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit" - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit * Decode ARM CPER records in kernel (LP: #1770244) - [Config] CONFIG_UEFI_CPER_ARM=y - efi: Move ARM CPER code to new file - efi: Parse ARM error information value * Adding back alx WoL feature (LP: #1772610) - SAUCE: Revert "alx: remove WoL support" - SAUCE: alx: add enable_wol paramenter * Lancer A0 Asic HBA's won't boot with 18.04 (LP: #1768103) - scsi: lpfc: Fix WQ/CQ creation for older asic's. - scsi: lpfc: Fix 16gb hbas failing cq create. * [LTCTest][OPAL][OP920] cpupower idle-info is not listing stop4 and stop5 idle states when all CORES are guarded (LP: #1771780) - SAUCE: cpuidle/powernv : init all present cpus for deep states * Huawei 25G/100G Network Adapters Unsupported (LP: #1770970) - net-next/hinic: add pci device ids for 25ge and 100ge card * [Ubuntu 18.04.1] POWER9 - Nvidia Volta - Kernel changes to enable Nvidia driver on bare metal (LP: #1772991) - powerpc/powernv/npu: Fix deadlock in mmio_invalidate() - powerpc/powernv/mce: Don't silently restart the machine - powerpc/npu-dma.c: Fix crash after __mmu_notifier_register failure - powerpc/mm: Flush cache on memory hot(un)plug - powerpc/powernv/memtrace: Let the arch hotunplug code flush cache - powerpc/powernv/npu: Add lock to prevent race in concurrent context init/destroy - powerpc/powernv/npu: Prevent overwriting of pnv_npu2_init_contex() callback parameters - powerpc/powernv/npu: Do a PID GPU TLB flush when invalidating a large address range - powerpc/mce: Fix a bug where mce loops on memory UE. * cpum_sf: ensure sample freq is non-zero (LP: #1772593) - s390/cpum_sf: ensure sample frequency of perf event attributes is non-zero * PCIe link speeds of 16 GT/s are shown as "Unknown speed" (LP: #1773243) - PCI: Add decoding for 16 GT/s link speed * False positive ACPI _PRS error messages (LP: #1773295) - ACPI / PCI: pci_link: Allow the absence of _PRS and change log level * Dell systems crash when disabling Nvidia dGPU (LP: #1773299) - ACPI / OSI: Add OEM _OSI strings to disable NVidia RTD3 * wlp3s0: failed to remove key (1, ff:ff:ff:ff:ff:ff) from hardware (-22) (LP: #1720930) - iwlwifi: mvm: fix "failed to remove key" message * Expose arm64 CPU topology to userspace (LP: #1770231) - ACPICA: ACPI 6.2: Additional PPTT flags - drivers: base: cacheinfo: move cache_setup_of_node() - drivers: base: cacheinfo: setup DT cache properties early - cacheinfo: rename of_node to fw_token - arm64/acpi: Create arch specific cpu to acpi id helper - ACPI/PPTT: Add Processor Properties Topology Table parsing - [Config] CONFIG_ACPI_PPTT=y - ACPI: Enable PPTT support on ARM64 - drivers: base cacheinfo: Add support for ACPI based firmware tables - arm64: Add support for ACPI based firmware tables - arm64: topology: rename cluster_id - arm64: topology: enable ACPI/PPTT based CPU topology - ACPI: Add PPTT to injectable table list - arm64: topology: divorce MC scheduling domain from core_siblings * hisi_sas robustness fixes (LP: #1774466) - scsi: hisi_sas: delete timer when removing hisi_sas driver - scsi: hisi_sas: print device id for errors - scsi: hisi_sas: Add some checks to avoid free'ing a sas_task twice - scsi: hisi_sas: check host frozen before calling "done" function - scsi: hisi_sas: check sas_dev gone earlier in hisi_sas_abort_task() - scsi: hisi_sas: stop controller timer for reset - scsi: hisi_sas: update PHY linkrate after a controller reset - scsi: hisi_sas: change slot index allocation mode - scsi: hisi_sas: Change common allocation mode of device id - scsi: hisi_sas: Reset disks when discovered - scsi: hisi_sas: Create a scsi_host_template per HW module - scsi: hisi_sas: Init disks after controller reset - scsi: hisi_sas: Try wait commands before before controller reset - scsi: hisi_sas: Include TMF elements in struct hisi_sas_slot - scsi: hisi_sas: Add v2 hw force PHY function for internal ATA command - scsi: hisi_sas: Terminate STP reject quickly for v2 hw - scsi: hisi_sas: Fix return value when get_free_slot() failed - scsi: hisi_sas: Mark PHY as in reset for nexus reset * hisi_sas: Support newer v3 hardware (LP: #1774467) - scsi: hisi_sas: update RAS feature for later revision of v3 HW - scsi: hisi_sas: check IPTT is valid before using it for v3 hw - scsi: hisi_sas: fix PI memory size - scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw - scsi: hisi_sas: remove redundant handling to event95 for v3 - scsi: hisi_sas: add readl poll timeout helper wrappers - scsi: hisi_sas: workaround a v3 hw hilink bug - scsi: hisi_sas: Add LED feature for v3 hw * hisi_sas: improve performance by optimizing DQ locking (LP: #1774472) - scsi: hisi_sas: initialize dq spinlock before use - scsi: hisi_sas: optimise the usage of DQ locking - scsi: hisi_sas: relocate smp sg map - scsi: hisi_sas: make return type of prep functions void - scsi: hisi_sas: allocate slot buffer earlier - scsi: hisi_sas: Don't lock DQ for complete task sending - scsi: hisi_sas: Use device lock to protect slot alloc/free - scsi: hisi_sas: add check of device in hisi_sas_task_exec() - scsi: hisi_sas: fix a typo in hisi_sas_task_prep() * Request to revert SAUCE patches in the 18.04 SRU and update with upstream version (LP: #1768431) - scsi: cxlflash: Handle spurious interrupts - scsi: cxlflash: Remove commmands from pending list on timeout - scsi: cxlflash: Synchronize reset and remove ops - SAUCE: (no-up) cxlflash: OCXL diff between v2 and v3 * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520) - SAUCE: Revert "drm/i915/edp: Allow alternate fixed mode for eDP if available." * ELANPAD ELAN0612 does not work, patch available (LP: #1773509) - SAUCE: Input: elan_i2c - add ELAN0612 to the ACPI table * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336) - SAUCE: CacheFiles: fix a read_waiter/read_copier race * hns3 driver updates (LP: #1768670) - net: hns3: VF should get the real rss_size instead of rss_size_max - net: hns3: set the cmdq out_vld bit to 0 after used - net: hns3: fix endian issue when PF get mbx message flag - net: hns3: fix the queue id for tqp enable&&reset - net: hns3: set the max ring num when alloc netdev - net: hns3: add support for VF driver inner interface hclgevf_ops.get_tqps_and_rss_info - net: hns3: refactor the hclge_get/set_rss function - net: hns3: refactor the hclge_get/set_rss_tuple function - net: hns3: fix for RSS configuration loss problem during reset - net: hns3: fix for pause configuration lost during reset - net: hns3: fix for use-after-free when setting ring parameter - net: hns3: refactor the get/put_vector function - net: hns3: fix for coalesce configuration lost during reset - net: hns3: refactor the coalesce related struct - net: hns3: fix for coal configuation lost when setting the channel - net: hns3: add existence check when remove old uc mac address - net: hns3: fix for netdev not running problem after calling net_stop and net_open - net: hns3: fix for ipv6 address loss problem after setting channels - net: hns3: unify the pause params setup function - net: hns3: fix rx path skb->truesize reporting bug - net: hns3: add support for querying pfc puase packets statistic - net: hns3: fix for loopback failure when vlan filter is enable - net: hns3: fix for buffer overflow smatch warning - net: hns3: fix error type definition of return value - net: hns3: fix return value error of hclge_get_mac_vlan_cmd_status() - net: hns3: add existence checking before adding unicast mac address - net: hns3: add result checking for VF when modify unicast mac address - net: hns3: reallocate tx/rx buffer after changing mtu - net: hns3: fix the VF queue reset flow error - net: hns3: fix for vlan table lost problem when resetting - net: hns3: increase the max time for IMP handle command - net: hns3: change GL update rate - net: hns3: change the time interval of int_gl calculating - net: hns3: fix for getting wrong link mode problem - net: hns3: add get_link support to VF - net: hns3: add querying speed and duplex support to VF - net: hns3: fix for not returning problem in get_link_ksettings when phy exists - net: hns3: Changes to make enet watchdog timeout func common for PF/VF - net: hns3: Add VF Reset Service Task to support event handling - net: hns3: Add VF Reset device state and its handling - net: hns3: Add support to request VF Reset to PF - net: hns3: Add support to reset the enet/ring mgmt layer - net: hns3: Add support to re-initialize the hclge device - net: hns3: Changes to support ARQ(Asynchronous Receive Queue) - net: hns3: Add *Asserting Reset* mailbox message & handling in VF - net: hns3: Changes required in PF mailbox to support VF reset - net: hns3: hclge_inform_reset_assert_to_vf() can be static - net: hns3: fix for returning wrong value problem in hns3_get_rss_key_size - net: hns3: fix for returning wrong value problem in hns3_get_rss_indir_size - net: hns3: fix for the wrong shift problem in hns3_set_txbd_baseinfo - net: hns3: fix for not initializing VF rss_hash_key problem - net: hns3: never send command queue message to IMP when reset - net: hns3: remove unnecessary pci_set_drvdata() and devm_kfree() - net: hns3: fix length overflow when CONFIG_ARM64_64K_PAGES - net: hns3: Remove error log when getting pfc stats fails - net: hns3: fix to correctly fetch l4 protocol outer header - net: hns3: Fixes the out of bounds access in hclge_map_tqp - net: hns3: Fixes the error legs in hclge_init_ae_dev function - net: hns3: fix for phy_addr error in hclge_mac_mdio_config - net: hns3: Fix to support autoneg only for port attached with phy - net: hns3: fix a dead loop in hclge_cmd_csq_clean - net: hns3: Fix for packet loss due wrong filter config in VLAN tbls - net: hns3: Remove packet statistics in the range of 8192~12287 - net: hns3: Add support of hardware rx-vlan-offload to HNS3 VF driver - net: hns3: Fix for setting mac address when resetting - net: hns3: remove add/del_tunnel_udp in hns3_enet module - net: hns3: fix for cleaning ring problem - net: hns3: refactor the loopback related function - net: hns3: Fix for deadlock problem occurring when unregistering ae_algo - net: hns3: Fix for the null pointer problem occurring when initializing ae_dev failed - net: hns3: Add a check for client instance init state - net: hns3: Change return type of hnae3_register_ae_dev - net: hns3: Change return type of hnae3_register_ae_algo - net: hns3: Change return value in hnae3_register_client - net: hns3: Fixes the back pressure setting when sriov is enabled - net: hns3: Fix for fiber link up problem - net: hns3: Add support of .sriov_configure in HNS3 driver - net: hns3: Fixes the missing PCI iounmap for various legs - net: hns3: Fixes error reported by Kbuild and internal review - net: hns3: Fixes API to fetch ethernet header length with kernel default - net: hns3: cleanup of return values in hclge_init_client_instance() - net: hns3: Fix the missing client list node initialization - net: hns3: Fix for hns3 module is loaded multiple times problem - net: hns3: Use enums instead of magic number in hclge_is_special_opcode - net: hns3: Fix for netdev not running problem after calling net_stop and net_open - net: hns3: Fixes kernel panic issue during rmmod hns3 driver - net: hns3: Fix for CMDQ and Misc. interrupt init order problem - net: hns3: Updates RX packet info fetch in case of multi BD - net: hns3: Add support for tx_accept_tag2 and tx_accept_untag2 config - net: hns3: Add STRP_TAGP field support for hardware revision 0x21 - net: hns3: Add support to enable TX/RX promisc mode for H/W rev(0x21) - net: hns3: Fix for PF mailbox receving unknown message - net: hns3: Fixes the state to indicate client-type initialization - net: hns3: Fixes the init of the VALID BD info in the descriptor - net: hns3: Removes unnecessary check when clearing TX/RX rings - net: hns3: Clear TX/RX rings when stopping port & un-initializing client - net: hns3: Remove unused led control code - net: hns3: Adds support for led locate command for copper port - net: hns3: Fixes initalization of RoCE handle and makes it conditional - net: hns3: Disable vf vlan filter when vf vlan table is full - net: hns3: Add support for IFF_ALLMULTI flag - net: hns3: Add repeat address checking for setting mac address - net: hns3: Fix setting mac address error - net: hns3: Fix for service_task not running problem after resetting - net: hns3: Fix for hclge_reset running repeatly problem - net: hns3: Fix for phy not link up problem after resetting - net: hns3: Add missing break in misc_irq_handle - net: hns3: Fix for vxlan tx checksum bug - net: hns3: Optimize the PF's process of updating multicast MAC - net: hns3: Optimize the VF's process of updating multicast MAC - SAUCE: {topost} net: hns3: add support for serdes loopback selftest - SAUCE: {topost} net: hns3: RX BD information valid only in last BD except VLD bit and buffer size - SAUCE: {topost} net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector - SAUCE: {topost} net: hns3: rename the interface for init_client_instance and uninit_client_instance - SAUCE: {topost} net: hns3: add vector status check before free vector - SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6 - SAUCE: {topost} net: hns3: remove unused head file in hnae3.c - SAUCE: {topost} net: hns3: extraction an interface for state state init|uninit - SAUCE: {topost} net: hns3: print the ret value in error information - SAUCE: {topost} net: hns3: remove the Redundant put_vector in hns3_client_uninit - SAUCE: {topost} net: hns3: add unlikely for error check - SAUCE: {topost} net: hns3: remove back in struct hclge_hw - SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits - SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir - SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send - SAUCE: {topost} net: hns3: remove some redundant assignments - SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean - SAUCE: {topost} net: hns3: using modulo for cyclic counters in hclge_cmd_send - SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done - SAUCE: {topost} net: hns3: remove some unused members of some structures - SAUCE: {topost} net: hns3: give default option while dependency HNS3 set - SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single - SAUCE: {topost} net: hns3: modify hnae_ to hnae3_ - SAUCE: {topost} net: hns3: fix unused function warning in VF driver - SAUCE: {topost} net: hns3: remove some redundant assignments - SAUCE: {topost} net: hns3: standardize the handle of return value - SAUCE: {topost} net: hns3: remove extra space and brackets - SAUCE: {topost} net: hns3: fix unreasonable code comments - SAUCE: {topost} net: hns3: use decimal for bit offset macros - SAUCE: {topost} net: hns3: modify inconsistent bit mask macros - SAUCE: {topost} net: hns3: fix mislead parameter name - SAUCE: {topost} net: hns3: remove unused struct member and definition - SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver - SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE - SAUCE: {topost} net: hns3: optimize the process of notifying roce client - SAUCE: {topost} net: hns3: Add calling roce callback function when link status change - SAUCE: {topost} net: hns3: fix tc setup when netdev is first up - SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode - SAUCE: {topost} net: hns3: fix for waterline not setting correctly - SAUCE: {topost} net: hns3: fix for l4 checksum offload bug - SAUCE: {topost} net: hns3: fix for mailbox message truncated problem - SAUCE: {topost} net: hns3: Add configure for mac minimal frame size - SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest - SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module - SAUCE: {topost} net: hns3: remove the warning when clear reset cause - SAUCE: {topost} net: hns3: Use roce handle when calling roce callback function - SAUCE: {topost} net: hns3: prevent sending command during global or core reset - SAUCE: {topost} net: hns3: modify the order of initializeing command queue register - SAUCE: {topost} net: hns3: reset net device with rtnl_lock - SAUCE: {topost} net: hns3: prevent to request reset frequently - SAUCE: {topost} net: hns3: correct reset event status register - SAUCE: {topost} net: hns3: separate roce from nic when resetting - SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver - SAUCE: {topost} net: hns3: fix return value error in hns3_reset_notify_down_enet - SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation while resetting - SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm - SAUCE: {topost} net: hns3: fix for using wrong mask and shift in hclge_get_ring_chain_from_mbx - SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx - SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF response - SAUCE: net: hns3: Fix for VF mailbox receiving unknown message - SAUCE: net: hns3: Optimize PF CMDQ interrupt switching process * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306) - ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs * Bionic update: upstream stable patchset 2018-05-29 (LP: #1774063) - cifs: do not allow creating sockets except with SMB1 posix exensions - btrfs: fix unaligned access in readdir - x86/acpi: Prevent X2APIC id 0xffffffff from being accounted - clocksource/imx-tpm: Correct -ETIME return condition check - x86/tsc: Prevent 32bit truncation in calc_hpet_ref() - drm/vc4: Fix memory leak during BO teardown - drm/i915/gvt: throw error on unhandled vfio ioctls - drm/i915/audio: Fix audio detection issue on GLK - drm/i915: Do no use kfree() to free a kmem_cache_alloc() return value - drm/i915: Fix LSPCON TMDS output buffer enabling from low-power state - drm/i915/bxt, glk: Increase PCODE timeouts during CDCLK freq changing - usb: musb: fix enumeration after resume - usb: musb: call pm_runtime_{get,put}_sync before reading vbus registers - usb: musb: Fix external abort in musb_remove on omap2430 - firewire-ohci: work around oversized DMA reads on JMicron controllers - x86/tsc: Allow TSC calibration without PIT - NFSv4: always set NFS_LOCK_LOST when a lock is lost. - ACPI / LPSS: Do not instiate platform_dev for devs without MMIO resources - ALSA: hda - Use IS_REACHABLE() for dependency on input - ASoC: au1x: Fix timeout tests in au1xac97c_ac97_read() - kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl - RDMA/core: Clarify rdma_ah_find_type - KVM: PPC: Book3S HV: Enable migration of decrementer register - netfilter: ipv6: nf_defrag: Pass on packets to stack per RFC2460 - tracing/hrtimer: Fix tracing bugs by taking all clock bases and modes into account - KVM: s390: use created_vcpus in more places - platform/x86: dell-laptop: Filter out spurious keyboard backlight change events - xprtrdma: Fix backchannel allocation of extra rpcrdma_reps - selftest: ftrace: Fix to pick text symbols for kprobes - PCI: Add function 1 DMA alias quirk for Marvell 9128 - Input: psmouse - fix Synaptics detection when protocol is disabled - libbpf: Makefile set specified permission mode - Input: synaptics - reset the ABS_X/Y fuzz after initializing MT axes - i40iw: Free IEQ resources - i40iw: Zero-out consumer key on allocate stag for FMR - perf unwind: Do not look just at the global callchain_param.record_mode - tools lib traceevent: Simplify pointer print logic and fix %pF - perf callchain: Fix attr.sample_max_stack setting - tools lib traceevent: Fix get_field_str() for dynamic strings - perf record: Fix failed memory allocation for get_cpuid_str - iommu/exynos: Don't unconditionally steal bus ops - powerpc: System reset avoid interleaving oops using die synchronisation - iommu/vt-d: Use domain instead of cache fetching - dm thin: fix documentation relative to low water mark threshold - dm mpath: return DM_MAPIO_REQUEUE on blk-mq rq allocation failure - ubifs: Fix uninitialized variable in search_dh_cookie() - net: stmmac: dwmac-meson8b: fix setting the RGMII TX clock on Meson8b - net: stmmac: dwmac-meson8b: propagate rate changes to the parent clock - spi: a3700: Clear DATA_OUT when performing a read - IB/cq: Don't force IB_POLL_DIRECT poll context for ib_process_cq_direct - nfs: Do not convert nfs_idmap_cache_timeout to jiffies - MIPS: Fix clean of vmlinuz.{32,ecoff,bin,srec} - PCI: Add dummy pci_irqd_intx_xlate() for CONFIG_PCI=n build - watchdog: sp5100_tco: Fix watchdog disable bit - kconfig: Don't leak main menus during parsing - kconfig: Fix automatic menu creation mem leak - kconfig: Fix expr_free() E_NOT leak - ipmi/powernv: Fix error return code in ipmi_powernv_probe() - Btrfs: set plug for fsync - btrfs: Fix out of bounds access in btrfs_search_slot - Btrfs: fix scrub to repair raid6 corruption - btrfs: fail mount when sb flag is not in BTRFS_SUPER_FLAG_SUPP - Btrfs: fix unexpected EEXIST from btrfs_get_extent - Btrfs: raid56: fix race between merge_bio and rbio_orig_end_io - RDMA/cma: Check existence of netdevice during port validation - f2fs: avoid hungtask when GC encrypted block if io_bits is set - scsi: devinfo: fix format of the device list - scsi: fas216: fix sense buffer initialization - Input: stmfts - set IRQ_NOAUTOEN to the irq flag - HID: roccat: prevent an out of bounds read in kovaplus_profile_activated() - nfp: fix error return code in nfp_pci_probe() - block: Set BIO_TRACE_COMPLETION on new bio during split - bpf: test_maps: cleanup sockmaps when test ends - i40evf: Don't schedule reset_task when device is being removed - i40evf: ignore link up if not running - platform/x86: thinkpad_acpi: suppress warning about palm detection - KVM: s390: vsie: use READ_ONCE to access some SCB fields - blk-mq-debugfs: don't allow write on attributes with seq_operations set - ASoC: rockchip: Use dummy_dai for rt5514 dsp dailink - igb: Allow to remove administratively set MAC on VFs - igb: Clear TXSTMP when ptp_tx_work() is timeout - fm10k: fix "failed to kill vid" message for VF - x86/hyperv: Stop suppressing X86_FEATURE_PCID - tty: serial: exar: Relocate sleep wake-up handling - device property: Define type of PROPERTY_ENRTY_*() macros - crypto: artpec6 - remove select on non-existing CRYPTO_SHA384 - RDMA/uverbs: Use an unambiguous errno for method not supported - jffs2: Fix use-after-free bug in jffs2_iget()'s error handling path - ixgbe: don't set RXDCTL.RLPML for 82599 - i40e: program fragmented IPv4 filter input set - i40e: fix reported mask for ntuple filters - samples/bpf: Partially fixes the bpf.o build - powerpc/numa: Use ibm,max-associativity-domains to discover possible nodes - powerpc/numa: Ensure nodes initialized for hotplug - RDMA/mlx5: Avoid memory leak in case of XRCD dealloc failure - ntb_transport: Fix bug with max_mw_size parameter - gianfar: prevent integer wrapping in the rx handler - x86/hyperv: Check for required priviliges in hyperv_init() - netfilter: x_tables: fix pointer leaks to userspace - tcp_nv: fix potential integer overflow in tcpnv_acked - kvm: Map PFN-type memory regions as writable (if possible) - x86/kvm/vmx: do not use vm-exit instruction length for fast MMIO when running nested - fs/dax.c: release PMD lock even when there is no PMD support in DAX - ocfs2: return -EROFS to mount.ocfs2 if inode block is invalid - ocfs2/acl: use 'ip_xattr_sem' to protect getting extended attribute - ocfs2: return error when we attempt to access a dirty bh in jbd2 - mm/mempolicy: fix the check of nodemask from user - mm/mempolicy: add nodes_empty check in SYSC_migrate_pages - asm-generic: provide generic_pmdp_establish() - sparc64: update pmdp_invalidate() to return old pmd value - mm: thp: use down_read_trylock() in khugepaged to avoid long block - mm: pin address_space before dereferencing it while isolating an LRU page - mm/fadvise: discard partial page if endbyte is also EOF - openvswitch: Remove padding from packet before L3+ conntrack processing - blk-mq: fix discard merge with scheduler attached - IB/hfi1: Re-order IRQ cleanup to address driver cleanup race - IB/hfi1: Fix for potential refcount leak in hfi1_open_file() - IB/ipoib: Fix for potential no-carrier state - IB/core: Map iWarp AH type to undefined in rdma_ah_find_type - drm/nouveau/pmu/fuc: don't use movw directly anymore - s390/eadm: fix CONFIG_BLOCK include dependency - netfilter: ipv6: nf_defrag: Kill frag queue on RFC2460 failure - x86/power: Fix swsusp_arch_resume prototype - x86/dumpstack: Avoid uninitlized variable - firmware: dmi_scan: Fix handling of empty DMI strings - ACPI: processor_perflib: Do not send _PPC change notification if not ready - ACPI / bus: Do not call _STA on battery devices with unmet dependencies - ACPI / scan: Use acpi_bus_get_status() to initialize ACPI_TYPE_DEVICE devs - MIPS: TXx9: use IS_BUILTIN() for CONFIG_LEDS_CLASS - perf record: Fix period option handling - MIPS: Generic: Support GIC in EIC mode - perf evsel: Fix period/freq terms setup - xen-netfront: Fix race between device setup and open - xen/grant-table: Use put_page instead of free_page - bpf: sockmap, fix leaking maps with attached but not detached progs - RDS: IB: Fix null pointer issue - arm64: spinlock: Fix theoretical trylock() A-B-A with LSE atomics - proc: fix /proc/*/map_files lookup - PM / domains: Fix up domain-idle-states OF parsing - cifs: silence compiler warnings showing up with gcc-8.0.0 - bcache: properly set task state in bch_writeback_thread() - bcache: fix for allocator and register thread race - bcache: fix for data collapse after re-attaching an attached device - bcache: return attach error when no cache set exist - cpufreq: intel_pstate: Enable HWP during system resume on CPU0 - selftests/ftrace: Add some missing glob checks - rxrpc: Don't put crypto buffers on the stack - svcrdma: Fix Read chunk round-up - net: Extra '_get' in declaration of arch_get_platform_mac_address - tools/libbpf: handle issues with bpf ELF objects containing .eh_frames - SUNRPC: Don't call __UDPX_INC_STATS() from a preemptible context - net: stmmac: discard disabled flags in interrupt status register - bpf: fix rlimit in reuseport net selftest - ACPI / EC: Restore polling during noirq suspend/resume phases - PM / wakeirq: Fix unbalanced IRQ enable for wakeirq - vfs/proc/kcore, x86/mm/kcore: Fix SMAP fault when dumping vsyscall user page - powerpc/mm/hash64: Zero PGD pages on allocation - x86/platform/UV: Fix GAM Range Table entries less than 1GB - locking/qspinlock: Ensure node->count is updated before initialising node - powerpc/powernv: IMC fix out of bounds memory access at shutdown - perf test: Fix test trace+probe_libc_inet_pton.sh for s390x - irqchip/gic-v3: Ignore disabled ITS nodes - cpumask: Make for_each_cpu_wrap() available on UP as well - irqchip/gic-v3: Change pr_debug message to pr_devel - RDMA/core: Reduce poll batch for direct cq polling - alarmtimer: Init nanosleep alarm timer on stack - netfilter: x_tables: cap allocations at 512 mbyte - netfilter: x_tables: add counters allocation wrapper - netfilter: compat: prepare xt_compat_init_offsets to return errors - netfilter: compat: reject huge allocation requests - netfilter: x_tables: limit allocation requests for blob rule heads - perf: Fix sample_max_stack maximum check - perf: Return proper values for user stack errors - RDMA/mlx5: Fix NULL dereference while accessing XRC_TGT QPs - Revert "KVM: X86: Fix SMRAM accessing even if VM is shutdown" - mac80211_hwsim: fix use-after-free bug in hwsim_exit_net - btrfs: Fix race condition between delayed refs and blockgroup removal - mm,vmscan: Allow preallocating memory for register_shrinker(). * Bionic update: upstream stable patchset 2018-05-24 (LP: #1773233) - tty: make n_tty_read() always abort if hangup is in progress - cpufreq: CPPC: Use transition_delay_us depending transition_latency - ubifs: Check ubifs_wbuf_sync() return code - ubi: fastmap: Don't flush fastmap work on detach - ubi: Fix error for write access - ubi: Reject MLC NAND - mm/ksm.c: fix inconsistent accounting of zero pages - mm/hmm: hmm_pfns_bad() was accessing wrong struct - task_struct: only use anon struct under randstruct plugin - fs/reiserfs/journal.c: add missing resierfs_warning() arg - resource: fix integer overflow at reallocation - ipc/shm: fix use-after-free of shm file via remap_file_pages() - mm, slab: reschedule cache_reap() on the same CPU - usb: musb: gadget: misplaced out of bounds check - phy: allwinner: sun4i-usb: poll vbus changes on A23/A33 when driving VBUS - usb: gadget: udc: core: update usb_ep_queue() documentation - ARM64: dts: meson: reduce odroid-c2 eMMC maximum rate - KVM: arm/arm64: vgic-its: Fix potential overrun in vgic_copy_lpi_list - ARM: EXYNOS: Fix coupled CPU idle freeze on Exynos4210 - arm: dts: mt7623: fix USB initialization fails on bananapi-r2 - ARM: dts: at91: at91sam9g25: fix mux-mask pinctrl property - ARM: dts: exynos: Fix IOMMU support for GScaler devices on Exynos5250 - ARM: dts: at91: sama5d4: fix pinctrl compatible string - spi: atmel: init FIFOs before spi enable - spi: Fix scatterlist elements size in spi_map_buf - spi: Fix unregistration of controller with fixed SPI bus number - media: atomisp_fops.c: disable atomisp_compat_ioctl32 - media: vivid: check if the cec_adapter is valid - media: vsp1: Fix BRx conditional path in WPF - x86/xen: Delay get_cpu_cap until stack canary is established - regmap: Fix reversed bounds check in regmap_raw_write() - ACPI / video: Add quirk to force acpi-video backlight on Samsung 670Z5E - ACPI / hotplug / PCI: Check presence of slot itself in get_slot_status() - USB: gadget: f_midi: fixing a possible double-free in f_midi - USB:fix USB3 devices behind USB3 hubs not resuming at hibernate thaw - usb: dwc3: prevent setting PRTCAP to OTG from debugfs - usb: dwc3: pci: Properly cleanup resource - usb: dwc3: gadget: never call ->complete() from ->ep_queue() - cifs: fix memory leak in SMB2_open() - fix smb3-encryption breakage when CONFIG_DEBUG_SG=y - smb3: Fix root directory when server returns inode number of zero - HID: i2c-hid: fix size check and type usage - i2c: i801: Save register SMBSLVCMD value only once - i2c: i801: Restore configuration at shutdown - CIFS: refactor crypto shash/sdesc allocation&free - CIFS: add sha512 secmech - CIFS: fix sha512 check in cifs_crypto_secmech_release - powerpc/64s: Fix dt_cpu_ftrs to have restore_cpu clear unwanted LPCR bits - powerpc/64: Call H_REGISTER_PROC_TBL when running as a HPT guest on POWER9 - powerpc/64: Fix smp_wmb barrier definition use use lwsync consistently - powerpc/kprobes: Fix call trace due to incorrect preempt count - powerpc/kexec_file: Fix error code when trying to load kdump kernel - powerpc/powernv: define a standard delay for OPAL_BUSY type retry loops - powerpc/powernv: Fix OPAL NVRAM driver OPAL_BUSY loops - HID: Fix hid_report_len usage - HID: core: Fix size as type u32 - soc: mediatek: fix the mistaken pointer accessed when subdomains are added - ASoC: ssm2602: Replace reg_default_raw with reg_default - ASoC: topology: Fix kcontrol name string handling - irqchip/gic: Take lock when updating irq type - random: use a tighter cap in credit_entropy_bits_safe() - extcon: intel-cht-wc: Set direction and drv flags for V5 boost GPIO - block: use 32-bit blk_status_t on Alpha - jbd2: if the journal is aborted then don't allow update of the log tail - ext4: shutdown should not prevent get_write_access - ext4: eliminate sleep from shutdown ioctl - ext4: pass -ESHUTDOWN code to jbd2 layer - ext4: don't update checksum of new initialized bitmaps - ext4: protect i_disksize update by i_data_sem in direct write path - ext4: limit xattr size to INT_MAX - ext4: always initialize the crc32c checksum driver - ext4: don't allow r/w mounts if metadata blocks overlap the superblock - ext4: move call to ext4_error() into ext4_xattr_check_block() - ext4: add bounds checking to ext4_xattr_find_entry() - ext4: add extra checks to ext4_xattr_block_get() - dm crypt: limit the number of allocated pages - RDMA/ucma: Don't allow setting RDMA_OPTION_IB_PATH without an RDMA device - RDMA/mlx5: Protect from NULL pointer derefence - RDMA/rxe: Fix an out-of-bounds read - ALSA: pcm: Fix UAF at PCM release via PCM timer access - IB/srp: Fix srp_abort() - IB/srp: Fix completion vector assignment algorithm - dmaengine: at_xdmac: fix rare residue corruption - cxl: Fix possible deadlock when processing page faults from cxllib - tpm: self test failure should not cause suspend to fail - libnvdimm, dimm: fix dpa reservation vs uninitialized label area - libnvdimm, namespace: use a safe lookup for dimm device name - nfit, address-range-scrub: fix scrub in-progress reporting - nfit: skip region registration for incomplete control regions - ring-buffer: Check if memory is available before allocation - um: Compile with modern headers - um: Use POSIX ucontext_t instead of struct ucontext - iommu/vt-d: Fix a potential memory leak - mmc: jz4740: Fix race condition in IRQ mask update - mmc: tmio: Fix error handling when issuing CMD23 - PCI: Mark Broadcom HT1100 and HT2000 Root Port Extended Tags as broken - clk: mvebu: armada-38x: add support for missing clocks - clk: fix false-positive Wmaybe-uninitialized warning - clk: mediatek: fix PWM clock source by adding a fixed-factor clock - clk: bcm2835: De-assert/assert PLL reset signal when appropriate - pwm: rcar: Fix a condition to prevent mismatch value setting to duty - thermal: imx: Fix race condition in imx_thermal_probe() - dt-bindings: clock: mediatek: add binding for fixed-factor clock axisel_d4 - watchdog: f71808e_wdt: Fix WD_EN register read - ALSA: pcm: Use ERESTARTSYS instead of EINTR in OSS emulation - ALSA: pcm: Avoid potential races between OSS ioctls and read/write - ALSA: pcm: Return -EBUSY for OSS ioctls changing busy streams - ALSA: pcm: Fix mutex unbalance in OSS emulation ioctls - ALSA: pcm: Fix endless loop for XRUN recovery in OSS emulation - drm/amdgpu: Add an ATPX quirk for hybrid laptop - drm/amdgpu: Fix always_valid bos multiple LRU insertions. - drm/amdgpu/sdma: fix mask in emit_pipeline_sync - drm/amdgpu: Fix PCIe lane width calculation - drm/amdgpu/si: implement get/set pcie_lanes asic callback - drm/rockchip: Clear all interrupts before requesting the IRQ - drm/radeon: add PX quirk for Asus K73TK - drm/radeon: Fix PCIe lane width calculation - ALSA: line6: Use correct endpoint type for midi output - ALSA: rawmidi: Fix missing input substream checks in compat ioctls - ALSA: hda - New VIA controller suppor no-snoop path - random: fix crng_ready() test - random: use a different mixing algorithm for add_device_randomness() - random: crng_reseed() should lock the crng instance that it is modifying - random: add new ioctl RNDRESEEDCRNG - HID: input: fix battery level reporting on BT mice - HID: hidraw: Fix crash on HIDIOCGFEATURE with a destroyed device - HID: wacom: bluetooth: send exit report for recent Bluetooth devices - MIPS: uaccess: Add micromips clobbers to bzero invocation - MIPS: memset.S: EVA & fault support for small_memset - MIPS: memset.S: Fix return of __clear_user from Lpartial_fixup - MIPS: memset.S: Fix clobber of v1 in last_fixup - powerpc/eeh: Fix enabling bridge MMIO windows - powerpc/lib: Fix off-by-one in alternate feature patching - udf: Fix leak of UTF-16 surrogates into encoded strings - fanotify: fix logic of events on child - mmc: sdhci-pci: Only do AMD tuning for HS200 - drm/i915: Correctly handle limited range YCbCr data on VLV/CHV - jffs2_kill_sb(): deal with failed allocations - hypfs_kill_super(): deal with failed allocations - orangefs_kill_sb(): deal with allocation failures - rpc_pipefs: fix double-dput() - Don't leak MNT_INTERNAL away from internal mounts - autofs: mount point create should honour passed in mode - mm/filemap.c: fix NULL pointer in page_cache_tree_insert() - Revert "media: lirc_zilog: driver only sends LIRCCODE" - media: staging: lirc_zilog: incorrect reference counting - writeback: safer lock nesting - Bluetooth: hci_bcm: Add irq_polarity module option - mm: hwpoison: disable memory error handling on 1GB hugepage - media: rc: oops in ir_timer_keyup after device unplug - acpi, nfit: rework NVDIMM leaf method detection - ceph: always update atime/mtime/ctime for new inode - ext4: fix offset overflow on 32-bit archs in ext4_iomap_begin() - ext4: force revalidation of directory pointer after seekdir(2) - RDMA/core: Avoid that ib_drain_qp() triggers an out-of-bounds stack access - xprtrdma: Fix latency regression on NUMA NFS/RDMA clients - xprtrdma: Fix corner cases when handling device removal - IB/srpt: Fix an out-of-bounds stack access in srpt_zerolength_write() - drivers/infiniband/core/verbs.c: fix build with gcc-4.4.4 - drivers/infiniband/ulp/srpt/ib_srpt.c: fix build with gcc-4.4.4 - mmc: core: Prevent bus reference leak in mmc_blk_init() - drm/amd/display: HDMI has no sound after Panel power off/on - trace_uprobe: Use %lx to display offset - clk: tegra: Mark HCLK, SCLK and EMC as critical - pwm: mediatek: Fix up PWM4 and PWM5 malfunction on MT7623 - pwm: mediatek: Improve precision in rate calculation - HID: i2c-hid: Fix resume issue on Raydium touchscreen device - s390: add support for IBM z14 Model ZR1 - drm/i915: Fix hibernation with ACPI S0 target state - libnvdimm, dimm: handle EACCES failures from label reads - device-dax: allow MAP_SYNC to succeed - HID: i2c-hid: fix inverted return value from i2c_hid_command() * CVE-2018-7755 - SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl -- Chia-Lin Kao (AceLan) Thu, 21 Jun 2018 10:04:50 +0800 linux-oem (4.15.0-1008.11) bionic; urgency=medium * linux-oem: 4.15.0-1008.11 -proposed tracker (LP: #1774764) * [Redpine] Wifi AP does not work (LP: #1774606) - Revert "UBUNTU: SAUCE: rsi: drop RX broadcast/multicast packets with invalid PN" - SAUCE: rsi: fix for 40MHZ connection issue. - SAUCE: rsi: add firmware support for AP+BT dual mode -- Timo Aaltonen Sat, 02 Jun 2018 10:12:01 +0300 linux-oem (4.15.0-1007.10) bionic; urgency=medium * linux-oem: 4.15.0-1007.10 -proposed tracker (LP: #1772933) * Intel WiFi Linux driver update for ETSI 5GHz Adaptivity Requirement (LP: #1769980) - iwlwifi: mvm: add WFA vendor specific TPC report IE to probe request - iwlwifi: mvm: remove set but unused variable in iwl_mvm_roc_done_wk - iwlwifi: mvm: rs: introduce new API for rate scaling - iwlwifi: mvm: rs: add ops for the new rate scaling in the FW - iwlwifi: mvm: rs: add basic implementation of the new RS API handlers - iwlwifi: mvm: rs: new rate scale API - add FW notifications - iwlwifi: mvm: rs: new rate scale API - add debugfs hooks - iwlwifi: mvm: rs: add size checks when printing to a buffer - iwlwifi: mvm: rs: add sanity check when sending LQ command - iwlwifi: mvm: support RX flags API change - iwlwifi: fw: fix the enums in the rate scaling API - iwlwifi: mvm: adjust to quota offload - iwlwifi: mvm: send the low latency command - iwlwifi: define and use if iwl_mvm_has_tlc_offload - cfg80211: read wmm rules from regulatory database - mac80211: limit wmm params to comply with ETSI requirements - cfg80211: Add API to allow querying regdb for wmm_rule - iwlwifi: mvm: query regdb for wmm rule if needed - iwlwifi: rename the temporary name of A000 to the official 22000 - iwlwifi: bump FW API to 36 for 8000 and up - iwlwifi: bump the max API version for 9000 and 22000 devices - iwlwifi: api: Add geographic profile information to MCC_UPDATE_CMD * [Redpine] HCI command timeout after resume from S4 (LP: #1772626) - SAUCE: Bluetooth: btrsi: add hci detach for hibernation and poweroff - SAUCE: Bluetooth:btrsi: add null check in hci send and recv functions - SAUCE: Bluetooth:btrsi: fix bt cmd timeout issue * Switch Build-Depends: transfig to fig2dev (LP: #1770770) - [Config] update Build-Depends: transfig to fig2dev * Miscellaneous Ubuntu changes - Rebase to 4.15.0-23.25 [ Ubuntu: 4.15.0-23.25 ] * linux: 4.15.0-23.25 -proposed tracker (LP: #1772927) * arm64 SDEI support needs trampoline code for KPTI (LP: #1768630) - arm64: mmu: add the entry trampolines start/end section markers into sections.h - arm64: sdei: Add trampoline code for remapping the kernel * Some PCIe errors not surfaced through rasdaemon (LP: #1769730) - ACPI: APEI: handle PCIe AER errors in separate function - ACPI: APEI: call into AER handling regardless of severity * qla2xxx: Fix page fault at kmem_cache_alloc_node() (LP: #1770003) - scsi: qla2xxx: Fix session cleanup for N2N - scsi: qla2xxx: Remove unused argument from qlt_schedule_sess_for_deletion() - scsi: qla2xxx: Serialize session deletion by using work_lock - scsi: qla2xxx: Serialize session free in qlt_free_session_done - scsi: qla2xxx: Don't call dma_free_coherent with IRQ disabled. - scsi: qla2xxx: Fix warning in qla2x00_async_iocb_timeout() - scsi: qla2xxx: Prevent relogin trigger from sending too many commands - scsi: qla2xxx: Fix double free bug after firmware timeout - scsi: qla2xxx: Fixup locking for session deletion * Several hisi_sas bug fixes (LP: #1768974) - scsi: hisi_sas: dt-bindings: add an property of signal attenuation - scsi: hisi_sas: support the property of signal attenuation for v2 hw - scsi: hisi_sas: fix the issue of link rate inconsistency - scsi: hisi_sas: fix the issue of setting linkrate register - scsi: hisi_sas: increase timer expire of internal abort task - scsi: hisi_sas: remove unused variable hisi_sas_devices.running_req - scsi: hisi_sas: fix return value of hisi_sas_task_prep() - scsi: hisi_sas: Code cleanup and minor bug fixes * [bionic] machine stuck and bonding not working well when nvmet_rdma module is loaded (LP: #1764982) - nvmet-rdma: Don't flush system_wq by default during remove_one - nvme-rdma: Don't flush delete_wq by default during remove_one * Warnings/hang during error handling of SATA disks on SAS controller (LP: #1768971) - scsi: libsas: defer ata device eh commands to libata * Hotplugging a SATA disk into a SAS controller may cause crash (LP: #1768948) - ata: do not schedule hot plug if it is a sas host * ISST-LTE:pKVM:Ubuntu1804: rcu_sched self-detected stall on CPU follow by CPU ATTEMPT TO RE-ENTER FIRMWARE! (LP: #1767927) - powerpc/powernv: Handle unknown OPAL errors in opal_nvram_write() - powerpc/64s: return more carefully from sreset NMI - powerpc/64s: sreset panic if there is no debugger or crash dump handlers * fsnotify: Fix fsnotify_mark_connector race (LP: #1765564) - fsnotify: Fix fsnotify_mark_connector race * Hang on network interface removal in Xen virtual machine (LP: #1771620) - xen-netfront: Fix hang on device removal * HiSilicon HNS NIC names are truncated in /proc/interrupts (LP: #1765977) - net: hns: Avoid action name truncation * Ubuntu 18.04 kernel crashed while in degraded mode (LP: #1770849) - SAUCE: powerpc/perf: Fix memory allocation for core-imc based on num_possible_cpus() * Switch Build-Depends: transfig to fig2dev (LP: #1770770) - [Config] update Build-Depends: transfig to fig2dev * smp_call_function_single/many core hangs with stop4 alone (LP: #1768898) - cpufreq: powernv: Fix hardlockup due to synchronous smp_call in timer interrupt * Add d-i support for Huawei NICs (LP: #1767490) - d-i: add hinic to nic-modules udeb * unregister_netdevice: waiting for eth0 to become free. Usage count = 5 (LP: #1746474) - xfrm: reuse uncached_list to track xdsts * Include nfp driver in linux-modules (LP: #1768526) - [Config] Add nfp.ko to generic inclusion list * Kernel panic on boot (m1.small in cn-north-1) (LP: #1771679) - x86/xen: Reset VCPU0 info pointer after shared_info remap * CVE-2018-3639 (x86) - x86/bugs: Fix the parameters alignment and missing void - KVM: SVM: Move spec control call after restore of GS - x86/speculation: Use synthetic bits for IBRS/IBPB/STIBP - x86/cpufeatures: Disentangle MSR_SPEC_CTRL enumeration from IBRS - x86/cpufeatures: Disentangle SSBD enumeration - x86/cpufeatures: Add FEATURE_ZEN - x86/speculation: Handle HT correctly on AMD - x86/bugs, KVM: Extend speculation control for VIRT_SPEC_CTRL - x86/speculation: Add virtualized speculative store bypass disable support - x86/speculation: Rework speculative_store_bypass_update() - x86/bugs: Unify x86_spec_ctrl_{set_guest,restore_host} - x86/bugs: Expose x86_spec_ctrl_base directly - x86/bugs: Remove x86_spec_ctrl_set() - x86/bugs: Rework spec_ctrl base and mask logic - x86/speculation, KVM: Implement support for VIRT_SPEC_CTRL/LS_CFG - KVM: SVM: Implement VIRT_SPEC_CTRL support for SSBD - x86/bugs: Rename SSBD_NO to SSB_NO - bpf: Prevent memory disambiguation attack - KVM: VMX: Expose SSBD properly to guests. * Suspend to idle: Open lid didn't resume (LP: #1771542) - ACPI / PM: Do not reconfigure GPEs for suspend-to-idle * Fix initialization failure detection in SDEI for device-tree based systems (LP: #1768663) - firmware: arm_sdei: Fix return value check in sdei_present_dt() * No driver for Huawei network adapters on arm64 (LP: #1769899) - net-next/hinic: add arm64 support * CVE-2018-1092 - ext4: fail ext4_iget for root directory if unallocated * kernel 4.15 breaks nouveau on Lenovo P50 (LP: #1763189) - drm/nouveau: Fix deadlock in nv50_mstm_register_connector() * update-initramfs not adding i915 GuC firmware for Kaby Lake, firmware fails to load (LP: #1728238) - Revert "UBUNTU: SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for unreleased firmware" * Battery drains when laptop is off (shutdown) (LP: #1745646) - PCI / PM: Check device_may_wakeup() in pci_enable_wake() * Dell Latitude 5490/5590 BIOS update 1.1.9 causes black screen at boot (LP: #1764194) - drm/i915/bios: filter out invalid DDC pins from VBT child devices * Intel 9462 A370:42A4 doesn't work (LP: #1748853) - iwlwifi: add shared clock PHY config flag for some devices - iwlwifi: add a bunch of new 9000 PCI IDs * Fix an issue that some PCI devices get incorrectly suspended (LP: #1764684) - PCI / PM: Always check PME wakeup capability for runtime wakeup support * [SRU][Bionic/Artful] fix false positives in W+X checking (LP: #1769696) - init: fix false positives in W+X checking * Bionic update to v4.15.18 stable release (LP: #1769723) - netfilter: ipset: Missing nfnl_lock()/nfnl_unlock() is added to ip_set_net_exit() - cdc_ether: flag the Cinterion AHS8 modem by gemalto as WWAN - rds: MP-RDS may use an invalid c_path - slip: Check if rstate is initialized before uncompressing - vhost: fix vhost_vq_access_ok() log check - l2tp: fix races in tunnel creation - l2tp: fix race in duplicate tunnel detection - ip_gre: clear feature flags when incompatible o_flags are set - vhost: Fix vhost_copy_to_user() - lan78xx: Correctly indicate invalid OTP - media: v4l2-compat-ioctl32: don't oops on overlay - media: v4l: vsp1: Fix header display list status check in continuous mode - ipmi: Fix some error cleanup issues - parisc: Fix out of array access in match_pci_device() - parisc: Fix HPMC handler by increasing size to multiple of 16 bytes - Drivers: hv: vmbus: do not mark HV_PCIE as perf_device - PCI: hv: Serialize the present and eject work items - PCI: hv: Fix 2 hang issues in hv_compose_msi_msg() - KVM: PPC: Book3S HV: trace_tlbie must not be called in realmode - perf/core: Fix use-after-free in uprobe_perf_close() - x86/mce/AMD: Get address from already initialized block - hwmon: (ina2xx) Fix access to uninitialized mutex - ath9k: Protect queue draining by rcu_read_lock() - x86/apic: Fix signedness bug in APIC ID validity checks - f2fs: fix heap mode to reset it back - block: Change a rcu_read_{lock,unlock}_sched() pair into rcu_read_{lock,unlock}() - nvme: Skip checking heads without namespaces - lib: fix stall in __bitmap_parselist() - blk-mq: order getting budget and driver tag - blk-mq: don't keep offline CPUs mapped to hctx 0 - ovl: fix lookup with middle layer opaque dir and absolute path redirects - xen: xenbus_dev_frontend: Fix XS_TRANSACTION_END handling - hugetlbfs: fix bug in pgoff overflow checking - nfsd: fix incorrect umasks - scsi: qla2xxx: Fix small memory leak in qla2x00_probe_one on probe failure - block/loop: fix deadlock after loop_set_status - nfit: fix region registration vs block-data-window ranges - s390/qdio: don't retry EQBS after CCQ 96 - s390/qdio: don't merge ERROR output buffers - s390/ipl: ensure loadparm valid flag is set - get_user_pages_fast(): return -EFAULT on access_ok failure - mm/gup_benchmark: handle gup failures - getname_kernel() needs to make sure that ->name != ->iname in long case - Bluetooth: Fix connection if directed advertising and privacy is used - Bluetooth: hci_bcm: Treat Interrupt ACPI resources as always being active- low - rtl8187: Fix NULL pointer dereference in priv->conf_mutex - ovl: set lower layer st_dev only if setting lower st_ino - Linux 4.15.18 * Kernel bug when unplugging Thunderbolt 3 cable, leaves xHCI host controller dead (LP: #1768852) - xhci: Fix Kernel oops in xhci dbgtty * Incorrect blacklist of bcm2835_wdt (LP: #1766052) - [Packaging] Fix missing watchdog for Raspberry Pi * CVE-2018-8087 - mac80211_hwsim: fix possible memory leak in hwsim_new_radio_nl() * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in DELL XPS 13 9370 with firmware 1.50 (LP: #1763748) - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device * [ALSA] [PATCH] Clevo P950ER ALC1220 Fixup (LP: #1769721) - SAUCE: ALSA: hda/realtek - Clevo P950ER ALC1220 Fixup * Bionic: Intermittently sent to Emergency Mode on boot with unhandled kernel NULL pointer dereference at 0000000000000980 (LP: #1768292) - thunderbolt: Prevent crash when ICM firmware is not running * linux-snapdragon: reduce EPROBEDEFER noise during boot (LP: #1768761) - [Config] snapdragon: DRM_I2C_ADV7511=y * regression Aquantia Corp. AQC107 4.15.0-13-generic -> 4.15.0-20-generic ? (LP: #1767088) - net: aquantia: Regression on reset with 1.x firmware - net: aquantia: oops when shutdown on already stopped device * e1000e msix interrupts broken in linux-image-4.15.0-15-generic (LP: #1764892) - e1000e: Remove Other from EIAC * Acer Swift sf314-52 power button not managed (LP: #1766054) - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode * set PINCFG_HEADSET_MIC to parse_flags for Dell precision 3630 (LP: #1766398) - ALSA: hda/realtek - set PINCFG_HEADSET_MIC to parse_flags * Change the location for one of two front mics on a lenovo thinkcentre machine (LP: #1766477) - ALSA: hda/realtek - adjust the location of one mic * SRU: bionic: apply 50 ZFS upstream bugfixes (LP: #1764690) - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu15 (LP: #1764690) * [8086:3e92] display becomes blank after S3 (LP: #1763271) - drm/i915/edp: Do not do link training fallback or prune modes on EDP -- Timo Aaltonen Wed, 30 May 2018 09:57:46 +0300 linux-oem (4.15.0-1006.9) bionic; urgency=medium * linux-image-4.15.0-20-generic install after upgrade from xenial breaks (LP: #1767133) - Packaging: Depends on linux-base that provides the necessary tools [ Ubuntu: 4.15.0-22.24 ] * CVE-2018-3639 (powerpc) - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit - stf-barrier: set eieio instruction bit 6 for future optimisations * CVE-2018-3639 (x86) - x86/nospec: Simplify alternative_msr_write() - x86/bugs: Concentrate bug detection into a separate function - x86/bugs: Concentrate bug reporting into a separate function - x86/bugs: Read SPEC_CTRL MSR during boot and re-use reserved bits - x86/bugs, KVM: Support the combination of guest and host IBRS - x86/bugs: Expose /sys/../spec_store_bypass - x86/cpufeatures: Add X86_FEATURE_RDS - x86/bugs: Provide boot parameters for the spec_store_bypass_disable mitigation - x86/bugs/intel: Set proper CPU features and setup RDS - x86/bugs: Whitelist allowed SPEC_CTRL MSR values - x86/bugs/AMD: Add support to disable RDS on Fam[15,16,17]h if requested - x86/KVM/VMX: Expose SPEC_CTRL Bit(2) to the guest - x86/speculation: Create spec-ctrl.h to avoid include hell - prctl: Add speculation control prctls - x86/process: Allow runtime control of Speculative Store Bypass - x86/speculation: Add prctl for Speculative Store Bypass mitigation - nospec: Allow getting/setting on non-current task - proc: Provide details on speculation flaw mitigations - seccomp: Enable speculation flaw mitigations - x86/bugs: Make boot modes __ro_after_init - prctl: Add force disable speculation - seccomp: Use PR_SPEC_FORCE_DISABLE - seccomp: Add filter flag to opt-out of SSB mitigation - seccomp: Move speculation migitation control to arch code - x86/speculation: Make "seccomp" the default mode for Speculative Store Bypass - x86/bugs: Rename _RDS to _SSBD - proc: Use underscores for SSBD in 'status' - Documentation/spec_ctrl: Do some minor cleanups - x86/bugs: Fix __ssb_select_mitigation() return type - x86/bugs: Make cpu_show_common() static * LSM Stacking prctl values should be redefined as to not collide with upstream prctls (LP: #1769263) // CVE-2018-3639 - SAUCE: LSM stacking: adjust prctl values -- Stefan Bader Thu, 17 May 2018 12:05:57 +0200 linux-oem (4.15.0-1005.8) bionic; urgency=medium * linux-oem: 4.15.0-1005.8 -proposed tracker (LP: #1767398) - source built with a clean tree * [i915 CNL-Y] system hangs soon after bootup (LP: #1769843) - SAUCE: drm/i915/execlists: Use rmb() to order CSB reads * hts221 sensor stops working after resume from S3/S4 (LP: #1769658) - SAUCE: iio: humidity: hts221: Fix sensor reads after resume * Support Intel Atom (Baytrail-I) HS-UART serdev slaves over tty (LP: #1769610) - serdev: ttyport: release tty lock sooner on open - serdev: ttyport: ignore carrier detect to avoid hangups - serdev: ttyport: do not used keyed wakeup in write_wakeup - serdev: Make .remove in struct serdev_device_driver optional - serdev: Introduce devm_serdev_device_open() - serdev: do not generate modaliases for controllers - serdev: only match serdev devices - serdev: add method to set parity - SAUCE: (no-up) Support HS-UART serdev slaves over tty - [Config] CONFIG_HSUART_SERIAL_DEVICE=y * Support latest Redpine WLAN/BT RS9113 driver (LP: #1657682) - SAUCE: rsi: add rx control block to handle rx packets in USB - SAUCE: rsi: add bluetooth rx endpoint - SAUCE: rsi: add header file rsi_91x - SAUCE: rsi: add coex support - SAUCE: Bluetooth: bt: rsi: add new rsi bluetooth driver - SAUCE: rsi: handle BT traffic in driver - SAUCE: rsi: add module parameter operating mode - SAUCE: rsi: sdio changes to support BT - SAUCE: rsi: improve RX handling in SDIO interface - SAUCE: rsi: use dynamic RX control blocks instead of MAX_RX_URB - SAUCE: rsi: improve RX packet handling in USB interface - SAUCE: rsi: add support for hardware scan offload - SAUCE: rsi: move xtend_desc structure from rsi_main.h to rsi_mgmt.h - SAUCE: rsi: move descriptor preparation to core - SAUCE: rsi: enable 80MHz clock by default - SAUCE: rsi: roaming enhancements - SAUCE: rsi: add module parameter rsi_reg - SAUCE: rsi: regulatory modifications for 'dlcar' mode - SAUCE: rsi: device disconnect changes - SAUCE: rsi: tx improvements - SAUCE: rsi: drop RX broadcast/multicast packets with invalid PN - SAUCE: rsi: fix for incorrect data pointer alignment in 64-bit - SAUCE: rsi: Remove stack VLA usage - SAUCE: rsi: fix nommu_map_sg overflow kernel panic - SAUCE: rsi: Fix 'invalid vdd' warning in mmc - SAUCE: Redpine: Fix wowlan issue with S4 - SAUCE: Redpine: rsi: Add deep sleep enable before connection - SAUCE: Redpine: resolve power save issue after S4 resume - SAUCE: Redpine: rsi: resolve wifi scan stop issue in stress tests - SAUCE: rsi: Firmware assert - SAUCE: Added fix for connection issue observed with nmcli command. - SAUCE: Added fix for hang issue observed during hibernate resume. - SAUCE: Added fix for issue power off when connected to AP through nmcli. - SAUCE: rsi: improve cancel_hw_scan handling to fix kernel panic - [Config]: CONFIG_BT_HCIRSI=m * Support latest Redpine WLAN/BT RS9113 driver (LP: #1657682) // INVALID or PRIVATE BUG (LP: #1736097) // INVALID or PRIVATE BUG (LP: #1738169) - SAUCE: Redpine: fix wowlan issue - SAUCE: Redpine: fix reset card issue - SAUCE: Redpine: fix for wowlan wakeup failure * Support latest Redpine WLAN/BT RS9113 driver (LP: #1657682) // ubuntu/rsi driver downlink wifi throughput drops to 5-6 Mbps when BT keyboard is connected (LP: #1706991) - SAUCE: Redpine: uapsd configuration changes * Miscellaneous Ubuntu changes - Rebase to 4.15.0-21.22 - [Config] update configs following rebase to 4.15.0-21.22 [ Ubuntu: 4.15.0-21.22 ] * linux: 4.15.0-21.22 -proposed tracker (LP: #1767397) * initramfs-tools exception during pm.DoInstall with do-release-upgrade from 16.04 to 18.04 (LP: #1766727) - Add linux-image-* Breaks on s390-tools (<< 2.3.0-0ubuntu3) * linux-image-4.15.0-20-generic install after upgrade from xenial breaks (LP: #1767133) - Packaging: Depends on linux-base that provides the necessary tools * linux-image packages need to Breaks flash-kernel << 3.90ubuntu2 (LP: #1766629) - linux-image-* breaks on flash-kernel (<< 3.90ubuntu2) -- Timo Aaltonen Thu, 10 May 2018 11:53:22 +0300 linux-oem (4.15.0-1004.5) bionic; urgency=medium * linux-oem: 4.15.0-1004.5 -proposed tracker (LP: #1766454) * Miscellaneous Ubuntu changes - [Packaging/OEM] update to Debian like control scripts. - [Packaging] signing -- sync changes from debian.master - [Config] Skip retpoline still - Rebase to 4.15.0-20.21 - [Config] update configs following rebase to 4.15.0-20.21 [ Ubuntu: 4.15.0-20.21 ] * linux: 4.15.0-20.21 -proposed tracker (LP: #1766452) * package shim-signed (not installed) failed to install/upgrade: installed shim-signed package post-installation script subprocess returned error exit status 5 (LP: #1766391) - [Packaging] fix invocation of header postinst hooks [ Ubuntu: 4.15.0-19.20 ] * linux: 4.15.0-19.20 -proposed tracker (LP: #1766021) * Kernel 4.15.0-15 breaks Dell PowerEdge 12th Gen servers (LP: #1765232) - Revert "blk-mq: simplify queue mapping & schedule with each possisble CPU" - Revert "genirq/affinity: assign vectors to all possible CPUs" [ Ubuntu: 4.15.0-18.19 ] * linux: 4.15.0-18.19 -proposed tracker (LP: #1765490) * [regression] Ubuntu 18.04:[4.15.0-17-generic #18] KVM Guest Kernel: meltdown: rfi/fallback displacement flush not enabled bydefault (kvm) (LP: #1765429) - powerpc/pseries: Fix clearing of security feature flags * signing: only install a signed kernel (LP: #1764794) - [Packaging] update to Debian like control scripts - [Packaging] switch to triggers for postinst.d postrm.d handling - [Packaging] signing -- switch to raw-signing tarballs - [Packaging] signing -- switch to linux-image as signed when available - [Config] signing -- enable Opal signing for ppc64el - [Packaging] printenv -- add signing options * [18.04 FEAT] Sign POWER host/NV kernels (LP: #1696154) - [Packaging] signing -- add support for signing Opal kernel binaries * Please cherrypick s390 unwind fix (LP: #1765083) - s390/compat: fix setup_frame32 * Ubuntu 18.04 installer does not detect any IPR based HDD/RAID array [S822L] [ipr] (LP: #1751813) - d-i: move ipr to storage-core-modules on ppc64el * drivers/gpu/drm/bridge/adv7511/adv7511.ko missing (LP: #1764816) - SAUCE: (no-up) rename the adv7511 drm driver to adv7511_drm * Miscellaneous Ubuntu changes - [Packaging] Add linux-oem to rebuild test blacklist. -- Timo Aaltonen Tue, 24 Apr 2018 12:25:46 +0300 linux-oem (4.15.0-1003.4) bionic; urgency=medium * linux-oem: 4.15.0-1003.4 -proposed tracker (LP: #1764500) * Miscellaneous Ubuntu changes - Rebase to 4.15.0-17.18 - [Config] update configs following rebase to 4.15.0-17.18 - [packaging] Skip rebuild test when trigger is linux-oem. [ Ubuntu: 4.15.0-17.18 ] * linux: 4.15.0-17.18 -proposed tracker (LP: #1764498) * Eventual OOM with profile reloads (LP: #1750594) - SAUCE: apparmor: fix memory leak when duplicate profile load [ Ubuntu: 4.15.0-16.17 ] * linux: 4.15.0-16.17 -proposed tracker (LP: #1763785) * [18.04] [bug] CFL-S(CNP)/CNL GPIO testing failed (LP: #1757346) - [Config]: Set CONFIG_PINCTRL_CANNONLAKE=y * [Ubuntu 18.04] USB Type-C test failed on GLK (LP: #1758797) - SAUCE: usb: typec: ucsi: Increase command completion timeout value * Fix trying to "push" an already active pool VP (LP: #1763386) - SAUCE: powerpc/xive: Fix trying to "push" an already active pool VP * hisi_sas: Revert and replace SAUCE patches w/ upstream (LP: #1762824) - Revert "UBUNTU: SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace" - Revert "UBUNTU: SAUCE: scsi: hisi_sas: config for hip08 ES" - scsi: hisi_sas: modify some register config for hip08 - scsi: hisi_sas: add v3 hw MODULE_DEVICE_TABLE() * Realtek card reader - RTS5243 [VEN_10EC&DEV_5260] (LP: #1737673) - misc: rtsx: Move Realtek Card Reader Driver to misc - updateconfigs for Realtek Card Reader Driver - misc: rtsx: Add support for RTS5260 - misc: rtsx: Fix symbol clashes * Mellanox [mlx5] [bionic] UBSAN: Undefined behaviour in ./include/linux/net_dim.h (LP: #1763269) - net/mlx5e: Fix int overflow * apparmor bug fixes for bionic (LP: #1763427) - apparmor: fix logging of the existence test for signals - apparmor: make signal label match work when matching stacked labels - apparmor: audit unknown signal numbers - apparmor: fix memory leak on buffer on error exit path - apparmor: fix mediation of prlimit * dangling symlinks to loaded apparmor policy (LP: #1755563) // apparmor bug fixes for bionic (LP: #1763427) - apparmor: fix dangling symlinks to policy rawdata after replacement * [OPAL] Assert fail: core/mem_region.c:447:lock_held_by_me(®ion->free_list_lock) (LP: #1762913) - powerpc/watchdog: remove arch_trigger_cpumask_backtrace * [LTC Test] Ubuntu 18.04: tm_trap_test failed on P8 compat mode guest (LP: #1762928) - powerpc/tm: Fix endianness flip on trap * Add support for RT5660 codec based sound cards on Baytrail (LP: #1657674) - SAUCE: (no-up) ASoC: Intel: Support machine driver for RT5660 on Baytrail - SAUCE: (no-up) ASoC: rt5660: Add ACPI support - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Add MCLK, quirks - [Config] CONFIG_SND_SOC_INTEL_BYTCR_RT5660_MACH=m, CONFIG_SND_SOC_RT5660=m * /dev/ipmi enumeration flaky on Cavium Sabre nodes (LP: #1762812) - i2c: xlp9xx: return ENXIO on slave address NACK - i2c: xlp9xx: Handle transactions with I2C_M_RECV_LEN properly - i2c: xlp9xx: Check for Bus state before every transfer - i2c: xlp9xx: Handle NACK on DATA properly * [18.04 FEAT] Add kvm_stat from kernel tree (LP: #1734130) - tools/kvm_stat: simplify the sortkey function - tools/kvm_stat: use a namedtuple for storing the values - tools/kvm_stat: use a more pythonic way to iterate over dictionaries - tools/kvm_stat: avoid 'is' for equality checks - tools/kvm_stat: fix crash when filtering out all non-child trace events - tools/kvm_stat: print error on invalid regex - tools/kvm_stat: fix debugfs handling - tools/kvm_stat: mark private methods as such - tools/kvm_stat: eliminate extra guest/pid selection dialog - tools/kvm_stat: separate drilldown and fields filtering - tools/kvm_stat: group child events indented after parent - tools/kvm_stat: print 'Total' line for multiple events only - tools/kvm_stat: Fix python3 syntax - tools/kvm_stat: Don't use deprecated file() - tools/kvm_stat: Remove unused function - [Packaging] Add linux-tools-host package for VM host tools - [Config] do_tools_host=true for amd64 * Bionic update to v4.15.17 stable release (LP: #1763366) - i40iw: Fix sequence number for the first partial FPDU - i40iw: Correct Q1/XF object count equation - i40iw: Validate correct IRD/ORD connection parameters - clk: meson: mpll: use 64-bit maths in params_from_rate - ARM: dts: ls1021a: add "fsl,ls1021a-esdhc" compatible string to esdhc node - Bluetooth: Add a new 04ca:3015 QCA_ROME device - ipv6: Reinject IPv6 packets if IPsec policy matches after SNAT - thermal: power_allocator: fix one race condition issue for thermal_instances list - perf probe: Find versioned symbols from map - perf probe: Add warning message if there is unexpected event name - perf evsel: Fix swap for samples with raw data - perf evsel: Enable ignore_missing_thread for pid option - l2tp: fix missing print session offset info - rds; Reset rs->rs_bound_addr in rds_add_bound() failure path - ACPI / video: Default lcd_only to true on Win8-ready and newer machines - IB/mlx5: Report inner RSS capability - VFS: close race between getcwd() and d_move() - watchdog: dw_wdt: add stop watchdog operation - clk: divider: fix incorrect usage of container_of - PM / devfreq: Fix potential NULL pointer dereference in governor_store - gpiolib: don't dereference a desc before validation - net_sch: red: Fix the new offload indication - selftests/net: fix bugs in address and port initialization - thermal/drivers/hisi: Remove bogus const from function return type - RDMA/cma: Mark end of CMA ID messages - hwmon: (ina2xx) Make calibration register value fixed - f2fs: fix lock dependency in between dio_rwsem & i_mmap_sem - clk: sunxi-ng: a83t: Add M divider to TCON1 clock - media: videobuf2-core: don't go out of the buffer range - ASoC: Intel: Skylake: Disable clock gating during firmware and library download - ASoC: Intel: cht_bsw_rt5645: Analog Mic support - drm/msm: Fix NULL deref in adreno_load_gpu - IB/ipoib: Fix for notify send CQ failure messages - spi: sh-msiof: Fix timeout failures for TX-only DMA transfers - scsi: mpt3sas: Proper handling of set/clear of "ATA command pending" flag. - irqchip/ompic: fix return value check in ompic_of_init() - irqchip/gic-v3: Fix the driver probe() fail due to disabled GICC entry - ACPI: EC: Fix debugfs_create_*() usage - mac80211: Fix setting TX power on monitor interfaces - vfb: fix video mode and line_length being set when loaded - crypto: crypto4xx - perform aead icv check in the driver - gpio: label descriptors using the device name - arm64: asid: Do not replace active_asids if already 0 - powernv-cpufreq: Add helper to extract pstate from PMSR - IB/rdmavt: Allocate CQ memory on the correct node - blk-mq: avoid to map CPU into stale hw queue - blk-mq: fix race between updating nr_hw_queues and switching io sched - backlight: tdo24m: Fix the SPI CS between transfers - nvme-fabrics: protect against module unload during create_ctrl - nvme-fabrics: don't check for non-NULL module in nvmf_register_transport - pinctrl: baytrail: Enable glitch filter for GPIOs used as interrupts - nvme_fcloop: disassocate local port structs - nvme_fcloop: fix abort race condition - tpm: return a TPM_RC_COMMAND_CODE response if command is not implemented - perf report: Fix a no annotate browser displayed issue - staging: lustre: disable preempt while sampling processor id. - ASoC: Intel: sst: Fix the return value of 'sst_send_byte_stream_mrfld()' - power: supply: axp288_charger: Properly stop work on probe-error / remove - rt2x00: do not pause queue unconditionally on error path - wl1251: check return from call to wl1251_acx_arp_ip_filter - net/mlx5: Fix race for multiple RoCE enable - bcache: ret IOERR when read meets metadata error - bcache: stop writeback thread after detaching - bcache: segregate flash only volume write streams - net: Fix netdev_WARN_ONCE macro - net/mlx5e: IPoIB, Use correct timestamp in child receive flow - blk-mq: fix kernel oops in blk_mq_tag_idle() - tty: n_gsm: Allow ADM response in addition to UA for control dlci - block, bfq: put async queues for root bfq groups too - serdev: Fix serdev_uevent failure on ACPI enumerated serdev-controllers - EDAC, mv64x60: Fix an error handling path - uio_hv_generic: check that host supports monitor page - Bluetooth: hci_bcm: Mandate presence of shutdown and device wake GPIO - Bluetooth: hci_bcm: Validate IRQ before using it - Bluetooth: hci_bcm: Make shutdown and device wake GPIO optional - i40evf: don't rely on netif_running() outside rtnl_lock() - drm/amd/powerplay: fix memory leakage when reload (v2) - cxgb4vf: Fix SGE FL buffer initialization logic for 64K pages - PM / domains: Don't skip driver's ->suspend|resume_noirq() callbacks - scsi: megaraid_sas: Error handling for invalid ldcount provided by firmware in RAID map - scsi: megaraid_sas: unload flag should be set after scsi_remove_host is called - RDMA/cma: Fix rdma_cm path querying for RoCE - gpio: thunderx: fix error return code in thunderx_gpio_probe() - x86/gart: Exclude GART aperture from vmcore - sdhci: Advertise 2.0v supply on SDIO host controller - Input: goodix - disable IRQs while suspended - mtd: mtd_oobtest: Handle bitflips during reads - crypto: aes-generic - build with -Os on gcc-7+ - perf tools: Fix copyfile_offset update of output offset - tcmu: release blocks for partially setup cmds - thermal: int3400_thermal: fix error handling in int3400_thermal_probe() - drm/i915/cnp: Ignore VBT request for know invalid DDC pin. - drm/i915/cnp: Properly handle VBT ddc pin out of bounds. - x86/microcode: Propagate return value from updating functions - x86/CPU: Add a microcode loader callback - x86/CPU: Check CPU feature bits after microcode upgrade - x86/microcode: Get rid of struct apply_microcode_ctx - x86/microcode/intel: Check microcode revision before updating sibling threads - x86/microcode/intel: Writeback and invalidate caches before updating microcode - x86/microcode: Do not upload microcode if CPUs are offline - x86/microcode/intel: Look into the patch cache first - x86/microcode: Request microcode on the BSP - x86/microcode: Synchronize late microcode loading - x86/microcode: Attempt late loading only when new microcode is present - x86/microcode: Fix CPU synchronization routine - arp: fix arp_filter on l3slave devices - ipv6: the entire IPv6 header chain must fit the first fragment - lan78xx: Crash in lan78xx_writ_reg (Workqueue: events lan78xx_deferred_multicast_write) - net: dsa: Discard frames from unused ports - net: fix possible out-of-bound read in skb_network_protocol() - net/ipv6: Fix route leaking between VRFs - net/ipv6: Increment OUTxxx counters after netfilter hook - netlink: make sure nladdr has correct size in netlink_connect() - net/mlx5e: Verify coalescing parameters in range - net sched actions: fix dumping which requires several messages to user space - net/sched: fix NULL dereference in the error path of tcf_bpf_init() - pptp: remove a buggy dst release in pptp_connect() - r8169: fix setting driver_data after register_netdev - sctp: do not leak kernel memory to user space - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6 - vhost: correctly remove wait queue during poll failure - vlan: also check phy_driver ts_info for vlan's real device - vrf: Fix use after free and double free in vrf_finish_output - bonding: fix the err path for dev hwaddr sync in bond_enslave - bonding: move dev_mc_sync after master_upper_dev_link in bond_enslave - bonding: process the err returned by dev_set_allmulti properly in bond_enslave - net: fool proof dev_valid_name() - ip_tunnel: better validate user provided tunnel names - ipv6: sit: better validate user provided tunnel names - ip6_gre: better validate user provided tunnel names - ip6_tunnel: better validate user provided tunnel names - vti6: better validate user provided tunnel names - net/mlx5e: Set EQE based as default TX interrupt moderation mode - net_sched: fix a missing idr_remove() in u32_delete_key() - net/sched: fix NULL dereference in the error path of tcf_vlan_init() - net/mlx5e: Avoid using the ipv6 stub in the TC offload neigh update path - net/mlx5e: Fix memory usage issues in offloading TC flows - net/sched: fix NULL dereference in the error path of tcf_sample_init() - nfp: use full 40 bits of the NSP buffer address - ipv6: sr: fix seg6 encap performances with TSO enabled - net/mlx5e: Don't override vport admin link state in switchdev mode - net/mlx5e: Sync netdev vxlan ports at open - net/sched: fix NULL dereference in the error path of tunnel_key_init() - net/sched: fix NULL dereference on the error path of tcf_skbmod_init() - strparser: Fix sign of err codes - net/mlx4_en: Fix mixed PFC and Global pause user control requests - net/mlx5e: Fix traffic being dropped on VF representor - vhost: validate log when IOTLB is enabled - route: check sysctl_fib_multipath_use_neigh earlier than hash - team: move dev_mc_sync after master_upper_dev_link in team_port_add - vhost_net: add missing lock nesting notation - net/mlx4_core: Fix memory leak while delete slave's resources - Linux 4.15.17 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume from sleep (88E8055) (LP: #1758507) // Bionic update to v4.15.17 stable release (LP: #1763366) - sky2: Increase D3 delay to sky2 stops working after suspend * [Featire] CNL: Enable RAPL support (LP: #1685712) - powercap: RAPL: Add support for Cannon Lake * System Z {kernel} UBUNTU18.04 wrong kernel config (LP: #1762719) - s390: move nobp parameter functions to nospec-branch.c - s390: add automatic detection of the spectre defense - s390: report spectre mitigation via syslog - s390: add sysfs attributes for spectre - [Config] CONFIG_EXPOLINE_AUTO=y, CONFIG_KERNEL_NOBP=n for s390 - s390: correct nospec auto detection init order * Merge the linux-snapdragon kernel into bionic master/snapdragon (LP: #1763040) - drm/msm: fix spelling mistake: "ringubffer" -> "ringbuffer" - drm/msm: fix msm_rd_dump_submit prototype - drm/msm: gpu: Only sync fences on rings that exist - wcn36xx: set default BTLE coexistence config - wcn36xx: Add hardware scan offload support - wcn36xx: Reduce spinlock in indication handler - wcn36xx: fix incorrect assignment to msg_body.min_ch_time - wcn36xx: release DMA memory in case of error - mailbox: qcom: Convert APCS IPC driver to use regmap - mailbox: qcom: Create APCS child device for clock controller - clk: qcom: Add A53 PLL support - clk: qcom: Add regmap mux-div clocks support - clk: qcom: Add APCS clock controller support - clk: qcom: msm8916: Fix return value check in qcom_apcs_msm8916_clk_probe() - media: venus: venc: set correctly GOP size and number of B-frames - media: venus: venc: configure entropy mode - media: venus: venc: Apply inloop deblocking filter - media: venus: cleanup set_property controls - arm64: defconfig: enable REMOTEPROC - arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c - kernel: configs; add distro.config - arm64: configs: enable WCN36xx - kernel: distro.config: enable debug friendly USB network adpater - arm64: configs: enable QCOM Venus - arm64: defconfig: Enable a53/apcs and avs - arm64: defconfig: enable ondemand governor as default - arm64: defconfig: enable QCOM_TSENS - arm64: defconfig: enable new trigger modes for leds - kernel: configs: enable dm_mod and dm_crypt - Force the SMD regulator driver to be compiled-in - arm64: defconfig: enable CFG80211_DEFAULT_PS by default - arm64: configs: enable BT_QCOMSMD - kernel: configs: add more USB net drivers - arm64: defconfig: disable ANALOG_TV and DIGITAL_TV - arm64: configs: Enable camera drivers - kernel: configs: add freq stat to sysfs - arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default - arm64: defconfig: Enable QRTR features - kernel: configs: set USB_CONFIG_F_FS in distro.config - kernel: distro.config: enable 'schedutil' CPUfreq governor - kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs - kernel: distro.config: enable 'BBR' TCP congestion algorithm - arm64: defconfig: enable LEDS_QCOM_LPG - HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap - power: avs: Add support for CPR (Core Power Reduction) - power: avs: cpr: Use raw mem access for qfprom - power: avs: cpr: fix with new reg_sequence structures - power: avs: cpr: Register with cpufreq-dt - regulator: smd: Add floor and corner operations - PM / OPP: Support adjusting OPP voltages at runtime - PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage() - PM / OPP: HACK: Allow to set regulator without opp_list - PM / OPP: Add a helper to get an opp regulator for device - cpufreq: Add apq8016 to cpufreq-dt-platdev blacklist - regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m - ov5645: I2C address change - i2c: Add Qualcomm Camera Control Interface driver - camss: vfe: Skip first four frames from sensor - camss: Do not register if no cameras are present - i2c-qcom-cci: Fix run queue completion timeout - i2c-qcom-cci: Fix I2C address bug - media: ov5645: Fix I2C address - drm/bridge/adv7511: Delay clearing of HPD interrupt status - HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing - leds: Add driver for Qualcomm LPG - wcn36xx: Fix warning due to duplicate scan_completed notification - arm64: dts: Add CPR DT node for msm8916 - arm64: dts: add spmi-regulator nodes - arm64: dts: msm8916: Add cpufreq support - arm64: dts: msm8916: Add a shared CPU opp table - arm64: dts: msm8916: Add cpu cooling maps - arm64: dts: pm8916: Mark the s2 regulator as always-on - dt-bindings: mailbox: qcom: Document the APCS clock binding - arm64: dts: qcom: msm8916: Add msm8916 A53 PLL DT node - arm64: dts: qcom: msm8916: Use the new APCS mailbox driver - arm64: dts: qcom: msm8916: Add clock properties to the APCS node - arm64: dts: qcom: apq8016-sbc: Allow USR4 LED to notify kernel panic - dt-bindings: media: Binding document for Qualcomm Camera Control Interface driver - MAINTAINERS: Add Qualcomm Camera Control Interface driver - DT: leds: Add Qualcomm Light Pulse Generator binding - arm64: dts: qcom: msm8996: Add mpp and lpg blocks - arm64: dts: qcom: Add pwm node for pm8916 - arm64: dts: qcom: Add user LEDs on db820c - arm64: dts: qcom: Add WiFI/BT LEDs on db820c - ARM: dts: qcom: Add LPG node to pm8941 - ARM: dts: qcom: honami: Add LPG node and RGB LED - arm64: dts: qcom: Add Camera Control Interface support - arm64: dts: qcom: Add apps_iommu vfe child node - arm64: dts: qcom: Add camss device node - arm64: dts: qcom: Add ov5645 device nodes - arm64: dts: msm8916: Fix camera sensors I2C addresses - arm: dts: qcom: db410c: Enable PWM signal on MPP4 - packaging: arm64: add a uboot flavour - part1 - packaging: arm64: add a uboot flavour - part2 - packaging: arm64: add a uboot flavour - part3 - packaging: arm64: add a uboot flavour - part4 - packaging: arm64: add a uboot flavour - part5 - packaging: arm64: rename uboot flavour to snapdragon - [Config] updateconfigs after qcomlt import - [Config] arm64: snapdragon: COMMON_CLK_QCOM=y - [Config] arm64: snapdragon: MSM_GCC_8916=y - [Config] arm64: snapdragon: REGULATOR_FIXED_VOLTAGE=y - [Config] arm64: snapdragon: PINCTRL_MSM8916=y - [Config] arm64: snapdragon: HWSPINLOCK_QCOM=y - [Config] arm64: snapdragon: SPMI=y, SPMI_MSM_PMIC_ARB=y - [Config] arm64: snapdragon: REGMAP_SPMI=y, PINCTRL_QCOM_SPMI_PMIC=y - [Config] arm64: snapdragon: REGULATOR_QCOM_SPMI=y - [Config] arm64: snapdragon: MFD_SPMI_PMIC=y - [Config] arm64: snapdragon: QCOM_SMEM=y - [Config] arm64: snapdragon: RPMSG=y, RPMSG_QCOM_SMD=y - [Config] arm64: snapdragon: QCOM_SMD_RPM=y, REGULATOR_QCOM_SMD_RPM=y - [Config] arm64: snapdragon: QCOM_CLK_SMD_RPM=y - [Config] arm64: snapdragon: QCOM_BAM_DMA=y - [Config] arm64: snapdragon: QCOM_HIDMA=y, QCOM_HIDMA_MGMT=y - [Config] arm64: snapdragon: QCOM_CPR=y - [Config] arm64: snapdragon: QCOM_QFPROM=y, QCOM_TSENS=y - [Config] arm64: snapdragon: MMC_SDHCI=y, MMC_SDHCI_PLTFM=y, MMC_SDHCI_MSM=y - [Config] turn off DRM_MSM_REGISTER_LOGGING - [Config] arm64: snapdragon: I2C_QUP=y - [Config] arm64: snapdragon: SPI_QUP=y - [Config] arm64: snapdragon: USB_ULPI_BUS=y, PHY_QCOM_USB_HS=y - [Config] arm64: snapdragon: QCOM_APCS_IPC=y - [Config] arm64: snapdragon: QCOM_WCNSS_CTRL=y - [Config] arm64: snapdragon: QCOM_SMSM=y - [Config] arm64: snapdragon: QCOM_SMP2P=y - [Config] arm64: snapdragon: DRM_MSM=y - [Config] arm64: snapdragon: SND_SOC=y - [Config] arm64: snapdragon: QCOM_WCNSS_PIL=m - [Config] arm64: snapdragon: QCOM_A53PLL=y, QCOM_CLK_APCS_MSM8916=y - [Config] arm64: snapdragon: INPUT_PM8941_PWRKEY=y - [Config] arm64: snapdragon: MEDIA_SUBDRV_AUTOSELECT=y, VIDEO_OV5645=m - [Config] arm64: snapdragon: SND_SOC_APQ8016_SBC=y, SND_SOC_LPASS_APQ8016=y - [Config] arm64: snapdragon: SND_SOC_MSM8916_WCD_ANALOG=y, SND_SOC_MSM8916_WCD_DIGITAL=y - SAUCE: media: ov5645: skip address change if dt addr == default addr - SAUCE: drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS #ifdefs - [Config] arm64: snapdragon: ADV7511_SNAPDRAGON_HACKS=y - packaging: snapdragon: fixup ABI paths * LSM stacking patches for bionic (LP: #1763062) - SAUCE: LSM stacking: procfs: add smack subdir to attrs - SAUCE: LSM stacking: LSM: Manage credential security blobs - SAUCE: LSM stacking: LSM: Manage file security blobs - SAUCE: LSM stacking: LSM: Manage task security blobs - SAUCE: LSM stacking: LSM: Manage remaining security blobs - SAUCE: LSM stacking: LSM: General stacking - SAUCE: LSM stacking: fixup initialize task->security - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code - SAUCE: LSM stacking: add support for stacking getpeersec_stream - SAUCE: LSM stacking: add stacking support to apparmor network hooks - SAUCE: LSM stacking: fixup apparmor stacking enablement - SAUCE: LSM stacking: fixup stacking kconfig - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params - SAUCE: LSM stacking: provide prctl interface for setting context - SAUCE: LSM stacking: inherit current display LSM - SAUCE: LSM stacking: keep an index for each registered LSM - SAUCE: LSM stacking: verify display LSM - SAUCE: LSM stacking: provide a way to specify the default display lsm - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries - SAUCE: LSM stacking: add /proc//attr/display_lsm - SAUCE: LSM stacking: add Kconfig to set default display LSM - SAUCE: LSM stacking: add configs for LSM stacking - SAUCE: LSM stacking: add apparmor and selinux proc dirs - SAUCE: LSM stacking: remove procfs context interface * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14 (LP: #1720779) // LSM stacking patches for bionic (LP: #1763062) - SAUCE: LSM stacking: check for invalid zero sized writes * RDMA/hns: ensure for-loop actually iterates and free's buffers (LP: #1762757) - RDMA/hns: ensure for-loop actually iterates and free's buffers * Support cq/rq record doorbell for RDMA on HSilicon hip08 systems (LP: #1762755) - RDMA/hns: Fix the endian problem for hns - RDMA/hns: Support rq record doorbell for the user space - RDMA/hns: Support cq record doorbell for the user space - RDMA/hns: Support rq record doorbell for kernel space - RDMA/hns: Support cq record doorbell for kernel space - RDMA/hns: Fix cqn type and init resp - RDMA/hns: Fix init resp when alloc ucontext - RDMA/hns: Fix cq record doorbell enable in kernel * Replace LPC patchset with upstream version (LP: #1762758) - Revert "UBUNTU: SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver" - Revert "UBUNTU: SAUCE: HISI LPC: Add ACPI support" - Revert "UBUNTU: SAUCE: ACPI / scan: do not enumerate Indirect IO host children" - Revert "UBUNTU: SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings" - Revert "UBUNTU: SAUCE: OF: Add missing I/O range exception for indirect-IO devices" - Revert "UBUNTU: SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts" - Revert "UBUNTU: SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()" - Revert "UBUNTU: SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()" - Revert "UBUNTU: SAUCE: LIB: Introduce a generic PIO mapping method" - lib: Add generic PIO mapping method - PCI: Remove __weak tag from pci_register_io_range() - PCI: Add fwnode handler as input param of pci_register_io_range() - PCI: Apply the new generic I/O management on PCI IO hosts - of: Add missing I/O range exception for indirect-IO devices - HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings - ACPI / scan: Rename acpi_is_serial_bus_slave() for more general use - ACPI / scan: Do not enumerate Indirect IO host children - HISI LPC: Add ACPI support - MAINTAINERS: Add John Garry as maintainer for HiSilicon LPC driver * Enable Tunneled Operations on POWER9 (LP: #1762448) - powerpc/powernv: Enable tunneled operations - cxl: read PHB indications from the device tree * PSL traces reset after PERST for debug AFU image (LP: #1762462) - cxl: Enable NORST bit in PSL_DEBUG register for PSL9 * NFS + sec=krb5 is broken (LP: #1759791) - sunrpc: remove incorrect HMAC request initialization * Raspberry Pi 3 microSD support missing from the installer (LP: #1729128) - d-i: add bcm2835 to block-modules * Backport USB core quirks (LP: #1762695) - usb: core: Add "quirks" parameter for usbcore - usb: core: Copy parameter string correctly and remove superfluous null check - usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks * [Ubuntu 18.04] cryptsetup: 'device-mapper: reload ioctl on failed' when setting up a second end-to-end encrypted disk (LP: #1762353) - SAUCE: s390/crypto: Adjust s390 aes and paes cipher * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 - powerpc/64s: Wire up cpu_show_spectre_v2() * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5753 - powerpc/64s: Wire up cpu_show_spectre_v1() * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5754 - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again - powerpc/rfi-flush: Always enable fallback flush on pseries - powerpc/rfi-flush: Differentiate enabled and patched flush types - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration - powerpc/64s: Move cpu_show_meltdown() - powerpc/64s: Enhance the information in cpu_show_meltdown() - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush() - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush() * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 // CVE-2017-5753 // CVE-2017-5754 - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags - powerpc: Add security feature flags for Spectre/Meltdown - powerpc/pseries: Set or clear security feature flags - powerpc/powernv: Set or clear security feature flags * Hisilicon network subsystem 3 support (LP: #1761610) - net: hns3: export pci table of hclge and hclgevf to userspace - d-i: Add hns3 drivers to nic-modules * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534) - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712) - perf vendor events aarch64: Add JSON metrics for ARM Cortex-A53 Processor - perf vendor events: Drop incomplete multiple mapfile support - perf vendor events: Fix error code in json_events() - perf vendor events: Drop support for unused topic directories - perf vendor events: Add support for pmu events vendor subdirectory - perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory - perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory - perf vendor events: Add support for arch standard events - perf vendor events arm64: Add armv8-recommended.json - perf vendor events arm64: Fixup ThunderX2 to use recommended events - perf vendor events arm64: fixup A53 to use recommended events - perf vendor events arm64: add HiSilicon hip08 JSON file - perf vendor events arm64: Enable JSON events for ThunderX2 B0 * Warning "cache flush timed out!" seen when unloading the cxl driver (LP: #1762367) - cxl: Check if PSL data-cache is available before issue flush request * Bionic update to 4.15.16 stable release (LP: #1762370) - ARM: OMAP: Fix SRAM W+X mapping - ARM: 8746/1: vfp: Go back to clearing vfp_current_hw_state[] - ARM: dts: sun6i: a31s: bpi-m2: improve pmic properties - ARM: dts: sun6i: a31s: bpi-m2: add missing regulators - mtd: jedec_probe: Fix crash in jedec_read_mfr() - mtd: nand: atmel: Fix get_sectorsize() function - ALSA: usb-audio: Add native DSD support for TEAC UD-301 - ALSA: pcm: Use dma_bytes as size parameter in dma_mmap_coherent() - ALSA: pcm: potential uninitialized return values - x86/platform/uv/BAU: Add APIC idt entry - perf/hwbp: Simplify the perf-hwbp code, fix documentation - ceph: only dirty ITER_IOVEC pages for direct read - ipc/shm.c: add split function to shm_vm_ops - i2c: i2c-stm32f7: fix no check on returned setup - powerpc/mm: Add tracking of the number of coprocessors using a context - powerpc/mm: Workaround Nest MMU bug with TLB invalidations - powerpc/64s: Fix i-side SLB miss bad address handler saving nonvolatile GPRs - partitions/msdos: Unable to mount UFS 44bsd partitions - xfrm_user: uncoditionally validate esn replay attribute struct - RDMA/ucma: Check AF family prior resolving address - RDMA/ucma: Fix use-after-free access in ucma_close - RDMA/ucma: Ensure that CM_ID exists prior to access it - RDMA/rdma_cm: Fix use after free race with process_one_req - RDMA/ucma: Check that device is connected prior to access it - RDMA/ucma: Check that device exists prior to accessing it - RDMA/ucma: Introduce safer rdma_addr_size() variants - ipv6: fix possible deadlock in rt6_age_examine_exception() - net: xfrm: use preempt-safe this_cpu_read() in ipcomp_alloc_tfms() - xfrm: Refuse to insert 32 bit userspace socket policies on 64 bit systems - percpu: add __GFP_NORETRY semantics to the percpu balancing path - netfilter: x_tables: make allocation less aggressive - netfilter: bridge: ebt_among: add more missing match size checks - l2tp: fix races with ipv4-mapped ipv6 addresses - netfilter: drop template ct when conntrack is skipped. - netfilter: x_tables: add and use xt_check_proc_name - phy: qcom-ufs: add MODULE_LICENSE tag - Bluetooth: Fix missing encryption refresh on Security Request - drm/i915/dp: Write to SET_POWER dpcd to enable MST hub. - bitmap: fix memset optimization on big-endian systems - USB: serial: ftdi_sio: add RT Systems VX-8 cable - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator - USB: serial: cp210x: add ELDAT Easywave RX09 id - serial: 8250: Add Nuvoton NPCM UART - mei: remove dev_err message on an unsupported ioctl - /dev/mem: Avoid overwriting "err" in read_mem() - media: usbtv: prevent double free in error case - parport_pc: Add support for WCH CH382L PCI-E single parallel port card. - crypto: lrw - Free rctx->ext with kzfree - crypto: talitos - don't persistently map req_ctx->hw_context and req_ctx->buf - crypto: inside-secure - fix clock management - crypto: testmgr - Fix incorrect values in PKCS#1 test vector - crypto: talitos - fix IPsec cipher in length - crypto: ahash - Fix early termination in hash walk - crypto: caam - Fix null dereference at error path - crypto: ccp - return an actual key size from RSA max_size callback - crypto: arm,arm64 - Fix random regeneration of S_shipped - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one - Btrfs: fix unexpected cow in run_delalloc_nocow - staging: comedi: ni_mio_common: ack ai fifo error interrupts. - Revert "base: arch_topology: fix section mismatch build warnings" - Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370 - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad - vt: change SGR 21 to follow the standards - ARM: dts: DRA76-EVM: Set powerhold property for tps65917 - net: hns: Fix ethtool private flags - Fix slab name "biovec-(1<<(21-12))" - Revert "ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin" - Revert "ARM: dts: omap3-n900: Fix the audio CODEC's reset pin" - Revert "cpufreq: Fix governor module removal race" - Revert "ip6_vti: adjust vti mtu according to mtu of lower device" - Linux 4.15.16 * [18.04][config] regression: nvme and nvme_core couldn't be built as modules starting 4.15-rc2 (LP: #1759893) - SAUCE: Revert "lightnvm: include NVM Express driver if OCSSD is selected for build" - [Config] CONFIG_BLK_DEV_NMVE=m * Miscellaneous Ubuntu changes - [Packaging] Only install cloud init files when do_tools_common=true -- Timo Aaltonen Wed, 18 Apr 2018 17:38:28 +0300 linux-oem (4.15.0-1002.3) bionic; urgency=medium * linux-oem: 4.15.0-1002.3 -proposed tracker (LP: #1762924) * Fix line-out port noise on Baytrail-I with RT5660 based sound card (LP: #1675327) - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: fix frame polarity * Miscellaneous Ubuntu changes - Rebase to 4.15.0-15.16 [ Ubuntu: 4.15.0-15.16 ] * linux: 4.15.0-15.16 -proposed tracker (LP: #1761177) * FFe: Enable configuring resume offset via sysfs (LP: #1760106) - PM / hibernate: Make passing hibernate offsets more friendly * /dev/bcache/by-uuid links not created after reboot (LP: #1729145) - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent * Ubuntu18.04:POWER9:DD2.2 - Unable to start a KVM guest with default machine type(pseries-bionic) complaining "KVM implementation does not support Transactional Memory, try cap-htm=off" (kvm) (LP: #1752026) - powerpc: Use feature bit for RTC presence rather than timebase presence - powerpc: Book E: Remove unused CPU_FTR_L2CSR bit - powerpc: Free up CPU feature bits on 64-bit machines - powerpc: Add CPU feature bits for TM bug workarounds on POWER9 v2.2 - powerpc/powernv: Provide a way to force a core into SMT4 mode - KVM: PPC: Book3S HV: Work around transactional memory bugs in POWER9 - KVM: PPC: Book3S HV: Work around XER[SO] bug in fake suspend mode - KVM: PPC: Book3S HV: Work around TEXASR bug in fake suspend state * Important Kernel fixes to be backported for Power9 (kvm) (LP: #1758910) - powerpc/mm: Fixup tlbie vs store ordering issue on POWER9 * Ubuntu 18.04 - IO Hang on some namespaces when running HTX with 16 namespaces (Bolt / NVMe) (LP: #1757497) - powerpc/64s: Fix lost pending interrupt due to race causing lost update to irq_happened * fwts-efi-runtime-dkms 18.03.00-0ubuntu1: fwts-efi-runtime-dkms kernel module failed to build (LP: #1760876) - [Packaging] include the retpoline extractor in the headers -- Timo Aaltonen Wed, 11 Apr 2018 09:36:30 +0300 linux-oem (4.15.0-1001.2) bionic; urgency=medium * linux-oem: 4.15.0-1001.2 -proposed tracker (LP: #1760877) * Miscellaneous Ubuntu changes - Rebase to 4.15.0-14.15 [ Ubuntu: 4.15.0-14.15 ] * linux: 4.15.0-14.15 -proposed tracker (LP: #1760678) * [Bionic] mlx4 ETH - mlnx_qos failed when set some TC to vendor (LP: #1758662) - net/mlx4_en: Change default QoS settings * AT_BASE_PLATFORM in AUXV is absent on kernels available on Ubuntu 17.10 (LP: #1759312) - powerpc/64s: Fix NULL AT_BASE_PLATFORM when using DT CPU features * Bionic update to 4.15.15 stable release (LP: #1760585) - net: dsa: Fix dsa_is_user_port() test inversion - openvswitch: meter: fix the incorrect calculation of max delta_t - qed: Fix MPA unalign flow in case header is split across two packets. - tcp: purge write queue upon aborting the connection - qed: Fix non TCP packets should be dropped on iWARP ll2 connection - sysfs: symlink: export sysfs_create_link_nowarn() - net: phy: relax error checking when creating sysfs link netdev->phydev - devlink: Remove redundant free on error path - macvlan: filter out unsupported feature flags - net: ipv6: keep sk status consistent after datagram connect failure - ipv6: old_dport should be a __be16 in __ip6_datagram_connect() - ipv6: sr: fix NULL pointer dereference when setting encap source address - ipv6: sr: fix scheduling in RCU when creating seg6 lwtunnel state - mlxsw: spectrum_buffers: Set a minimum quota for CPU port traffic - net: phy: Tell caller result of phy_change() - ipv6: Reflect MTU changes on PMTU of exceptions for MTU-less routes - net sched actions: return explicit error when tunnel_key mode is not specified - ppp: avoid loop in xmit recursion detection code - rhashtable: Fix rhlist duplicates insertion - test_rhashtable: add test case for rhltable with duplicate objects - kcm: lock lower socket in kcm_attach - sch_netem: fix skb leak in netem_enqueue() - ieee802154: 6lowpan: fix possible NULL deref in lowpan_device_event() - net: use skb_to_full_sk() in skb_update_prio() - net: Fix hlist corruptions in inet_evict_bucket() - s390/qeth: free netdevice when removing a card - s390/qeth: when thread completes, wake up all waiters - s390/qeth: lock read device while queueing next buffer - s390/qeth: on channel error, reject further cmd requests - soc/fsl/qbman: fix issue in qman_delete_cgr_safe() - dpaa_eth: fix error in dpaa_remove() - dpaa_eth: remove duplicate initialization - dpaa_eth: increment the RX dropped counter when needed - dpaa_eth: remove duplicate increment of the tx_errors counter - dccp: check sk for closed state in dccp_sendmsg() - ipv6: fix access to non-linear packet in ndisc_fill_redirect_hdr_option() - l2tp: do not accept arbitrary sockets - net: ethernet: arc: Fix a potential memory leak if an optional regulator is deferred - net: ethernet: ti: cpsw: add check for in-band mode setting with RGMII PHY interface - net: fec: Fix unbalanced PM runtime calls - net/iucv: Free memory obtained by kzalloc - netlink: avoid a double skb free in genlmsg_mcast() - net: Only honor ifindex in IP_PKTINFO if non-0 - net: systemport: Rewrite __bcm_sysport_tx_reclaim() - qede: Fix qedr link update - skbuff: Fix not waking applications when errors are enqueued - team: Fix double free in error path - Linux 4.15.15 * Ubuntu 18.04 [ WSP DD2.2 with stop4 and stop5 enabled ]: kdump fails to capture dump when smt=2 or off. (LP: #1758206) - powerpc/crash: Remove the test for cpu_online in the IPI callback - powernv/kdump: Fix cases where the kdump kernel can get HMI's - powerpc/kdump: Fix powernv build break when KEXEC_CORE=n * [Intel Ubuntu 18.04 Bug] Null pointer dereference, when disconnecting RAID rebuild target (LP: #1759279) - md: document lifetime of internal rdev pointer. * [Feature]Crystal Ridge:add support for the platform capabilities NFIT sub- table in ACPI 6.2A (LP: #1730829) - ACPICA: ACPI 6.0A: Changes to the NFIT ACPI table - acpi: nfit: Add support for detect platform CPU cache flush on power loss - acpi: nfit: add persistent memory control flag for nd_region - libnvdimm: expose platform persistence attribute for nd_region - libnvdimm: re-enable deep flush for pmem devices via fsync() - libnvdimm, nfit: fix persistence domain reporting * Allow multiple mounts of zfs datasets (LP: #1759848) - SAUCE: Allow mounting datasets more than once (LP: #1759848) * Update Aquantia driver to fix various issues (LP: #1759303) - net: aquantia: Eliminate AQ_DIMOF, replace with ARRAY_SIZE - net: aquantia: Cleanup status flags accesses - net: aquantia: Cleanup hardware access modules - net: aquantia: Remove duplicate hardware descriptors declarations - net: aquantia: Add const qualifiers for hardware ops tables - net: aquantia: Simplify dependencies between pci modules - net: aquantia: Eliminate aq_nic structure abstraction - net: aquantia: Fix register definitions to linux style - net: aquantia: Prepend hw access functions declarations with prefix - net: aquantia: Fix internal stats calculation on rx - net: aquantia: Introduce new device ids and constants - net: aquantia: Introduce new AQC devices and capabilities - net: aquantia: Convert hw and caps structures to const static pointers - net: aquantia: Cleanup pci functions module - net: aquantia: Remove create/destroy from hw ops - net: aquantia: Change confusing no_ff_addr to more meaningful name - net: aquantia: Introduce firmware ops callbacks - net: aquantia: Introduce support for new firmware on AQC cards - net: aquantia: Introduce global AQC hardware reset sequence - net: aquantia: Report correct mediatype via ethtool - net: aquantia: bump driver version to match aquantia internal numbering - net: aquantia: Fix hardware reset when SPI may rarely hangup - net: aquantia: Fix a regression with reset on old firmware - net: aquantia: Change inefficient wait loop on fw data reads - net: aquantia: Add tx clean budget and valid budget handling logic - net: aquantia: Allow live mac address changes - net: aquantia: Implement pci shutdown callback - net: aquantia: driver version bump * ISST-LTE:KVM:Ubuntu1804:BostonLC:boslcp3: cpu hotplug on boslcp3g4 guest dumping call traces continuously. (LP: #1759722) - blk-mq: turn WARN_ON in __blk_mq_run_hw_queue into printk * ISST-LTE:KVM:Ubuntu18.04:BostonLC:boslcp3:boslcp3g3:Guest conosle hangs after hotplug CPU add operation. (LP: #1759723) - genirq/affinity: assign vectors to all possible CPUs - blk-mq: simplify queue mapping & schedule with each possisble CPU * test_bpf fails (LP: #1756150) - test_bpf: Fix testing with CONFIG_BPF_JIT_ALWAYS_ON=y on other arches * Bionic update to v4.15.14 stable release (LP: #1759655) - MIPS: ralink: Remove ralink_halt() - MIPS: ralink: Fix booting on MT7621 - MIPS: lantiq: Fix Danube USB clock - MIPS: lantiq: Enable AHB Bus for USB - MIPS: lantiq: ase: Enable MFD_SYSCON - iio: chemical: ccs811: Corrected firmware boot/application mode transition - iio: st_pressure: st_accel: pass correct platform data to init - iio: adc: meson-saradc: unlock on error in meson_sar_adc_lock() - ALSA: usb-audio: Fix parsing descriptor of UAC2 processing unit - ALSA: aloop: Sync stale timer before release - ALSA: aloop: Fix access to not-yet-ready substream via cable - ALSA: hda - Force polling mode on CFL for fixing codec communication - ALSA: hda/realtek - Fix speaker no sound after system resume - ALSA: hda/realtek - Fix Dell headset Mic can't record - ALSA: hda/realtek - Always immediately update mute LED with pin VREF - mmc: core: Fix tracepoint print of blk_addr and blksz - mmc: core: Disable HPI for certain Micron (Numonyx) eMMC cards - mmc: block: fix updating ext_csd caches on ioctl call - mmc: dw_mmc: Fix the DTO/CTO timeout overflow calculation for 32-bit systems - mmc: dw_mmc: exynos: fix the suspend/resume issue for exynos5433 - mmc: dw_mmc: fix falling from idmac to PIO mode when dw_mci_reset occurs - PCI: Add function 1 DMA alias quirk for Highpoint RocketRAID 644L - ahci: Add PCI-id for the Highpoint Rocketraid 644L card - lockdep: fix fs_reclaim warning - clk: bcm2835: Fix ana->maskX definitions - clk: bcm2835: Protect sections updating shared registers - clk: sunxi-ng: a31: Fix CLK_OUT_* clock ops - RDMA/mlx5: Fix crash while accessing garbage pointer and freed memory - Drivers: hv: vmbus: Fix ring buffer signaling - pinctrl: samsung: Validate alias coming from DT - Bluetooth: btusb: Remove Yoga 920 from the btusb_needs_reset_resume_table - Bluetooth: btusb: Add Dell OptiPlex 3060 to btusb_needs_reset_resume_table - Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174 - libata: fix length validation of ATAPI-relayed SCSI commands - libata: remove WARN() for DMA or PIO command without data - libata: don't try to pass through NCQ commands to non-NCQ devices - libata: Apply NOLPM quirk to Crucial MX100 512GB SSDs - libata: Enable queued TRIM for Samsung SSD 860 - libata: Apply NOLPM quirk to Crucial M500 480 and 960GB SSDs - libata: Make Crucial BX100 500GB LPM quirk apply to all firmware versions - libata: Modify quirks for MX100 to limit NCQ_TRIM quirk to MU01 version - sched, cgroup: Don't reject lower cpu.max on ancestors - cgroup: fix rule checking for threaded mode switching - nfsd: remove blocked locks on client teardown - media: tegra-cec: reset rx_buf_cnt when start bit detected - hugetlbfs: check for pgoff value overflow - h8300: remove extraneous __BIG_ENDIAN definition - mm/vmalloc: add interfaces to free unmapped page table - x86/mm: implement free pmd/pte page interfaces - mm/khugepaged.c: convert VM_BUG_ON() to collapse fail - mm/thp: do not wait for lock_page() in deferred_split_scan() - mm/shmem: do not wait for lock_page() in shmem_unused_huge_shrink() - Revert "mm: page_alloc: skip over regions of invalid pfns where possible" - drm/vmwgfx: Fix black screen and device errors when running without fbdev - drm/vmwgfx: Fix a destoy-while-held mutex problem. - drm/radeon: Don't turn off DP sink when disconnected - drm/amd/display: We shouldn't set format_default on plane as atomic driver - drm/amd/display: Add one to EDID's audio channel count when passing to DC - drm: Reject getfb for multi-plane framebuffers - drm: udl: Properly check framebuffer mmap offsets - mm/vmscan: wake up flushers for legacy cgroups too - module: propagate error in modules_open() - acpi, numa: fix pxm to online numa node associations - ACPI / watchdog: Fix off-by-one error at resource assignment - libnvdimm, {btt, blk}: do integrity setup before add_disk() - brcmfmac: fix P2P_DEVICE ethernet address generation - rtlwifi: rtl8723be: Fix loss of signal - tracing: probeevent: Fix to support minus offset from symbol - mtdchar: fix usage of mtd_ooblayout_ecc() - mtd: nand: fsl_ifc: Fix nand waitfunc return value - mtd: nand: fsl_ifc: Fix eccstat array overflow for IFC ver >= 2.0.0 - mtd: nand: fsl_ifc: Read ECCSTAT0 and ECCSTAT1 registers for IFC 2.0 - staging: ncpfs: memory corruption in ncp_read_kernel() - can: peak/pcie_fd: fix echo_skb is occupied! bug - can: peak/pcie_fd: remove useless code when interface starts - can: ifi: Repair the error handling - can: ifi: Check core revision upon probe - can: cc770: Fix stalls on rt-linux, remove redundant IRQ ack - can: cc770: Fix queue stall & dropped RTR reply - can: cc770: Fix use after free in cc770_tx_interrupt() - tty: vt: fix up tabstops properly - x86/entry/64: Don't use IST entry for #BP stack - selftests/x86/ptrace_syscall: Fix for yet more glibc interference - x86/vsyscall/64: Use proper accessor to update P4D entry - x86/efi: Free efi_pgd with free_pages() - posix-timers: Protect posix clock array access against speculation - kvm/x86: fix icebp instruction handling - x86/build/64: Force the linker to use 2MB page size - x86/boot/64: Verify alignment of the LOAD segment - hwmon: (k10temp) Only apply temperature offset if result is positive - hwmon: (k10temp) Add temperature offset for Ryzen 1900X - perf/x86/intel/uncore: Fix Skylake UPI event format - perf stat: Fix CVS output format for non-supported counters - perf/core: Fix ctx_event_type in ctx_resched() - trace/bpf: remove helper bpf_perf_prog_read_value from tracepoint type programs - perf/x86/intel: Don't accidentally clear high bits in bdw_limit_period() - perf/x86/intel/uncore: Fix multi-domain PCI CHA enumeration bug on Skylake servers - iio: ABI: Fix name of timestamp sysfs file - iio: imu: st_lsm6dsx: fix endianness in st_lsm6dsx_read_oneshot() - iio: imu: st_lsm6dsx: introduce conf_lock mutex - staging: android: ion: Zero CMA allocated memory - kbuild: disable clang's default use of -fmerge-all-constants - bpf: skip unnecessary capability check - bpf, x64: increase number of passes - Linux 4.15.14 * System fails to start (boot) on battery due to read-only root file-system (LP: #1726930) // Bionic update to v4.15.14 stable release (LP: #1759655) - libata: disable LPM for Crucial BX100 SSD 500GB drive * [Feature][CFL][ICL] [CNL]Thunderbolt support (Titan Ridge) (LP: #1730775) - thunderbolt: Resume control channel after hibernation image is created - thunderbolt: Serialize PCIe tunnel creation with PCI rescan - thunderbolt: Handle connecting device in place of host properly - thunderbolt: Do not overwrite error code when domain adding fails - thunderbolt: Wait a bit longer for root switch config space - thunderbolt: Wait a bit longer for ICM to authenticate the active NVM - thunderbolt: Handle rejected Thunderbolt devices - thunderbolt: Factor common ICM add and update operations out - thunderbolt: Correct function name in kernel-doc comment - thunderbolt: Add tb_switch_get() - thunderbolt: Add tb_switch_find_by_route() - thunderbolt: Add tb_xdomain_find_by_route() - thunderbolt: Add constant for approval timeout - thunderbolt: Move driver ready handling to struct icm - thunderbolt: Add 'boot' attribute for devices - thunderbolt: Add support for preboot ACL - Documentation/admin-guide: fixes for thunderbolt.rst - thunderbolt: Introduce USB only (SL4) security level - thunderbolt: Add support for Intel Titan Ridge * QCA9377 requires more IRAM banks for its new firmware (LP: #1748345) - ath10k: update the IRAM bank number for QCA9377 * nfp: fix disabling on hw-tc-offload in flower (LP: #1752828) - nfp: bpf: require ETH table - nfp: don't advertise hw-tc-offload on non-port netdevs - nfp: forbid disabling hw-tc-offload on representors while offload active * Fix an issue that when system in S3, USB keyboard can't wake up the system. (LP: #1759511) - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW * retpoline hints: primary infrastructure and initial hints (LP: #1758856) - [Packaging] retpoline -- add safe usage hint support - [Packaging] retpoline-check -- only report additions - [Packaging] retpoline -- widen indirect call/jmp detection - [Packaging] retpoline -- elide %rip relative indirections - [Packaging] retpoline -- clear hint information from packages - SAUCE: apm -- annotate indirect calls within firmware_restrict_branch_speculation_{start,end} - SAUCE: EFI -- annotate indirect calls within firmware_restrict_branch_speculation_{start,end} - SAUCE: early/late -- annotate indirect calls in early/late initialisation code - SAUCE: vga_set_mode -- avoid jump tables - [Config] retpoine -- switch to new format * zfs system process hung on container stop/delete (LP: #1754584) - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584) - Revert "UBUNTU: SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)" - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584) * Important KVM fixes for ppc64el (LP: #1759045) - KVM: PPC: Book3S HV: Do SLB load/unload with guest LPCR value loaded - KVM: PPC: Book3S HV: Fix handling of secondary HPTEG in HPT resizing code - KVM: PPC: Book3S HV: Make HPT resizing work on POWER9 - KVM: PPC: Book3S: Add MMIO emulation for VMX instructions - KVM: PPC: Book3S: Fix compile error that occurs with some gcc versions - KVM: PPC: Book3S HV: Fix trap number return from __kvmppc_vcore_entry - KVM: PPC: Book3S HV: Fix duplication of host SLB entries * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64 (LP: #1755073) - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK * Update to ocxl driver (LP: #1755161) - ocxl: fix signed comparison with less than zero - ocxl: Fix potential bad errno on irq allocation - ocxl: Add get_metadata IOCTL to share OCXL information to userspace * CAPI Flash (cxlflash) update (LP: #1752672) - scsi: cxlflash: Update cxl-specific arguments to generic cookie - scsi: cxlflash: Explicitly cache number of interrupts per context - scsi: cxlflash: Remove embedded CXL work structures - scsi: cxlflash: Adapter context init can return error - scsi: cxlflash: Staging to support future accelerators - SAUCE: cxlflash: Preserve number of interrupts for master contexts - SAUCE: cxlflash: Avoid clobbering context control register value - SAUCE: cxlflash: Add argument identifier names - SAUCE: cxlflash: Introduce OCXL backend - SAUCE: cxlflash: Hardware AFU for OCXL - SAUCE: cxlflash: Read host function configuration - SAUCE: cxlflash: Setup function acTag range - SAUCE: cxlflash: Read host AFU configuration - SAUCE: cxlflash: Setup AFU acTag range - SAUCE: cxlflash: Setup AFU PASID - SAUCE: cxlflash: Adapter context support for OCXL - SAUCE: cxlflash: Use IDR to manage adapter contexts - SAUCE: cxlflash: Support adapter file descriptors for OCXL - SAUCE: cxlflash: Support adapter context discovery - SAUCE: cxlflash: Support image reload policy modification - SAUCE: cxlflash: MMIO map the AFU - SAUCE: cxlflash: Support starting an adapter context - SAUCE: cxlflash: Support process specific mappings - SAUCE: cxlflash: Support AFU state toggling - SAUCE: cxlflash: Support reading adapter VPD data - SAUCE: cxlflash: Setup function OCXL link - SAUCE: cxlflash: Setup OCXL transaction layer - SAUCE: cxlflash: Support process element lifecycle - SAUCE: cxlflash: Support AFU interrupt management - SAUCE: cxlflash: Support AFU interrupt mapping and registration - SAUCE: cxlflash: Support starting user contexts - SAUCE: cxlflash: Support adapter context polling - SAUCE: cxlflash: Support adapter context reading - SAUCE: cxlflash: Support adapter context mmap and release - SAUCE: cxlflash: Support file descriptor mapping - SAUCE: cxlflash: Introduce object handle fop - SAUCE: cxlflash: Setup LISNs for user contexts - SAUCE: cxlflash: Setup LISNs for master contexts - SAUCE: cxlflash: Update synchronous interrupt status bits - SAUCE: cxlflash: Introduce OCXL context state machine - SAUCE: cxlflash: Register for translation errors - SAUCE: cxlflash: Support AFU reset - SAUCE: cxlflash: Enable OCXL operations * [Feature][CFL] Enable pmc_core driver for H, S, and U SKUs (LP: #1730770) - platform/x86: intel_pmc_core: Remove unused EXPORTED API - platform/x86: intel_pmc_core: Change driver to a module - platform/x86: intel_pmc_core: Fix file permission warnings - platform/x86: intel_pmc_core: Refactor debugfs entries - platform/x86: intel_pmc_core: Substitute PCI with CPUID enumeration - platform/x86: intel_pmc_core: Convert to ICPU macro - platform/x86: intel_pmc_core: Remove unused header file - ACPI / LPIT: Export lpit_read_residency_count_address() - platform/x86: intel_pmc_core: Read base address from LPIT - x86/cpu: Add Cannonlake to Intel family - platform/x86: intel_pmc_core: Add CannonLake PCH support - platform/x86: intel_pmc_core: Special case for Coffeelake * Cpu utilization showing system time for kvm guests (performance) (sysstat) (LP: #1755979) - KVM: PPC: Book3S HV: Fix guest time accounting with VIRT_CPU_ACCOUNTING_GEN * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core (LP: #1736393) - SAUCE: drm/i915:Don't set chip specific data - SAUCE: drm/i915: make previous commit affects Wyse 3040 only * [Bug] ISH support for CFL-H (LP: #1739522) - HID: intel-ish-hid: Enable Cannon Lake and Coffee Lake laptop/desktop * ath9k can't connect to wifi AP (LP: #1727228) - ath9k: add MSI support - ath9k: add a quirk to set use_msi automatically * [P9,Power NV][Witherspoon][Ubuntu 18.04][Perf] : PMU events by name it is not listed under perf list (LP: #1755470) - iperf vendor events: Use more flexible pattern matching for CPU identification for mapfile.csv * zed process consuming 100% cpu (LP: #1751796) - SAUCE: Fix ioctl loop-spin in zed (LP: #1751796) * Bionic update to 4.15.13 stable release (LP: #1758886) - scsi: megaraid_sas: Do not use 32-bit atomic request descriptor for Ventura controllers - staging: android: ashmem: Fix possible deadlock in ashmem_ioctl - drm/amdgpu: use polling mem to set SDMA3 wptr for VF - Bluetooth: hci_qca: Avoid setup failure on missing rampatch - Bluetooth: btqcomsmd: Fix skb double free corruption - cpufreq: longhaul: Revert transition_delay_us to 200 ms - media: c8sectpfe: fix potential NULL pointer dereference in c8sectpfe_timer_interrupt - drm/msm: fix leak in failed get_pages - IB/ipoib: Warn when one port fails to initialize - RDMA/iwpm: Fix uninitialized error code in iwpm_send_mapinfo() - hv_netvsc: Fix the receive buffer size limit - hv_netvsc: Fix the TX/RX buffer default sizes - tcp: allow TLP in ECN CWR - spi: sh-msiof: Avoid writing to registers from spi_master.setup() - libbpf: prefer global symbols as bpf program name source - rtlwifi: rtl_pci: Fix the bug when inactiveps is enabled. - rtlwifi: always initialize variables given to RT_TRACE() - media: bt8xx: Fix err 'bt878_probe()' - ath10k: handling qos at STA side based on AP WMM enable/disable - media: [RESEND] media: dvb-frontends: Add delay to Si2168 restart - qmi_wwan: set FLAG_SEND_ZLP to avoid network initiated disconnect - tty: goldfish: Enable 'earlycon' only if built-in - serial: 8250_dw: Disable clock on error - cros_ec: fix nul-termination for firmware build info - watchdog: Fix potential kref imbalance when opening watchdog - watchdog: Fix kref imbalance seen if handle_boot_enabled=0 - platform/chrome: Use proper protocol transfer function - dmaengine: zynqmp_dma: Fix race condition in the probe - drm/tilcdc: ensure nonatomic iowrite64 is not used - mmc: avoid removing non-removable hosts during suspend - mmc: block: fix logical error to avoid memory leak - /dev/mem: Add bounce buffer for copy-out - net: phy: meson-gxl: check phy_write return value - sfp: fix EEPROM reading in the case of non-SFF8472 SFPs - sfp: fix non-detection of PHY - media: s5p-mfc: Fix lock contention - request_firmware() once - rtc: ac100: Fix multiple race conditions - IB/ipoib: Avoid memory leak if the SA returns a different DGID - RDMA/cma: Use correct size when writing netlink stats - IB/umem: Fix use of npages/nmap fields - iser-target: avoid reinitializing rdma contexts for isert commands - bpf/cgroup: fix a verification error for a CGROUP_DEVICE type prog - vgacon: Set VGA struct resource types - omapdrm: panel: fix compatible vendor string for td028ttec1 - mmc: sdhci-xenon: wait 5ms after set 1.8V signal enable - drm/omap: DMM: Check for DMM readiness after successful transaction commit - pty: cancel pty slave port buf's work in tty_release - coresight: Fix disabling of CoreSight TPIU - PCI: designware-ep: Fix ->get_msi() to check MSI_EN bit - PCI: endpoint: Fix find_first_zero_bit() usage - PCI: rcar: Handle rcar_pcie_parse_request_of_pci_ranges() failures - media: davinci: fix a debug printk - clk: check ops pointer on clock register - dt-bindings: display: panel: Fix compatible string for Toshiba LT089AC29000 - clk: use round rate to bail out early in set_rate - pinctrl: Really force states during suspend/resume - pinctrl: rockchip: enable clock when reading pin direction register - iommu/vt-d: clean up pr_irq if request_threaded_irq fails - ip6_vti: adjust vti mtu according to mtu of lower device - ip_gre: fix error path when erspan_rcv failed - ip_gre: fix potential memory leak in erspan_rcv - soc: qcom: smsm: fix child-node lookup - RDMA/ocrdma: Fix permissions for OCRDMA_RESET_STATS - ARM: dts: aspeed-evb: Add unit name to memory node - nfsd4: permit layoutget of executable-only files - clk: at91: pmc: Wait for clocks when resuming - clk: Don't touch hardware when reparenting during registration - clk: axi-clkgen: Correctly handle nocount bit in recalc_rate() - clk: si5351: Rename internal plls to avoid name collisions - crypto: artpec6 - set correct iv size for gcm(aes) - hwrng: core - Clean up RNG list when last hwrng is unregistered - dmaengine: ti-dma-crossbar: Fix event mapping for TPCC_EVT_MUX_60_63 - IB/mlx5: Fix integer overflows in mlx5_ib_create_srq - IB/mlx5: Fix out-of-bounds read in create_raw_packet_qp_rq - RDMA/vmw_pvrdma: Fix usage of user response structures in ABI file - serial: 8250_pci: Don't fail on multiport card class - RDMA/core: Do not use invalid destination in determining port reuse - clk: migrate the count of orphaned clocks at init - RDMA/ucma: Fix access to non-initialized CM_ID object - RDMA/ucma: Don't allow join attempts for unsupported AF family - Linux 4.15.13 * Ubuntu18.04:PowerPC - Set Transparent Huge Pages (THP) by default to "always" (LP: #1753708) - Config: Set TRANSPARENT_HUGEPAGE_ALWAYS=y on ppc64el * Bionic update to 4.15.12 stable release (LP: #1757465) - x86/cpufeatures: Add Intel Total Memory Encryption cpufeature - x86/cpufeatures: Add Intel PCONFIG cpufeature - selftests/x86/entry_from_vm86: Exit with 1 if we fail - selftests/x86/entry_from_vm86: Add test cases for POPF - x86/vm86/32: Fix POPF emulation - x86/speculation, objtool: Annotate indirect calls/jumps for objtool on 32-bit kernels - x86/speculation: Remove Skylake C2 from Speculation Control microcode blacklist - KVM: x86: Fix device passthrough when SME is active - x86/mm: Fix vmalloc_fault to use pXd_large - parisc: Handle case where flush_cache_range is called with no context - ALSA: pcm: Fix UAF in snd_pcm_oss_get_formats() - ALSA: hda - Revert power_save option default value - ALSA: seq: Fix possible UAF in snd_seq_check_queue() - ALSA: seq: Clear client entry before deleting else at closing - drm/nouveau/bl: Fix oops on driver unbind - drm/nouveau/mmu: ALIGN_DOWN correct variable - drm/amdgpu: fix prime teardown order - drm/radeon: fix prime teardown order - drm/amdgpu/dce: Don't turn off DP sink when disconnected - fs: Teach path_connected to handle nfs filesystems with multiple roots. - KVM: arm/arm64: Reduce verbosity of KVM init log - KVM: arm/arm64: Reset mapped IRQs on VM reset - kvm: arm/arm64: vgic-v3: Tighten synchronization for guests using v2 on v3 - KVM: arm/arm64: vgic: Don't populate multiple LRs with the same vintid - lock_parent() needs to recheck if dentry got __dentry_kill'ed under it - fs/aio: Add explicit RCU grace period when freeing kioctx - fs/aio: Use RCU accessors for kioctx_table->table[] - RDMAVT: Fix synchronization around percpu_ref - irqchip/gic-v3-its: Ensure nr_ites >= nr_lpis - nvme: fix subsystem multiple controllers support check - xfs: preserve i_rdev when recycling a reclaimable inode - btrfs: Fix NULL pointer exception in find_bio_stripe - btrfs: add missing initialization in btrfs_check_shared - btrfs: alloc_chunk: fix DUP stripe size handling - btrfs: Fix use-after-free when cleaning up fs_devs with a single stale device - btrfs: remove spurious WARN_ON(ref->count < 0) in find_parent_nodes - btrfs: Fix memory barriers usage with device stats counters - scsi: qla2xxx: Fix smatch warning in qla25xx_delete_{rsp|req}_que - scsi: qla2xxx: Fix NULL pointer access for fcport structure - scsi: qla2xxx: Fix logo flag for qlt_free_session_done() - scsi: qla2xxx: Fix crashes in qla2x00_probe_one on probe failure - usb: dwc2: fix STM32F7 USB OTG HS compatible - dt-bindings: usb: fix the STM32F7 DWC2 OTG HS core binding - USB: gadget: udc: Add missing platform_device_put() on error in bdc_pci_probe() - usb: dwc3: Fix GDBGFIFOSPACE_TYPE values - usb: dwc3: core: Power-off core/PHYs on system_suspend in host mode - usb: dwc3: of-simple: fix oops by unbalanced clk disable call - usb: gadget: udc: renesas_usb3: fix oops in renesas_usb3_remove() - phy: phy-brcm-usb: Fix two DT properties to match bindings doc - phy: phy-brcm-usb-init: Some Low Speed keyboards fail on 7271 - phy: phy-brcm-usb-init: DRD mode can cause crash on startup - phy: phy-brcm-usb-init: Power down USB 3.0 PHY when XHCI disabled - Linux 4.15.12 * cxl: Fix timebase synchronization status on POWER9 missing (CAPI) (LP: #1757228) - cxl: Fix timebase synchronization status on P9 * [Feature][GLK] Enable L2 CDP (Code and Data Prioritization) (LP: #1737873) - x86/intel_rdt: Enumerate L2 Code and Data Prioritization (CDP) feature - x86/intel_rdt: Add command line parameter to control L2_CDP * [Feature] Crystal Ridge-Restrict DAX to configurations with struct page (LP: #1751724) - mm, dax: introduce pfn_t_special() - ext2: auto disable dax instead of failing mount - ext4: auto disable dax instead of failing mount - dax: require 'struct page' by default for filesystem dax - Config: Enable CONFIG_FS_DAX_LIMITED * Bionic update to 4.15.11 stable release (LP: #1756978) - x86: Treat R_X86_64_PLT32 as R_X86_64_PC32 - ASoC: sun4i-i2s: Fix RX slot number of SUN8I - ASoC: sgtl5000: Fix suspend/resume - ASoC: wm_adsp: For TLV controls only register TLV get/set - ASoC: rt5651: Fix regcache sync errors on resume - usb: host: xhci-rcar: add support for r8a77965 - xhci: Fix front USB ports on ASUS PRIME B350M-A - xhci: fix endpoint context tracer output - serial: sh-sci: prevent lockup on full TTY buffers - tty/serial: atmel: add new version check for usart - uas: fix comparison for error code - staging: comedi: fix comedi_nsamples_left. - staging: android: ashmem: Fix lockdep issue during llseek - scsi: sd_zbc: Fix potential memory leak - USB: storage: Add JMicron bridge 152d:2567 to unusual_devs.h - usbip: vudc: fix null pointer dereference on udc->lock - usb: quirks: add control message delay for 1b1c:1b20 - usb: usbmon: Read text within supplied buffer size - usb: gadget: f_fs: Fix use-after-free in ffs_fs_kill_sb() - usb: dwc3: Fix lock-up on ID change during system suspend/resume - serial: 8250_pci: Add Brainboxes UC-260 4 port serial device - serial: core: mark port as initialized in autoconfig - earlycon: add reg-offset to physical address before mapping - dm mpath: fix passing integrity data - Revert "btrfs: use proper endianness accessors for super_copy" - gfs2: Clean up {lookup,fillup}_metapath - gfs2: Fixes to "Implement iomap for block_map" (2) - drm/panel: rpi-touchscreen: propagate errors in rpi_touchscreen_i2c_read() - spi: imx: Fix failure path leak on GPIO request error correctly - HID: multitouch: Only look at non touch fields in first packet of a frame - KVM: PPC: Book3S HV: Avoid shifts by negative amounts - drm/edid: set ELD connector type in drm_edid_to_eld() - dma-buf/fence: Fix lock inversion within dma-fence-array - video/hdmi: Allow "empty" HDMI infoframes - KVM: PPC: Book3S HV: Fix typo in kvmppc_hv_get_dirty_log_radix() - HID: elo: clear BTN_LEFT mapping - iwlwifi: mvm: rs: don't override the rate history in the search cycle - ARM: dts: koelsch: Move cec_clock to root node - clk: meson: gxbb: fix wrong clock for SARADC/SANA - ARM: dts: exynos: Correct Trats2 panel reset line - drm/amdgpu: fix get_max_engine_clock_in_mhz - staging: rtl8822be: fix missing null check on dev_alloc_skb return - typec: tcpm: fusb302: Resolve out of order messaging events - USB: ledtrig-usbport: fix of-node leak - dt-bindings: serial: Add common rs485 binding for RTS polarity - sched: Stop switched_to_rt() from sending IPIs to offline CPUs - sched: Stop resched_cpu() from sending IPIs to offline CPUs - crypto: chelsio - Fix an error code in chcr_hash_dma_map() - crypto: ecc - Fix NULL pointer deref. on no default_rng - crypto: keywrap - Add missing ULL suffixes for 64-bit constants - crypto: cavium - fix memory leak on info - test_firmware: fix setting old custom fw path back on exit - drm/vblank: Fix vblank timestamp debugs - net: ieee802154: adf7242: Fix bug if defined DEBUG - rtc: brcmstb-waketimer: fix error handling in brcmstb_waketmr_probe() - perf report: Fix -D output for user metadata events - net: xfrm: allow clearing socket xfrm policies. - gpiolib: don't allow OPEN_DRAIN & OPEN_SOURCE flags simultaneously - mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]() - net: thunderx: Set max queue count taking XDP_TX into account - ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin - ARM: dts: omap3-n900: Fix the audio CODEC's reset pin - mtd: nand: ifc: update bufnum mask for ver >= 2.0.0 - userns: Don't fail follow_automount based on s_user_ns - xfrm: Fix xfrm_replay_overflow_offload_esn - leds: pm8058: Silence pointer to integer size warning - bpf: fix stack state printing in verifier log - power: supply: sbs-message: double left shift bug in sbsm_select() - power: supply: ab8500_charger: Fix an error handling path - power: supply: ab8500_charger: Bail out in case of error in 'ab8500_charger_init_hw_registers()' - drm/etnaviv: make THERMAL selectable - iio: adc: ina2xx: Shift bus voltage register to mask flag bits - iio: health: max30102: Add power enable parameter to get_temp function - ath10k: update tdls teardown state to target - cpufreq: Fix governor module removal race - KVM: X86: Restart the guest when insn_len is zero and SEV is enabled - drm/amdgpu:fix random missing of FLR NOTIFY - scsi: ses: don't ask for diagnostic pages repeatedly during probe - pwm: stmpe: Fix wrong register offset for hwpwm=2 case - drm/sun4i: Fix format mask in DE2 driver - pinctrl: sh-pfc: r8a7791: Add can_clk function - pinctrl: sh-pfc: r8a7795-es1: Fix MOD_SEL1 bit[25:24] to 0x3 when using STP_ISEN_1_D - perf annotate: Fix unnecessary memory allocation for s390x - perf annotate: Fix objdump comment parsing for Intel mov dissassembly - iwlwifi: mvm: avoid dumping assert log when device is stopped - drm/amdgpu:fix virtual dce bug - drm/amdgpu: fix amdgpu_sync_resv v2 - bnxt_en: Uninitialized variable in bnxt_tc_parse_actions() - clk: qcom: msm8916: fix mnd_width for codec_digcodec - mwifiex: cfg80211: do not change virtual interface during scan processing - ath10k: fix invalid STS_CAP_OFFSET_MASK - tools/usbip: fixes build with musl libc toolchain - spi: sun6i: disable/unprepare clocks on remove - bnxt_en: Don't print "Link speed -1 no longer supported" messages. - scsi: core: scsi_get_device_flags_keyed(): Always return device flags - scsi: devinfo: apply to HP XP the same flags as Hitachi VSP - scsi: dh: add new rdac devices - clk: renesas: r8a77970: Add LVDS clock - staging: fsl-dpaa2/eth: Fix access to FAS field - media: vsp1: Prevent suspending and resuming DRM pipelines - dm raid: fix raid set size revalidation - media: cpia2: Fix a couple off by one bugs - media: davinci: vpif_capture: add NULL check on devm_kzalloc return value - virtio_net: Disable interrupts if napi_complete_done rescheduled napi - net: sched: drop qdisc_reset from dev_graft_qdisc - veth: set peer GSO values - drm/amdkfd: Fix memory leaks in kfd topology - powerpc/64: Don't trace irqs-off at interrupt return to soft-disabled context - arm64: dts: renesas: salvator-common: Add EthernetAVB PHY reset - agp/intel: Flush all chipset writes after updating the GGTT - mac80211_hwsim: enforce PS_MANUAL_POLL to be set after PS_ENABLED - mac80211: remove BUG() when interface type is invalid - crypto: caam/qi - use correct print specifier for size_t - ASoC: nuc900: Fix a loop timeout test - mmc: mmc_test: Ensure command queue is disabled for testing - Fix misannotated out-of-line _copy_to_user() - ipvlan: add L2 check for packets arriving via virtual devices - rcutorture/configinit: Fix build directory error message - locking/locktorture: Fix num reader/writer corner cases - ima: relax requiring a file signature for new files with zero length - IB/mlx5: revisit -Wmaybe-uninitialized warning - dmaengine: qcom_hidma: check pending interrupts - drm/i915/glk: Disable Guc and HuC on GLK - Linux 4.15.11 - Config: Enable CONFIG_DRM_ETNAVIV_THERMAL=y * [FFE][Feature] KVM CLX avx512_vnni (LP: #1739665) - KVM: x86: add support for UMIP - KVM: Expose new cpu features to guest * Ubuntu18.04[P9 DD2.2 Boston]:Unable to boot power8 compat mode guests(ubuntu14.04.5) (kvm) (LP: #1756254) - KVM: PPC: Book3S HV: Allow HPT and radix on the same core for POWER9 v2.2 * Allow hugepage backing for "p8compat" mode kvm guests (LP: #1754206) - KVM: PPC: Book3S HV: Fix VRMA initialization with 2MB or 1GB memory backing * [Bug][KVM][Crystal Ridge] Terrible performance of vNVDIMM on QEMU with device DAX backend (LP: #1745899) - x86/mm: add a function to check if a pfn is UC/UC-/WC - KVM: MMU: consider host cache mode in MMIO page check * nfp: read ME frequency from vNIC ctrl memory (LP: #1752818) - nfp: add TLV capabilities to the BAR - nfp: read ME frequency from vNIC ctrl memory - nfp: fix TLV offset calculation * Miscellaneous Ubuntu changes - [Packaging] skip cloud tools packaging when not building package - [Packaging] final-checks -- remove check for empty retpoline files -- Timo Aaltonen Tue, 03 Apr 2018 17:06:38 +0300 linux-oem (4.15.0-1000.1) bionic; urgency=medium * linux-oem: 4.15.0-1000.1 -proposed tracker (LP: #1759804) * Exar usb-serial doesn't restore baud rate after resume from S3/S4 (LP: #1690362) - SAUCE: xr-usb-serial: re-initialise baudrate after resume from S3/S4 * Fix RX fail issue on Exar USB serial driver after resume from S3/S4 (LP: #1685133) - SAUCE: xr-usb-serial: Update driver for Exar USB serial ports * Add support for RT5660 codec based sound cards on Baytrail (LP: #1657674) - SAUCE: (no-up) ASoC: Intel: Support machine driver for RT5660 on Baytrail - SAUCE: (no-up) ASoC: rt5660: Add ACPI support - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Add MCLK, quirks - [Config] CONFIG_SND_SOC_INTEL_BYTCR_RT5660_MACH=m, CONFIG_SND_SOC_RT5660=m * [CNL-Y] enable kernel support of graphics (LP: #1757573) - drm/i915/cnp: Ignore VBT request for know invalid DDC pin. - drm/i915/cnp: Properly handle VBT ddc pin out of bounds. - drm/i915/cnl: Force DDI_A_4_LANES when needed. - drm/i915/cnl: Get RC6 working. - drm/i915/cnl: Update the DMC version on CNL - drm/i915: Clean up some cdclk switch statements - drm/i915: Start tracking voltage level in the cdclk state - drm/i915: Use cdclk_state->voltage on CNL - drm/i915: Adjust system agent voltage on CNL if required by DDI ports - drm/i915: Sanity check cdclk in vlv_set_cdclk() - drm/i915: Perform a central cdclk state sanity check - drm/i915/cnl: Allow 2 pixel per clock on Cannonlake. - drm/i915/cnl: Fix SSEU Device Status. - drm/i915/cnl: Remove unnecessary check in cnl_setup_private_ppat - drm/i915/cnl: Symmetric scalers for each pipe - drm/i915: Use fallback forcewake if primary ack missing - drm/i915: Implement ReadHitWriteOnlyDisable. - drm/i915: Unify SLICE_UNIT_LEVEL_CLKGATE w/a for cnl - drm/i915/glk: Refactor handling of PLANE_COLOR_CTL for GLK+ - drm/i915: Display WA #1185 WaDisableDARBFClkGating:cnl, glk - drm/i915/cnl: Remove spurious central_freq. - drm/i915/cnl: Remove useless conversion. - drm/i915/cnl: Fix, simplify and unify wrpll variable sizes. - drm/i915/cnl: Fix wrpll math for higher freqs. - drm/i915/cnl: Don't blindly replace qdiv. - drm/i915/cnl: Simplify dco_fraction calculation. - drm/i915/cnl: Extend HDMI 2.0 support to CNL. - drm/i915/execlists: Listen to COMPLETE context event not ACTIVE_IDLE - drm/i915/execlists: Delay writing to ELSP until HW has processed the previous write - drm/i915: Don't use GEN6_RC_VIDEO_FREQ on gen10+ - drm/i915: Track GGTT writes on the vma - drm/i915/cnl: Add support for horizontal plane flipping - drm/i915: Implement WaDisableVFclkgate. - drm/i915: Implement WaDisableEarlyEOT. - drm/i915/dmc: DMC 1.07 for Cannonlake - drm/i915: Restore GT performance in headless mode with DMC loaded - drm/i915: Apply headless DMC workaround for CNL - drm/i915/cnl: apply Display WA #1178 to fix type C dongles - drm/i915/bios: add DP max link rate to VBT child device struct - drm/i915/cnl: Add Port F definition. - drm/i915/cnl: Fix aux selection for WA 1178 - drm/i915/cnl: Add Cannonlake PCI IDs for another SKU. - drm/i915/cnl: Add AUX-F support - drm/i915/cnl: Extend Wa 1178 to Aux F. - drm/i915/cnl: Fix _CNL_PORT_TX_DW2_LN0_F definition. - drm/i915: Fix DPLCLKA_CFGCR0 bits for Port F. - drm/i915/cnl: Add right GMBUS pin number for HDMI on Port F. - drm/i915: For HPD connected port use hpd_pin instead of port. - drm/i915/cnl: Add HPD support for Port F. - drm/i915/cnl: Enable DDI-F on Cannonlake. - drm/i915/cnl: Fix DP max rate for Cannonlake with port F. - drm/i915/dp: abstract rate array length limiting - drm/i915/dp: clean up source rate limiting for cnl - drm/i915/dp: limit DP link rate based on VBT on CNL+ - drm/i915/cnl: WaPipeControlBefore3DStateSamplePattern - drm/i915/cnl: Sync PCI ID with Spec. - drm/i915/cnl: Fix PORT_TX_DW5/7 register address - drm/i915/cnl: Add WaRsDisableCoarsePowerGating - drm/i915/cnl: Remove alpha_support protection * Miscellaneous Ubuntu changes - Stub oem packaging - Packaging changes for oem flavour. - [Config] Run updateconfigs. - SAUCE: xr-usb-serial: Changes to support updates in struct gpio_chip - SAUCE: xr-usb-serial: fix kbuild - [Config] update configs for RT5660. -- Timo Aaltonen Thu, 29 Mar 2018 14:36:03 +0300 linux-oem (4.15.0-1000.0) bionic; urgency=medium * Dummy entry. -- Timo Aaltonen Mon, 19 Mar 2018 14:31:46 +0200 linux (4.15.0-13.14) bionic; urgency=medium * linux: 4.15.0-13.14 -proposed tracker (LP: #1756408) * devpts: handle bind-mounts (LP: #1755857) - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC - SAUCE: devpts: resolve devpts bind-mounts - SAUCE: devpts: comment devpts_mntget() - SAUCE: selftests: add devpts selftests * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103) - d-i: add hisi_sas_v3_hw to scsi-modules * [Bionic][ARM64] enable ROCE and HNS3 driver support for hip08 SoC (LP: #1756097) - RDMA/hns: Refactor eq code for hip06 - RDMA/hns: Add eq support of hip08 - RDMA/hns: Add detailed comments for mb() call - RDMA/hns: Add rq inline data support for hip08 RoCE - RDMA/hns: Update the usage of sr_max and rr_max field - RDMA/hns: Set access flags of hip08 RoCE - RDMA/hns: Filter for zero length of sge in hip08 kernel mode - RDMA/hns: Fix QP state judgement before sending work requests - RDMA/hns: Assign dest_qp when deregistering mr - RDMA/hns: Fix endian problems around imm_data and rkey - RDMA/hns: Assign the correct value for tx_cqn - RDMA/hns: Create gsi qp in hip08 - RDMA/hns: Add gsi qp support for modifying qp in hip08 - RDMA/hns: Fill sq wqe context of ud type in hip08 - RDMA/hns: Assign zero for pkey_index of wc in hip08 - RDMA/hns: Update the verbs of polling for completion - RDMA/hns: Set the guid for hip08 RoCE device - net: hns3: Refactor of the reset interrupt handling logic - net: hns3: Add reset service task for handling reset requests - net: hns3: Refactors the requested reset & pending reset handling code - net: hns3: Add HNS3 VF IMP(Integrated Management Proc) cmd interface - net: hns3: Add mailbox support to VF driver - net: hns3: Add HNS3 VF HCL(Hardware Compatibility Layer) Support - net: hns3: Add HNS3 VF driver to kernel build framework - net: hns3: Unified HNS3 {VF|PF} Ethernet Driver for hip08 SoC - net: hns3: Add mailbox support to PF driver - net: hns3: Change PF to add ring-vect binding & resetQ to mailbox - net: hns3: Add mailbox interrupt handling to PF driver - net: hns3: add support to query tqps number - net: hns3: add support to modify tqps number - net: hns3: change the returned tqp number by ethtool -x - net: hns3: free the ring_data structrue when change tqps - net: hns3: get rss_size_max from configuration but not hardcode - net: hns3: add a mask initialization for mac_vlan table - net: hns3: add vlan offload config command - net: hns3: add ethtool related offload command - net: hns3: add handling vlan tag offload in bd - net: hns3: cleanup mac auto-negotiation state query - net: hns3: fix for getting auto-negotiation state in hclge_get_autoneg - net: hns3: add support for set_pauseparam - net: hns3: add support to update flow control settings after autoneg - net: hns3: add Asym Pause support to phy default features - net: hns3: add support for querying advertised pause frame by ethtool ethx - net: hns3: Increase the default depth of bucket for TM shaper - net: hns3: change TM sched mode to TC-based mode when SRIOV enabled - net: hns3: hns3_get_channels() can be static - net: hns3: Add ethtool interface for vlan filter - net: hns3: Disable VFs change rxvlan offload status - net: hns3: Unify the strings display of packet statistics - net: hns3: Fix spelling errors - net: hns3: Remove repeat statistic of rx_errors - net: hns3: Modify the update period of packet statistics - net: hns3: Mask the packet statistics query when NIC is down - net: hns3: Fix an error of total drop packet statistics - net: hns3: Fix a loop index error of tqp statistics query - net: hns3: Fix an error macro definition of HNS3_TQP_STAT - net: hns3: Remove a useless member of struct hns3_stats - net: hns3: Add packet statistics of netdev - net: hns3: Fix a response data read error of tqp statistics query - net: hns3: fix for updating fc_mode_last_time - net: hns3: fix for setting MTU - net: hns3: fix for changing MTU - net: hns3: add MTU initialization for hardware - net: hns3: fix for not setting pause parameters - net: hns3: remove redundant semicolon - net: hns3: Add more packet size statisctics - Revert "net: hns3: Add packet statistics of netdev" - net: hns3: report the function type the same line with hns3_nic_get_stats64 - net: hns3: add ethtool_ops.get_channels support for VF - net: hns3: remove TSO config command from VF driver - net: hns3: add ethtool_ops.get_coalesce support to PF - net: hns3: add ethtool_ops.set_coalesce support to PF - net: hns3: refactor interrupt coalescing init function - net: hns3: refactor GL update function - net: hns3: remove unused GL setup function - net: hns3: change the unit of GL value macro - net: hns3: add int_gl_idx setup for TX and RX queues - net: hns3: add feature check when feature changed - net: hns3: check for NULL function pointer in hns3_nic_set_features - net: hns: Fix for variable may be used uninitialized warnings - net: hns3: add support for get_regs - net: hns3: add manager table initialization for hardware - net: hns3: add ethtool -p support for fiber port - net: hns3: add net status led support for fiber port - net: hns3: converting spaces into tabs to avoid checkpatch.pl warning - net: hns3: add get/set_coalesce support to VF - net: hns3: add int_gl_idx setup for VF - [Config]: enable CONFIG_HNS3_HCLGEVF as module. * [Bionic][ARM64] add RAS extension and SDEI features (LP: #1756096) - KVM: arm64: Store vcpu on the stack during __guest_enter() - KVM: arm/arm64: Convert kvm_host_cpu_state to a static per-cpu allocation - KVM: arm64: Change hyp_panic()s dependency on tpidr_el2 - arm64: alternatives: use tpidr_el2 on VHE hosts - KVM: arm64: Stop save/restoring host tpidr_el1 on VHE - Docs: dt: add devicetree binding for describing arm64 SDEI firmware - firmware: arm_sdei: Add driver for Software Delegated Exceptions - arm64: Add vmap_stack header file - arm64: uaccess: Add PAN helper - arm64: kernel: Add arch-specific SDEI entry code and CPU masking - firmware: arm_sdei: Add support for CPU and system power states - firmware: arm_sdei: add support for CPU private events - arm64: acpi: Remove __init from acpi_psci_use_hvc() for use by SDEI - firmware: arm_sdei: Discover SDEI support via ACPI - arm64: sysreg: Move to use definitions for all the SCTLR bits - arm64: cpufeature: Detect CPU RAS Extentions - arm64: kernel: Survive corrected RAS errors notified by SError - arm64: Unconditionally enable IESB on exception entry/return for firmware- first - arm64: kernel: Prepare for a DISR user - KVM: arm/arm64: mask/unmask daif around VHE guests - KVM: arm64: Set an impdef ESR for Virtual-SError using VSESR_EL2. - KVM: arm64: Save/Restore guest DISR_EL1 - KVM: arm64: Save ESR_EL2 on guest SError - KVM: arm64: Handle RAS SErrors from EL1 on guest exit - KVM: arm64: Handle RAS SErrors from EL2 on guest exit - KVM: arm64: Emulate RAS error registers and set HCR_EL2's TERR & TEA - [Config]: enable RAS_EXTN and ARM_SDE_INTERFACE * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094) - scsi: hisi_sas: fix dma_unmap_sg() parameter - scsi: ata: enhance the definition of SET MAX feature field value - scsi: hisi_sas: relocate clearing ITCT and freeing device - scsi: hisi_sas: optimise port id refresh function - scsi: hisi_sas: some optimizations of host controller reset - scsi: hisi_sas: modify hisi_sas_dev_gone() for reset - scsi: hisi_sas: add an mechanism to do reset work synchronously - scsi: hisi_sas: change ncq process for v3 hw - scsi: hisi_sas: add RAS feature for v3 hw - scsi: hisi_sas: add some print to enhance debugging - scsi: hisi_sas: improve int_chnl_int_v2_hw() consistency with v3 hw - scsi: hisi_sas: add v2 hw port AXI error handling support - scsi: hisi_sas: use an general way to delay PHY work - scsi: hisi_sas: do link reset for some CHL_INT2 ints - scsi: hisi_sas: judge result of internal abort - scsi: hisi_sas: add internal abort dev in some places - scsi: hisi_sas: fix SAS_QUEUE_FULL problem while running IO - scsi: hisi_sas: re-add the lldd_port_deformed() - scsi: hisi_sas: add v3 hw suspend and resume - scsi: hisi_sas: Change frame type for SET MAX commands - scsi: hisi_sas: make local symbol host_attrs static - scsi: hisi_sas: fix a bug in hisi_sas_dev_gone() - SAUCE: scsi: hisi_sas: config for hip08 ES - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace - PM / core: Add LEAVE_SUSPENDED driver flag - PCI / PM: Support for LEAVE_SUSPENDED driver flag - PCI/AER: Skip recovery callbacks for correctable errors from ACPI APEI - PCI/ASPM: Calculate LTR_L1.2_THRESHOLD from device characteristics - PCI/ASPM: Enable Latency Tolerance Reporting when supported - PCI/ASPM: Unexport internal ASPM interfaces - PCI: Make PCI_SCAN_ALL_PCIE_DEVS work for Root as well as Downstream Ports - PCI/AER: Return error if AER is not supported - PCI/DPC: Enable DPC only if AER is available * [CVE] Spectre: System Z {kernel} UBUNTU18.04 (LP: #1754580) - s390: scrub registers on kernel entry and KVM exit - s390: add optimized array_index_mask_nospec - s390/alternative: use a copy of the facility bit mask - s390: add options to change branch prediction behaviour for the kernel - s390: run user space and KVM guests with modified branch prediction - s390: introduce execute-trampolines for branches - s390: Replace IS_ENABLED(EXPOLINE_*) with IS_ENABLED(CONFIG_EXPOLINE_*) - s390: do not bypass BPENTER for interrupt system calls - s390/entry.S: fix spurious zeroing of r0 * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424) - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove. * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug fixes (LP: #1752182) - scsi: lpfc: FLOGI failures are reported when connected to a private loop. - scsi: lpfc: Expand WQE capability of every NVME hardware queue - scsi: lpfc: Handle XRI_ABORTED_CQE in soft IRQ - scsi: lpfc: Fix NVME LS abort_xri - scsi: lpfc: Raise maximum NVME sg list size for 256 elements - scsi: lpfc: Driver fails to detect direct attach storage array - scsi: lpfc: Fix display for debugfs queInfo - scsi: lpfc: Adjust default value of lpfc_nvmet_mrq - scsi: lpfc: Fix ndlp ref count for pt2pt mode issue RSCN - scsi: lpfc: Linux LPFC driver does not process all RSCNs - scsi: lpfc: correct port registrations with nvme_fc - scsi: lpfc: Correct driver deregistrations with host nvme transport - scsi: lpfc: Fix crash during driver unload with running nvme traffic - scsi: lpfc: Fix driver handling of nvme resources during unload - scsi: lpfc: small sg cnt cleanup - scsi: lpfc: Fix random heartbeat timeouts during heavy IO - scsi: lpfc: update driver version to 11.4.0.5 - scsi: lpfc: Fix -EOVERFLOW behavior for NVMET and defer_rcv - scsi: lpfc: Fix receive PRLI handling - scsi: lpfc: Increase SCSI CQ and WQ sizes. - scsi: lpfc: Fix SCSI LUN discovery when SCSI and NVME enabled - scsi: lpfc: Fix issues connecting with nvme initiator - scsi: lpfc: Fix infinite wait when driver unregisters a remote NVME port. - scsi: lpfc: Beef up stat counters for debug - scsi: lpfc: update driver version to 11.4.0.6 - scsi: lpfc: correct sg_seg_cnt attribute min vs default - scsi: scsi_transport_fc: fix typos on 64/128 GBit define names - scsi: lpfc: don't dereference localport before it has been null checked - scsi: lpfc: fix a couple of minor indentation issues - treewide: Use DEVICE_ATTR_RW - treewide: Use DEVICE_ATTR_RO - treewide: Use DEVICE_ATTR_WO - scsi: lpfc: Fix frequency of Release WQE CQEs - scsi: lpfc: Increase CQ and WQ sizes for SCSI - scsi: lpfc: move placement of target destroy on driver detach - scsi: lpfc: correct debug counters for abort - scsi: lpfc: Add WQ Full Logic for NVME Target - scsi: lpfc: Fix PRLI handling when topology type changes - scsi: lpfc: Fix IO failure during hba reset testing with nvme io. - scsi: lpfc: Fix RQ empty firmware trap - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing - scsi: lpfc: Fix issue_lip if link is disabled - scsi: lpfc: Indicate CONF support in NVMe PRLI - scsi: lpfc: Fix SCSI io host reset causing kernel crash - scsi: lpfc: Validate adapter support for SRIU option - scsi: lpfc: Fix header inclusion in lpfc_nvmet - scsi: lpfc: Treat SCSI Write operation Underruns as an error - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap. - scsi: lpfc: update driver version to 11.4.0.7 - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers - scsi: lpfc: Rework sli4 doorbell infrastructure - scsi: lpfc: Add SLI-4 if_type=6 support to the code base - scsi: lpfc: Add push-to-adapter support to sli4 - scsi: lpfc: Add PCI Ids for if_type=6 hardware - scsi: lpfc: Add 64G link speed support - scsi: lpfc: Add if_type=6 support for cycling valid bits - scsi: lpfc: Enable fw download on if_type=6 devices - scsi: lpfc: Add embedded data pointers for enhanced performance - scsi: lpfc: Fix nvme embedded io length on new hardware - scsi: lpfc: Work around NVME cmd iu SGL type - scsi: lpfc: update driver version to 12.0.0.0 - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018 - scsi: lpfc: use __raw_writeX on DPP copies - scsi: lpfc: Add missing unlock in WQ full logic * CVE-2018-8043 - net: phy: mdio-bcm-unimac: fix potential NULL dereference in unimac_mdio_probe() * Bionic update to 4.15.10 stable release (LP: #1756100) - Revert "UBUNTU: SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE" - RDMA/ucma: Limit possible option size - RDMA/ucma: Check that user doesn't overflow QP state - RDMA/mlx5: Fix integer overflow while resizing CQ - bpf: cpumap: use GFP_KERNEL instead of GFP_ATOMIC in __cpu_map_entry_alloc() - IB/uverbs: Improve lockdep_check - mac80211_hwsim: don't use WQ_MEM_RECLAIM - net/smc: fix NULL pointer dereference on sock_create_kern() error path - regulator: stm32-vrefbuf: fix check on ready flag - drm/i915: Check for fused or unused pipes - drm/i915/audio: fix check for av_enc_map overflow - drm/i915: Fix rsvd2 mask when out-fence is returned - drm/i915: Clear the in-use marker on execbuf failure - drm/i915: Disable DC states around GMBUS on GLK - drm/i915: Update watermark state correctly in sanitize_watermarks - drm/i915: Try EDID bitbanging on HDMI after failed read - drm/i915/perf: fix perf stream opening lock - scsi: core: Avoid that ATA error handling can trigger a kernel hang or oops - scsi: qla2xxx: Fix NULL pointer crash due to active timer for ABTS - drm/i915: Always call to intel_display_set_init_power() in resume_early. - workqueue: Allow retrieval of current task's work struct - drm: Allow determining if current task is output poll worker - drm/nouveau: Fix deadlock on runtime suspend - drm/radeon: Fix deadlock on runtime suspend - drm/amdgpu: Fix deadlock on runtime suspend - drm/nouveau: prefer XBGR2101010 for addfb ioctl - drm/amd/powerplay/smu7: allow mclk switching with no displays - drm/amd/powerplay/vega10: allow mclk switching with no displays - Revert "drm/radeon/pm: autoswitch power state when in balanced mode" - drm/amd/display: check for ipp before calling cursor operations - drm/radeon: insist on 32-bit DMA for Cedar on PPC64/PPC64LE - drm/amd/powerplay: fix power over limit on Fiji - drm/amd/display: Default HDMI6G support to true. Log VBIOS table error. - drm/amdgpu: used cached pcie gen info for SI (v2) - drm/amdgpu: Notify sbios device ready before send request - drm/radeon: fix KV harvesting - drm/amdgpu: fix KV harvesting - drm/amdgpu:Correct max uvd handles - drm/amdgpu:Always save uvd vcpu_bo in VM Mode - ovl: redirect_dir=nofollow should not follow redirect for opaque lower - MIPS: BMIPS: Do not mask IPIs during suspend - MIPS: ath25: Check for kzalloc allocation failure - MIPS: OCTEON: irq: Check for null return on kzalloc allocation - PCI: dwc: Fix enumeration end when reaching root subordinate - Input: matrix_keypad - fix race when disabling interrupts - Revert "Input: synaptics - Lenovo Thinkpad T460p devices should use RMI" - bug: use %pB in BUG and stack protector failure - lib/bug.c: exclude non-BUG/WARN exceptions from report_bug() - mm/memblock.c: hardcode the end_pfn being -1 - Documentation/sphinx: Fix Directive import error - loop: Fix lost writes caused by missing flag - virtio_ring: fix num_free handling in error case - KVM: s390: fix memory overwrites when not using SCA entries - arm64: mm: fix thinko in non-global page table attribute check - IB/core: Fix missing RDMA cgroups release in case of failure to register device - Revert "nvme: create 'slaves' and 'holders' entries for hidden controllers" - kbuild: Handle builtin dtb file names containing hyphens - dm bufio: avoid false-positive Wmaybe-uninitialized warning - IB/mlx5: Fix incorrect size of klms in the memory region - bcache: fix crashes in duplicate cache device register - bcache: don't attach backing with duplicate UUID - x86/MCE: Save microcode revision in machine check records - x86/MCE: Serialize sysfs changes - perf tools: Fix trigger class trigger_on() - x86/spectre_v2: Don't check microcode versions when running under hypervisors - ALSA: hda/realtek - Add support headset mode for DELL WYSE - ALSA: hda/realtek - Add headset mode support for Dell laptop - ALSA: hda/realtek: Limit mic boost on T480 - ALSA: hda/realtek - Fix dock line-out volume on Dell Precision 7520 - ALSA: hda/realtek - Make dock sound work on ThinkPad L570 - ALSA: seq: More protection for concurrent write and ioctl races - ALSA: hda: add dock and led support for HP EliteBook 820 G3 - ALSA: hda: add dock and led support for HP ProBook 640 G2 - scsi: qla2xxx: Fix NULL pointer crash due to probe failure - scsi: qla2xxx: Fix recursion while sending terminate exchange - dt-bindings: Document mti,mips-cpc binding - MIPS: CPC: Map registers using DT in mips_cpc_default_phys_base() - nospec: Kill array_index_nospec_mask_check() - nospec: Include dependency - x86/entry: Reduce the code footprint of the 'idtentry' macro - x86/entry/64: Use 'xorl' for faster register clearing - x86/mm: Remove stale comment about KMEMCHECK - x86/asm: Improve how GEN_*_SUFFIXED_RMWcc() specify clobbers - x86/IO-APIC: Avoid warning in 32-bit builds - x86/LDT: Avoid warning in 32-bit builds with older gcc - x86-64/realmode: Add instruction suffix - Revert "x86/retpoline: Simplify vmexit_fill_RSB()" - x86/speculation: Use IBRS if available before calling into firmware - x86/retpoline: Support retpoline builds with Clang - x86/speculation, objtool: Annotate indirect calls/jumps for objtool - x86/speculation: Move firmware_restrict_branch_speculation_*() from C to CPP - x86/paravirt, objtool: Annotate indirect calls - x86/boot, objtool: Annotate indirect jump in secondary_startup_64() - x86/mm/sme, objtool: Annotate indirect call in sme_encrypt_execute() - objtool: Use existing global variables for options - objtool: Add retpoline validation - objtool: Add module specific retpoline rules - objtool, retpolines: Integrate objtool with retpoline support more closely - objtool: Fix another switch table detection issue - objtool: Fix 32-bit build - x86/kprobes: Fix kernel crash when probing .entry_trampoline code - watchdog: hpwdt: SMBIOS check - watchdog: hpwdt: Check source of NMI - watchdog: hpwdt: fix unused variable warning - watchdog: hpwdt: Remove legacy NMI sourcing. - netfilter: add back stackpointer size checks - netfilter: ipt_CLUSTERIP: fix a race condition of proc file creation - netfilter: xt_hashlimit: fix lock imbalance - netfilter: x_tables: fix missing timer initialization in xt_LED - netfilter: nat: cope with negative port range - netfilter: IDLETIMER: be syzkaller friendly - netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets - netfilter: bridge: ebt_among: add missing match size checks - netfilter: ipv6: fix use-after-free Write in nf_nat_ipv6_manip_pkt - netfilter: use skb_to_full_sk in ip6_route_me_harder - tpm_tis: Move ilb_base_addr to tpm_tis_data - tpm: Keep CLKRUN enabled throughout the duration of transmit_cmd() - tpm: delete the TPM_TIS_CLK_ENABLE flag - tpm: remove unused variables - tpm: only attempt to disable the LPC CLKRUN if is already enabled - x86/xen: Calculate __max_logical_packages on PV domains - scsi: qla2xxx: Fix system crash for Notify ack timeout handling - scsi: qla2xxx: Fix gpnid error processing - scsi: qla2xxx: Move session delete to driver work queue - scsi: qla2xxx: Skip IRQ affinity for Target QPairs - scsi: qla2xxx: Fix re-login for Nport Handle in use - scsi: qla2xxx: Retry switch command on time out - scsi: qla2xxx: Serialize GPNID for multiple RSCN - scsi: qla2xxx: Fix login state machine stuck at GPDB - scsi: qla2xxx: Fix NPIV host cleanup in target mode - scsi: qla2xxx: Relogin to target port on a cable swap - scsi: qla2xxx: Fix Relogin being triggered too fast - scsi: qla2xxx: Fix PRLI state check - scsi: qla2xxx: Fix abort command deadlock due to spinlock - scsi: qla2xxx: Replace fcport alloc with qla2x00_alloc_fcport - scsi: qla2xxx: Fix scan state field for fcport - scsi: qla2xxx: Clear loop id after delete - scsi: qla2xxx: Defer processing of GS IOCB calls - scsi: qla2xxx: Remove aborting ELS IOCB call issued as part of timeout. - scsi: qla2xxx: Fix system crash in qlt_plogi_ack_unref - scsi: qla2xxx: Fix memory leak in dual/target mode - NFS: Fix an incorrect type in struct nfs_direct_req - pNFS: Prevent the layout header refcount going to zero in pnfs_roc() - NFS: Fix unstable write completion - Linux 4.15.10 * Bionic update to 4.15.10 stable release (LP: #1756100) // CVE-2018-1000004. - ALSA: seq: Don't allow resizing pool in use * nfp: prioritize stats updates (LP: #1752061) - nfp: flower: prioritize stats updates * Ubuntu 18.04 - Kernel crash on nvme subsystem-reset /dev/nvme0 (Bolt / NVMe) (LP: #1753371) - nvme-pci: Fix EEH failure on ppc * sbsa watchdog crashes thunderx2 system (LP: #1755595) - watchdog: sbsa: use 32-bit read for WCV * KVM: s390: add vcpu stat counters for many instruction (LP: #1755132) - KVM: s390: diagnoses are instructions as well - KVM: s390: add vcpu stat counters for many instruction * CIFS SMB2/SMB3 does not work for domain based DFS (LP: #1747572) - CIFS: make IPC a regular tcon - CIFS: use tcon_ipc instead of use_ipc parameter of SMB2_ioctl - CIFS: dump IPC tcon in debug proc file * i2c-thunderx: erroneous error message "unhandled state: 0" (LP: #1754076) - i2c: octeon: Prevent error message on bus error * Boston-LC:bos1u1: Stress test on Qlogic Fibre Channel on Ubuntu KVM guest that caused KVM host crashed in qlt_free_session_done call (LP: #1750441) - scsi: qla2xxx: Fix memory corruption during hba reset test * Ubuntu 18.04 - Performance: Radix page fault handler bug in KVM (LP: #1752236) - KVM: PPC: Book3S HV: Fix handling of large pages in radix page fault handler * Fix ARC hit rate (LP: #1755158) - SAUCE: Fix ARC hit rate (LP: #1755158) * Bionic update to 4.15.9 stable release (LP: #1755275) - bpf: fix mlock precharge on arraymaps - bpf: fix memory leak in lpm_trie map_free callback function - bpf: fix rcu lockdep warning for lpm_trie map_free callback - bpf, x64: implement retpoline for tail call - bpf, arm64: fix out of bounds access in tail call - bpf: add schedule points in percpu arrays management - bpf: allow xadd only on aligned memory - bpf, ppc64: fix out of bounds access in tail call - scsi: mpt3sas: fix oops in error handlers after shutdown/unload - scsi: mpt3sas: wait for and flush running commands on shutdown/unload - KVM: x86: fix backward migration with async_PF - Linux 4.15.9 * Bionic update to 4.15.8 stable release (LP: #1755179) - hrtimer: Ensure POSIX compliance (relative CLOCK_REALTIME hrtimers) - ipmi_si: Fix error handling of platform device - platform/x86: dell-laptop: Allocate buffer on heap rather than globally - powerpc/pseries: Enable RAS hotplug events later - Bluetooth: btusb: Use DMI matching for QCA reset_resume quirking - ixgbe: fix crash in build_skb Rx code path - tpm: st33zp24: fix potential buffer overruns caused by bit glitches on the bus - tpm: fix potential buffer overruns caused by bit glitches on the bus - tpm_i2c_infineon: fix potential buffer overruns caused by bit glitches on the bus - tpm_i2c_nuvoton: fix potential buffer overruns caused by bit glitches on the bus - tpm_tis: fix potential buffer overruns caused by bit glitches on the bus - ALSA: usb-audio: Add a quirck for B&W PX headphones - ALSA: control: Fix memory corruption risk in snd_ctl_elem_read - ALSA: x86: Fix missing spinlock and mutex initializations - ALSA: hda: Add a power_save blacklist - ALSA: hda - Fix pincfg at resume on Lenovo T470 dock - mmc: sdhci-pci: Fix S0i3 for Intel BYT-based controllers - mmc: dw_mmc-k3: Fix out-of-bounds access through DT alias - mmc: dw_mmc: Avoid accessing registers in runtime suspended state - mmc: dw_mmc: Factor out dw_mci_init_slot_caps - mmc: dw_mmc: Fix out-of-bounds access for slot's caps - timers: Forward timer base before migrating timers - parisc: Use cr16 interval timers unconditionally on qemu - parisc: Reduce irq overhead when run in qemu - parisc: Fix ordering of cache and TLB flushes - parisc: Hide virtual kernel memory layout - btrfs: use proper endianness accessors for super_copy - block: fix the count of PGPGOUT for WRITE_SAME - block: kyber: fix domain token leak during requeue - block: pass inclusive 'lend' parameter to truncate_inode_pages_range - vfio: disable filesystem-dax page pinning - cpufreq: s3c24xx: Fix broken s3c_cpufreq_init() - dax: fix vma_is_fsdax() helper - direct-io: Fix sleep in atomic due to sync AIO - x86/xen: Zero MSR_IA32_SPEC_CTRL before suspend - x86/platform/intel-mid: Handle Intel Edison reboot correctly - x86/cpu_entry_area: Sync cpu_entry_area to initial_page_table - bridge: check brport attr show in brport_show - fib_semantics: Don't match route with mismatching tclassid - hdlc_ppp: carrier detect ok, don't turn off negotiation - ipv6 sit: work around bogus gcc-8 -Wrestrict warning - net: amd-xgbe: fix comparison to bitshift when dealing with a mask - net: ethernet: ti: cpsw: fix net watchdog timeout - net: fix race on decreasing number of TX queues - net: ipv4: don't allow setting net.ipv4.route.min_pmtu below 68 - netlink: ensure to loop over all netns in genlmsg_multicast_allns() - net: sched: report if filter is too large to dump - ppp: prevent unregistered channels from connecting to PPP units - sctp: verify size of a new chunk in _sctp_make_chunk() - udplite: fix partial checksum initialization - net/mlx5e: Fix TCP checksum in LRO buffers - sctp: fix dst refcnt leak in sctp_v4_get_dst - mlxsw: spectrum_switchdev: Check success of FDB add operation - net/mlx5e: Specify numa node when allocating drop rq - net: phy: fix phy_start to consider PHY_IGNORE_INTERRUPT - tcp: Honor the eor bit in tcp_mtu_probe - rxrpc: Fix send in rxrpc_send_data_packet() - tcp_bbr: better deal with suboptimal GSO - doc: Change the min default value of tcp_wmem/tcp_rmem. - net/mlx5e: Fix loopback self test when GRO is off - net_sched: gen_estimator: fix broken estimators based on percpu stats - net/sched: cls_u32: fix cls_u32 on filter replace - sctp: do not pr_err for the duplicated node in transport rhlist - mlxsw: spectrum_router: Fix error path in mlxsw_sp_vr_create - net: ipv4: Set addr_type in hash_keys for forwarded case - sctp: fix dst refcnt leak in sctp_v6_get_dst() - bridge: Fix VLAN reference count problem - net/mlx5e: Verify inline header size do not exceed SKB linear size - tls: Use correct sk->sk_prot for IPV6 - amd-xgbe: Restore PCI interrupt enablement setting on resume - cls_u32: fix use after free in u32_destroy_key() - mlxsw: spectrum_router: Do not unconditionally clear route offload indication - netlink: put module reference if dump start fails - tcp: purge write queue upon RST - tuntap: correctly add the missing XDP flush - tuntap: disable preemption during XDP processing - virtio-net: disable NAPI only when enabled during XDP set - cxgb4: fix trailing zero in CIM LA dump - net/mlx5: Fix error handling when adding flow rules - net: phy: Restore phy_resume() locking assumption - tcp: tracepoint: only call trace_tcp_send_reset with full socket - l2tp: don't use inet_shutdown on tunnel destroy - l2tp: don't use inet_shutdown on ppp session destroy - l2tp: fix races with tunnel socket close - l2tp: fix race in pppol2tp_release with session object destroy - l2tp: fix tunnel lookup use-after-free race - s390/qeth: fix underestimated count of buffer elements - s390/qeth: fix SETIP command handling - s390/qeth: fix overestimated count of buffer elements - s390/qeth: fix IP removal on offline cards - s390/qeth: fix double-free on IP add/remove race - Revert "s390/qeth: fix using of ref counter for rxip addresses" - s390/qeth: fix IP address lookup for L3 devices - s390/qeth: fix IPA command submission race - tcp: revert F-RTO middle-box workaround - tcp: revert F-RTO extension to detect more spurious timeouts - blk-mq: don't call io sched's .requeue_request when requeueing rq to ->dispatch - media: m88ds3103: don't call a non-initalized function - EDAC, sb_edac: Fix out of bound writes during DIMM configuration on KNL - KVM: s390: take care of clock-comparator sign control - KVM: s390: provide only a single function for setting the tod (fix SCK) - KVM: s390: consider epoch index on hotplugged CPUs - KVM: s390: consider epoch index on TOD clock syncs - nospec: Allow index argument to have const-qualified type - x86/mm: Fix {pmd,pud}_{set,clear}_flags() - ARM: orion: fix orion_ge00_switch_board_info initialization - ARM: dts: rockchip: Remove 1.8 GHz operation point from phycore som - ARM: mvebu: Fix broken PL310_ERRATA_753970 selects - ARM: kvm: fix building with gcc-8 - KVM: X86: Fix SMRAM accessing even if VM is shutdown - KVM: mmu: Fix overlap between public and private memslots - KVM/x86: Remove indirect MSR op calls from SPEC_CTRL - KVM: x86: move LAPIC initialization after VMCS creation - KVM/VMX: Optimize vmx_vcpu_run() and svm_vcpu_run() by marking the RDMSR path as unlikely() - KVM: x86: fix vcpu initialization with userspace lapic - KVM/x86: remove WARN_ON() for when vm_munmap() fails - ACPI / bus: Parse tables as term_list for Dell XPS 9570 and Precision M5530 - ARM: dts: LogicPD SOM-LV: Fix I2C1 pinmux - ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux - powerpc/64s/radix: Boot-time NULL pointer protection using a guard-PID - md: only allow remove_and_add_spares when no sync_thread running. - platform/x86: dell-laptop: fix kbd_get_state's request value - Linux 4.15.8 * ZFS setgid broken on 0.7 (LP: #1753288) - SAUCE: Fix ZFS setgid * /proc/kallsyms prints "(null)" for null addresses in 4.15 (LP: #1754297) - vsprintf: avoid misleading "(null)" for %px * Miscellaneous Ubuntu changes - d-i: Add netsec to nic-modules - [Config] fix up retpoline abi files - [Config] set NOBP and expoline options for s390 -- Thadeu Lima de Souza Cascardo Fri, 16 Mar 2018 14:49:27 -0300 linux (4.15.0-12.13) bionic; urgency=medium * linux: 4.15.0-12.13 -proposed tracker (LP: #1754059) * CONFIG_EFI=y on armhf (LP: #1726362) - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings * ppc64el: Support firmware disable of RFI flush (LP: #1751994) - powerpc/pseries: Support firmware disable of RFI flush - powerpc/powernv: Support firmware disable of RFI flush * [Feature] CFL/CNL (PCH:CNP-H): New GPIO Commit added (GPIO Driver needed) (LP: #1751714) - gpio / ACPI: Drop unnecessary ACPI GPIO to Linux GPIO translation - pinctrl: intel: Allow custom GPIO base for pad groups - pinctrl: cannonlake: Align GPIO number space with Windows * [Feature] Add xHCI debug device support in the driver (LP: #1730832) - usb: xhci: Make some static functions global - usb: xhci: Add DbC support in xHCI driver - [Config] USB_XHCI_DBGCAP=y for commit mainline dfba2174dc42. * [SRU] Lenovo E41 Mic mute hotkey is not responding (LP: #1753347) - platform/x86: ideapad-laptop: Increase timeout to wait for EC answer * headset mic can't be detected on two Dell machines (LP: #1748807) - ALSA: hda - Fix a wrong FIXUP for alc289 on Dell machines * hisi_sas: Add disk LED support (LP: #1752695) - scsi: hisi_sas: directly attached disk LED feature for v2 hw * [Feature] [Graphics]Whiskey Lake (Coffelake-U 4+2) new PCI Device ID adds (LP: #1742561) - drm/i915/cfl: Adding more Coffee Lake PCI IDs. * [Bug] [USB Function][CFL-CNL PCH]Stall Error and USB Transaction Error in trace, Disable of device-initiated U1/U2 failed and rebind failed: -517 during suspend/resume with usb storage. (LP: #1730599) - usb: Don't print a warning if interface driver rebind is deferred at resume * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655) - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386 - [Config] retpoline -- clean up i386 retpoline files * hisilicon hibmc regression due to ea642c3216cb ("drm/ttm: add io_mem_pfn callback") (LP: #1738334) - drm/ttm: add ttm_bo_io_mem_pfn to check io_mem_pfn * [Asus UX360UA] battery status in unity-panel is not changing when battery is being charged (LP: #1661876) // AC adapter status not detected on Asus ZenBook UX410UAK (LP: #1745032) - ACPI / battery: Add quirk for Asus UX360UA and UX410UAK * ASUS UX305LA - Battery state not detected correctly (LP: #1482390) - ACPI / battery: Add quirk for Asus GL502VSK and UX305LA * [18.04 FEAT] Automatically detect layer2 setting in the qeth device driver (LP: #1747639) - s390/diag: add diag26c support for VNIC info - s390/qeth: support early setup for z/VM NICs * Bionic update to v4.15.7 stable release (LP: #1752317) - netfilter: drop outermost socket lock in getsockopt() - arm64: mm: don't write garbage into TTBR1_EL1 register - kconfig.h: Include compiler types to avoid missed struct attributes - MIPS: boot: Define __ASSEMBLY__ for its.S build - xtensa: fix high memory/reserved memory collision - scsi: ibmvfc: fix misdefined reserved field in ibmvfc_fcp_rsp_info - MIPS: Drop spurious __unused in struct compat_flock - cfg80211: fix cfg80211_beacon_dup - i2c: designware: must wait for enable - i2c: bcm2835: Set up the rising/falling edge delays - X.509: fix BUG_ON() when hash algorithm is unsupported - X.509: fix NULL dereference when restricting key with unsupported_sig - PKCS#7: fix certificate chain verification - PKCS#7: fix certificate blacklisting - extcon: int3496: process id-pin first so that we start with the right status - genirq/matrix: Handle CPU offlining proper - RDMA/uverbs: Protect from races between lookup and destroy of uobjects - RDMA/uverbs: Protect from command mask overflow - RDMA/uverbs: Fix bad unlock balance in ib_uverbs_close_xrcd - RDMA/uverbs: Fix circular locking dependency - RDMA/uverbs: Sanitize user entered port numbers prior to access it - iio: adc: stm32: fix stm32h7_adc_enable error handling - iio: srf08: fix link error "devm_iio_triggered_buffer_setup" undefined - iio: buffer: check if a buffer has been set up when poll is called - iio: adis_lib: Initialize trigger before requesting interrupt - Kbuild: always define endianess in kconfig.h - x86/apic/vector: Handle vector release on CPU unplug correctly - x86/oprofile: Fix bogus GCC-8 warning in nmi_setup() - mm, swap, frontswap: fix THP swap if frontswap enabled - mm: don't defer struct page initialization for Xen pv guests - uapi/if_ether.h: move __UAPI_DEF_ETHHDR libc define - irqchip/gic-v3: Use wmb() instead of smb_wmb() in gic_raise_softirq() - irqchip/mips-gic: Avoid spuriously handling masked interrupts - PCI/cxgb4: Extend T3 PCI quirk to T4+ devices - net: thunderbolt: Tear down connection properly on suspend - net: thunderbolt: Run disconnect flow asynchronously when logout is received - ohci-hcd: Fix race condition caused by ohci_urb_enqueue() and io_watchdog_func() - usb: ohci: Proper handling of ed_rm_list to handle race condition between usb_kill_urb() and finish_unlinks() - arm64: Remove unimplemented syscall log message - arm64: Disable unhandled signal log messages by default - arm64: cpufeature: Fix CTR_EL0 field definitions - Add delay-init quirk for Corsair K70 RGB keyboards - usb: host: ehci: use correct device pointer for dma ops - usb: dwc3: gadget: Set maxpacket size for ep0 IN - usb: dwc3: ep0: Reset TRB counter for ep0 IN - usb: phy: mxs: Fix NULL pointer dereference on i.MX23/28 - usb: ldusb: add PIDs for new CASSY devices supported by this driver - Revert "usb: musb: host: don't start next rx urb if current one failed" - usb: gadget: f_fs: Process all descriptors during bind - usb: gadget: f_fs: Use config_ep_by_speed() - usb: renesas_usbhs: missed the "running" flag in usb_dmac with rx path - drm/cirrus: Load lut in crtc_commit - drm/atomic: Fix memleak on ERESTARTSYS during non-blocking commits - drm: Handle unexpected holes in color-eviction - drm/amdgpu: disable MMHUB power gating on raven - drm/amdgpu: fix VA hole handling on Vega10 v3 - drm/amdgpu: Add dpm quirk for Jet PRO (v2) - drm/amdgpu: only check mmBIF_IOV_FUNC_IDENTIFIER on tonga/fiji - drm/amdgpu: Avoid leaking PM domain on driver unbind (v2) - drm/amdgpu: add new device to use atpx quirk - arm64: __show_regs: Only resolve kernel symbols when running at EL1 - drm/i915/breadcrumbs: Ignore unsubmitted signalers - microblaze: fix endian handling - Linux 4.15.7 * [regression] Colour banding and artefacts appear system-wide on an Asus Zenbook UX303LA with Intel HD 4400 graphics (LP: #1749420) // Bionic update to v4.15.7 stable release (LP: #1752317) - drm/edid: Add 6 bpc quirk for CPT panel in Asus UX303LA * errors with sas hotplug (LP: #1752146) - scsi: libsas: fix memory leak in sas_smp_get_phy_events() - scsi: libsas: fix error when getting phy events - scsi: libsas: initialize sas_phy status according to response of DISCOVER - scsi: libsas: Use dynamic alloced work to avoid sas event lost - scsi: libsas: shut down the PHY if events reached the threshold - scsi: libsas: make the event threshold configurable - scsi: libsas: Use new workqueue to run sas event and disco event - scsi: libsas: use flush_workqueue to process disco events synchronously - scsi: libsas: direct call probe and destruct - scsi: libsas: notify event PORTE_BROADCAST_RCVD in sas_enable_revalidation() * rtnetlink: enable namespace identifying properties in rtnetlink requests (LP: #1748232) - rtnetlink: enable IFLA_IF_NETNSID in do_setlink() - rtnetlink: enable IFLA_IF_NETNSID for RTM_SETLINK - rtnetlink: enable IFLA_IF_NETNSID for RTM_DELLINK - rtnetlink: enable IFLA_IF_NETNSID for RTM_NEWLINK - rtnetlink: remove check for IFLA_IF_NETNSID - rtnetlink: require unique netns identifier * Bionic update to v4.15.6 stable release (LP: #1752119) - tun: fix tun_napi_alloc_frags() frag allocator - ptr_ring: fail early if queue occupies more than KMALLOC_MAX_SIZE - ptr_ring: try vmalloc() when kmalloc() fails - selinux: ensure the context is NUL terminated in security_context_to_sid_core() - selinux: skip bounded transition processing if the policy isn't loaded - media: pvrusb2: properly check endpoint types - crypto: x86/twofish-3way - Fix %rbp usage - staging: android: ion: Add __GFP_NOWARN for system contig heap - staging: android: ion: Switch from WARN to pr_warn - blk_rq_map_user_iov: fix error override - KVM: x86: fix escape of guest dr6 to the host - kcov: detect double association with a single task - netfilter: x_tables: fix int overflow in xt_alloc_table_info() - netfilter: x_tables: avoid out-of-bounds reads in xt_request_find_{match|target} - netfilter: ipt_CLUSTERIP: fix out-of-bounds accesses in clusterip_tg_check() - netfilter: on sockopt() acquire sock lock only in the required scope - netfilter: xt_cgroup: initialize info->priv in cgroup_mt_check_v1() - netfilter: xt_RATEEST: acquire xt_rateest_mutex for hash insert - rds: tcp: correctly sequence cleanup on netns deletion. - rds: tcp: atomically purge entries from rds_tcp_conn_list during netns delete - net: avoid skb_warn_bad_offload on IS_ERR - net_sched: gen_estimator: fix lockdep splat - soc: qcom: rmtfs_mem: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - ASoC: ux500: add MODULE_LICENSE tag - video: fbdev/mmp: add MODULE_LICENSE - ARM: 8743/1: bL_switcher: add MODULE_LICENSE tag - arm64: dts: add #cooling-cells to CPU nodes - dn_getsockoptdecnet: move nf_{get/set}sockopt outside sock lock - ANDROID: binder: remove WARN() for redundant txn error - ANDROID: binder: synchronize_rcu() when using POLLFREE. - staging: android: ashmem: Fix a race condition in pin ioctls - binder: check for binder_thread allocation failure in binder_poll() - binder: replace "%p" with "%pK" - staging: fsl-mc: fix build testing on x86 - staging: iio: adc: ad7192: fix external frequency setting - staging: iio: ad5933: switch buffer mode to software - xhci: Fix NULL pointer in xhci debugfs - xhci: Fix xhci debugfs devices node disappearance after hibernation - xhci: xhci debugfs device nodes weren't removed after device plugged out - xhci: fix xhci debugfs errors in xhci_stop - usbip: keep usbip_device sockfd state in sync with tcp_socket - crypto: s5p-sss - Fix kernel Oops in AES-ECB mode - mei: me: add cannon point device ids - mei: me: add cannon point device ids for 4th device - vmalloc: fix __GFP_HIGHMEM usage for vmalloc_32 on 32b systems - Linux 4.15.6 * Unable to insert test_bpf module on Bionic s390x (LP: #1751234) - bpf: fix selftests/bpf test_kmod.sh failure when CONFIG_BPF_JIT_ALWAYS_ON=y * [Ubuntu 18.04 FEAT] OpenCAPI enabling (LP: #1746988) - powerpc/powernv: Introduce new PHB type for opencapi links - powerpc/powernv: Set correct configuration space size for opencapi devices - powerpc/powernv: Add opal calls for opencapi - powerpc/powernv: Add platform-specific services for opencapi - powerpc/powernv: Capture actag information for the device - ocxl: Driver code for 'generic' opencapi devices - ocxl: Add AFU interrupt support - ocxl: Add a kernel API for other opencapi drivers - ocxl: Add trace points - ocxl: Add Makefile and Kconfig - [Config] CONFIG_OCXL=m for ppc64el - cxl: Remove support for "Processing accelerators" class - ocxl: Documentation - ocxl: add MAINTAINERS entry - cxl: Add support for ASB_Notify on POWER9 * Request to update 18.04 kernel aacraid to upstream 4.16 version (LP: #1746801) - scsi: aacraid: remove unused variable managed_request_id - scsi: aacraid: Do not attempt abort when Fw panicked - scsi: aacraid: Do not remove offlined devices - scsi: aacraid: Fix ioctl reset hang - scsi: aacraid: Allow reset_host sysfs var to recover Panicked Fw - scsi: aacraid: Refactor reset_host store function - scsi: aacraid: Move code to wait for IO completion to shutdown func - scsi: aacraid: Create bmic submission function from bmic identify - scsi: aacraid: Change phy luns function to use common bmic function - scsi: aacraid: Refactor and rename to make mirror existing changes - scsi: aacraid: Add target setup helper function - scsi: aacraid: Untangle targets setup from report phy luns - scsi: aacraid: Move function around to match existing code - scsi: aacraid: Create helper functions to get lun info - scsi: aacraid: Save bmic phy information for each phy - scsi: aacraid: Add helper function to set queue depth - scsi: aacraid: Merge func to get container information - scsi: aacraid: Process hba and container hot plug events in single function - scsi: aacraid: Added macros to help loop through known buses and targets - scsi: aacraid: Refactor resolve luns code and scsi functions - scsi: aacraid: Merge adapter setup with resolve luns - scsi: aacraid: Block concurrent hotplug event handling - scsi: aacraid: Use hotplug handling function in place of scsi_scan_host - scsi: aacraid: Reschedule host scan in case of failure - scsi: aacraid: Fix hang while scanning in eh recovery - scsi: aacraid: Skip schedule rescan in case of kdump - scsi: aacraid: Remove unused rescan variable - scsi: aacraid: Remove AAC_HIDE_DISK check in queue command - scsi: aacraid: Update driver version to 50877 - scsi: aacraid: Fix driver oops with dead battery - scsi: aacraid: remove redundant setting of variable c - scsi: aacraid: Get correct lun count - scsi: aacraid: Delay for rescan worker needs to be 10 seconds * [18.04] kpatch - Add livepatch hook support for ppc64le (LP: #1741992) - powerpc/modules: Add REL24 relocation support of livepatch symbols - powerpc/modules: Don't try to restore r2 after a sibling call - powerpc/modules: Improve restore_r2() error message * Ubuntu 18.04 - Include latest ibmvnic fixes in Ubuntu kernel (LP: #1748517) - ibmvnic: Rename IBMVNIC_MAX_TX_QUEUES to IBMVNIC_MAX_QUEUES - ibmvnic: Increase maximum number of RX/TX queues - ibmvnic: Include header descriptor support for ARP packets - ibmvnic: Don't handle RX interrupts when not up. - ibmvnic: Wait for device response when changing MAC - ibmvnic: fix firmware version when no firmware level has been provided by the VIOS server - ibmvnic: fix empty firmware version and errors cleanup - ibmvnic: Fix rx queue cleanup for non-fatal resets - ibmvnic: Ensure that buffers are NULL after free - ibmvnic: queue reset when CRQ gets closed during reset - ibmvnic: Reset long term map ID counter - ibmvnic: Remove skb->protocol checks in ibmvnic_xmit - ibmvnic: Wait until reset is complete to set carrier on - ibmvnic: Fix login buffer memory leaks - ibmvnic: Fix NAPI structures memory leak - ibmvnic: Free RX socket buffer in case of adapter error - ibmvnic: Clean RX pool buffers during device close - ibmvnic: Check for NULL skb's in NAPI poll routine - ibmvnic: Fix early release of login buffer * Power9 DD 2.2 needs HMI fixup backport of upstream patch(d075745d893c78730e4a3b7a60fca23c2f764081) into kernel (LP: #1751834) - KVM: PPC: Book3S HV: Improve handling of debug-trigger HMIs on POWER9 * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927) - d-i: add cxgb4 to nic-modules * BCM5719/tg3 loses connectivity due to missing heartbeats between fw and driver (LP: #1751337) - tg3: APE heartbeat changes * Miscellaneous Ubuntu changes - ubuntu: vbox -- update to 5.2.6-dfsg-5 - Revert "UBUNTU: SAUCE: Import aufs driver" - SAUCE: Import aufs driver - Revert "UBUNTU: SAUCE: (no-up) Convert bnx2x firmware files to ihex format" - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches - [Config] fix up retpoline abi files - ubuntu: vbox -- update to 5.2.8-dfsg-2 -- Seth Forshee Wed, 07 Mar 2018 17:36:23 +0100 linux (4.15.0-11.12) bionic; urgency=medium * linux: 4.15.0-11.12 -proposed tracker (LP: #1751285) * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319) - [Config] CONFIG_INDIRECT_PIO=y - SAUCE: LIB: Introduce a generic PIO mapping method - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range() - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range() - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts - SAUCE: OF: Add missing I/O range exception for indirect-IO devices - [Config] CONFIG_HISILICON_LPC=y - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings - SAUCE: ACPI / scan: do not enumerate Indirect IO host children - SAUCE: HISI LPC: Add ACPI support - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver * Bionic update to v4.15.5 stable release (LP: #1751131) - scsi: smartpqi: allow static build ("built-in") - IB/umad: Fix use of unprotected device pointer - IB/qib: Fix comparison error with qperf compare/swap test - IB/mlx4: Fix incorrectly releasing steerable UD QPs when have only ETH ports - IB/core: Fix two kernel warnings triggered by rxe registration - IB/core: Fix ib_wc structure size to remain in 64 bytes boundary - IB/core: Avoid a potential OOPs for an unused optional parameter - selftests: seccomp: fix compile error seccomp_bpf - kselftest: fix OOM in memory compaction test - RDMA/rxe: Fix a race condition related to the QP error state - RDMA/rxe: Fix a race condition in rxe_requester() - RDMA/rxe: Fix rxe_qp_cleanup() - cpufreq: powernv: Dont assume distinct pstate values for nominal and pmin - PM / devfreq: Propagate error from devfreq_add_device() - mwifiex: resolve reset vs. remove()/shutdown() deadlocks - ocfs2: try a blocking lock before return AOP_TRUNCATED_PAGE - trace_uprobe: Display correct offset in uprobe_events - powerpc/radix: Remove trace_tlbie call from radix__flush_tlb_all - powerpc/kernel: Block interrupts when updating TIDR - powerpc/vas: Don't set uses_vas for kernel windows - powerpc/numa: Invalidate numa_cpu_lookup_table on cpu remove - powerpc/mm: Flush radix process translations when setting MMU type - powerpc/xive: Use hw CPU ids when configuring the CPU queues - dma-buf: fix reservation_object_wait_timeout_rcu once more v2 - s390: fix handling of -1 in set{,fs}[gu]id16 syscalls - arm64: dts: msm8916: Correct ipc references for smsm - ARM: lpc3250: fix uda1380 gpio numbers - ARM: dts: STi: Add gpio polarity for "hdmi,hpd-gpio" property - ARM: dts: nomadik: add interrupt-parent for clcd - arm: dts: mt7623: fix card detection issue on bananapi-r2 - arm: spear600: Add missing interrupt-parent of rtc - arm: spear13xx: Fix dmas cells - arm: spear13xx: Fix spics gpio controller's warning - x86/gpu: add CFL to early quirks - x86/kexec: Make kexec (mostly) work in 5-level paging mode - x86/xen: init %gs very early to avoid page faults with stack protector - x86: PM: Make APM idle driver initialize polling state - mm, memory_hotplug: fix memmap initialization - x86/entry/64: Clear extra registers beyond syscall arguments, to reduce speculation attack surface - x86/entry/64/compat: Clear registers for compat syscalls, to reduce speculation attack surface - compiler-gcc.h: Introduce __optimize function attribute - compiler-gcc.h: __nostackprotector needs gcc-4.4 and up - crypto: sun4i_ss_prng - fix return value of sun4i_ss_prng_generate - crypto: sun4i_ss_prng - convert lock to _bh in sun4i_ss_prng_generate - powerpc/mm/radix: Split linear mapping on hot-unplug - x86/mm/pti: Fix PTI comment in entry_SYSCALL_64() - x86/speculation: Update Speculation Control microcode blacklist - x86/speculation: Correct Speculation Control microcode blacklist again - Revert "x86/speculation: Simplify indirect_branch_prediction_barrier()" - KVM/x86: Reduce retpoline performance impact in slot_handle_level_range(), by always inlining iterator helper methods - X86/nVMX: Properly set spec_ctrl and pred_cmd before merging MSRs - KVM/nVMX: Set the CPU_BASED_USE_MSR_BITMAPS if we have a valid L02 MSR bitmap - x86/speculation: Clean up various Spectre related details - PM / runtime: Update links_count also if !CONFIG_SRCU - PM: cpuidle: Fix cpuidle_poll_state_init() prototype - platform/x86: wmi: fix off-by-one write in wmi_dev_probe() - x86/entry/64: Clear registers for exceptions/interrupts, to reduce speculation attack surface - x86/entry/64: Merge SAVE_C_REGS and SAVE_EXTRA_REGS, remove unused extensions - x86/entry/64: Merge the POP_C_REGS and POP_EXTRA_REGS macros into a single POP_REGS macro - x86/entry/64: Interleave XOR register clearing with PUSH instructions - x86/entry/64: Introduce the PUSH_AND_CLEAN_REGS macro - x86/entry/64: Use PUSH_AND_CLEAN_REGS in more cases - x86/entry/64: Get rid of the ALLOC_PT_GPREGS_ON_STACK and SAVE_AND_CLEAR_REGS macros - x86/entry/64: Indent PUSH_AND_CLEAR_REGS and POP_REGS properly - x86/entry/64: Fix paranoid_entry() frame pointer warning - x86/entry/64: Remove the unused 'icebp' macro - selftests/x86: Fix vDSO selftest segfault for vsyscall=none - selftests/x86: Clean up and document sscanf() usage - selftests/x86/pkeys: Remove unused functions - selftests/x86: Fix build bug caused by the 5lvl test which has been moved to the VM directory - selftests/x86: Do not rely on "int $0x80" in test_mremap_vdso.c - gfs2: Fixes to "Implement iomap for block_map" - selftests/x86: Do not rely on "int $0x80" in single_step_syscall.c - selftests/x86: Disable tests requiring 32-bit support on pure 64-bit systems - objtool: Fix segfault in ignore_unreachable_insn() - x86/debug, objtool: Annotate WARN()-related UD2 as reachable - x86/debug: Use UD2 for WARN() - x86/speculation: Fix up array_index_nospec_mask() asm constraint - nospec: Move array_index_nospec() parameter checking into separate macro - x86/speculation: Add dependency - x86/mm: Rename flush_tlb_single() and flush_tlb_one() to __flush_tlb_one_[user|kernel]() - selftests/x86/mpx: Fix incorrect bounds with old _sigfault - x86/cpu: Rename cpu_data.x86_mask to cpu_data.x86_stepping - x86/spectre: Fix an error message - x86/cpu: Change type of x86_cache_size variable to unsigned int - x86/entry/64: Fix CR3 restore in paranoid_exit() - drm/ttm: Don't add swapped BOs to swap-LRU list - drm/ttm: Fix 'buf' pointer update in ttm_bo_vm_access_kmap() (v2) - drm/qxl: unref cursor bo when finished with it - drm/qxl: reapply cursor after resetting primary - drm/amd/powerplay: Fix smu_table_entry.handle type - drm/ast: Load lut in crtc_commit - drm: Check for lessee in DROP_MASTER ioctl - arm64: Add missing Falkor part number for branch predictor hardening - drm/radeon: Add dpm quirk for Jet PRO (v2) - drm/radeon: adjust tested variable - x86/smpboot: Fix uncore_pci_remove() indexing bug when hot-removing a physical CPU - rtc-opal: Fix handling of firmware error codes, prevent busy loops - mbcache: initialize entry->e_referenced in mb_cache_entry_create() - mmc: sdhci: Implement an SDHCI-specific bounce buffer - mmc: bcm2835: Don't overwrite max frequency unconditionally - Revert "mmc: meson-gx: include tx phase in the tuning process" - mlx5: fix mlx5_get_vector_affinity to start from completion vector 0 - Revert "apple-gmux: lock iGP IO to protect from vgaarb changes" - jbd2: fix sphinx kernel-doc build warnings - ext4: fix a race in the ext4 shutdown path - ext4: save error to disk in __ext4_grp_locked_error() - ext4: correct documentation for grpid mount option - mm: hide a #warning for COMPILE_TEST - mm: Fix memory size alignment in devm_memremap_pages_release() - MIPS: Fix typo BIG_ENDIAN to CPU_BIG_ENDIAN - MIPS: CPS: Fix MIPS_ISA_LEVEL_RAW fallout - MIPS: Fix incorrect mem=X@Y handling - PCI: Disable MSI for HiSilicon Hip06/Hip07 only in Root Port mode - PCI: iproc: Fix NULL pointer dereference for BCMA - PCI: pciehp: Assume NoCompl+ for Thunderbolt ports - PCI: keystone: Fix interrupt-controller-node lookup - video: fbdev: atmel_lcdfb: fix display-timings lookup - console/dummy: leave .con_font_get set to NULL - rbd: whitelist RBD_FEATURE_OPERATIONS feature bit - xen: Fix {set,clear}_foreign_p2m_mapping on autotranslating guests - xenbus: track caller request id - seq_file: fix incomplete reset on read from zero offset - tracing: Fix parsing of globs with a wildcard at the beginning - mpls, nospec: Sanitize array index in mpls_label_ok() - rtlwifi: rtl8821ae: Fix connection lost problem correctly - arm64: proc: Set PTE_NG for table entries to avoid traversing them twice - xprtrdma: Fix calculation of ri_max_send_sges - xprtrdma: Fix BUG after a device removal - blk-wbt: account flush requests correctly - target/iscsi: avoid NULL dereference in CHAP auth error path - iscsi-target: make sure to wake up sleeping login worker - dm: correctly handle chained bios in dec_pending() - Btrfs: fix deadlock in run_delalloc_nocow - Btrfs: fix crash due to not cleaning up tree log block's dirty bits - Btrfs: fix extent state leak from tree log - Btrfs: fix btrfs_evict_inode to handle abnormal inodes correctly - Btrfs: fix use-after-free on root->orphan_block_rsv - Btrfs: fix unexpected -EEXIST when creating new inode - 9p/trans_virtio: discard zero-length reply - mtd: nand: vf610: set correct ooblayout - ALSA: usb-audio: Fix UAC2 get_ctl request with a RANGE attribute - ALSA: hda/realtek - Add headset mode support for Dell laptop - ALSA: hda/realtek - Enable Thinkpad Dock device for ALC298 platform - ALSA: hda/realtek: PCI quirk for Fujitsu U7x7 - ALSA: usb-audio: add implicit fb quirk for Behringer UFX1204 - ALSA: usb: add more device quirks for USB DSD devices - ALSA: seq: Fix racy pool initializations - mvpp2: fix multicast address filter - usb: Move USB_UHCI_BIG_ENDIAN_* out of USB_SUPPORT - x86/mm, mm/hwpoison: Don't unconditionally unmap kernel 1:1 pages - ARM: dts: exynos: fix RTC interrupt for exynos5410 - ARM: pxa/tosa-bt: add MODULE_LICENSE tag - arm64: dts: msm8916: Add missing #phy-cells - ARM: dts: s5pv210: add interrupt-parent for ohci - arm: dts: mt7623: Update ethsys binding - arm: dts: mt2701: Add reset-cells - ARM: dts: Delete bogus reference to the charlcd - media: r820t: fix r820t_write_reg for KASAN - mmc: sdhci-of-esdhc: fix eMMC couldn't work after kexec - mmc: sdhci-of-esdhc: fix the mmc error after sleep on ls1046ardb - Linux 4.15.5 * retpoline abi files are empty on i386 (LP: #1751021) - [Packaging] retpoline-extract -- instantiate retpoline files for i386 - [Packaging] final-checks -- sanity checking ABI contents - [Packaging] final-checks -- check for empty retpoline files - [Config] Disable i386 retpoline check for next upload * Bionic update to v4.15.4 stable release (LP: #1751064) - watchdog: indydog: Add dependency on SGI_HAS_INDYDOG - cifs: Fix missing put_xid in cifs_file_strict_mmap - cifs: Fix autonegotiate security settings mismatch - CIFS: zero sensitive data when freeing - cpufreq: mediatek: add mediatek related projects into blacklist - dmaengine: dmatest: fix container_of member in dmatest_callback - ssb: Do not disable PCI host on non-Mips - watchdog: gpio_wdt: set WDOG_HW_RUNNING in gpio_wdt_stop - Revert "drm/i915: mark all device info struct with __initconst" - sched/rt: Use container_of() to get root domain in rto_push_irq_work_func() - sched/rt: Up the root domain ref count when passing it around via IPIs - media: dvb-usb-v2: lmedm04: Improve logic checking of warm start - media: dvb-usb-v2: lmedm04: move ts2020 attach to dm04_lme2510_tuner - media: hdpvr: Fix an error handling path in hdpvr_probe() - arm64: mm: Use non-global mappings for kernel space - arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN - arm64: mm: Move ASID from TTBR0 to TTBR1 - arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003 - arm64: mm: Rename post_ttbr0_update_workaround - arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN - arm64: mm: Allocate ASIDs in pairs - arm64: mm: Add arm64_kernel_unmapped_at_el0 helper - arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI - arm64: entry: Add exception trampoline page for exceptions from EL0 - arm64: mm: Map entry trampoline into trampoline and kernel page tables - arm64: entry: Explicitly pass exception level to kernel_ventry macro - arm64: entry: Hook up entry trampoline to exception vectors - arm64: erratum: Work around Falkor erratum #E1003 in trampoline code - arm64: cpu_errata: Add Kryo to Falkor 1003 errata - arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks - arm64: entry: Add fake CPU feature for unmapping the kernel at EL0 - arm64: kaslr: Put kernel vectors address in separate data page - arm64: use RET instruction for exiting the trampoline - arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0 - arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry - arm64: Take into account ID_AA64PFR0_EL1.CSV3 - arm64: capabilities: Handle duplicate entries for a capability - arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR - arm64: kpti: Fix the interaction between ASID switching and software PAN - arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs - arm64: kpti: Make use of nG dependent on arm64_kernel_unmapped_at_el0() - arm64: mm: Permit transitioning from Global to Non-Global without BBM - arm64: kpti: Add ->enable callback to remap swapper using nG mappings - arm64: Force KPTI to be disabled on Cavium ThunderX - arm64: entry: Reword comment about post_ttbr_update_workaround - arm64: idmap: Use "awx" flags for .idmap.text .pushsection directives - perf: arm_spe: Fail device probe when arm64_kernel_unmapped_at_el0() - arm64: barrier: Add CSDB macros to control data-value prediction - arm64: Implement array_index_mask_nospec() - arm64: Make USER_DS an inclusive limit - arm64: Use pointer masking to limit uaccess speculation - arm64: entry: Ensure branch through syscall table is bounded under speculation - arm64: uaccess: Prevent speculative use of the current addr_limit - arm64: uaccess: Don't bother eliding access_ok checks in __{get, put}_user - arm64: uaccess: Mask __user pointers for __arch_{clear, copy_*}_user - arm64: futex: Mask __user pointers prior to dereference - arm64: cpufeature: __this_cpu_has_cap() shouldn't stop early - arm64: Run enable method for errata work arounds on late CPUs - arm64: cpufeature: Pass capability structure to ->enable callback - drivers/firmware: Expose psci_get_version through psci_ops structure - arm64: Move post_ttbr_update_workaround to C code - arm64: Add skeleton to harden the branch predictor against aliasing attacks - arm64: Move BP hardening to check_and_switch_context - arm64: KVM: Use per-CPU vector when BP hardening is enabled - arm64: entry: Apply BP hardening for high-priority synchronous exceptions - arm64: entry: Apply BP hardening for suspicious interrupts from EL0 - arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75 - arm64: Implement branch predictor hardening for affected Cortex-A CPUs - arm64: Implement branch predictor hardening for Falkor - arm64: Branch predictor hardening for Cavium ThunderX2 - arm64: KVM: Increment PC after handling an SMC trap - arm/arm64: KVM: Consolidate the PSCI include files - arm/arm64: KVM: Add PSCI_VERSION helper - arm/arm64: KVM: Add smccc accessors to PSCI code - arm/arm64: KVM: Implement PSCI 1.0 support - arm/arm64: KVM: Advertise SMCCC v1.1 - arm64: KVM: Make PSCI_VERSION a fast path - arm/arm64: KVM: Turn kvm_psci_version into a static inline - arm64: KVM: Report SMCCC_ARCH_WORKAROUND_1 BP hardening support - arm64: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling - firmware/psci: Expose PSCI conduit - firmware/psci: Expose SMCCC version through psci_ops - arm/arm64: smccc: Make function identifiers an unsigned quantity - arm/arm64: smccc: Implement SMCCC v1.1 inline primitive - arm64: Add ARM_SMCCC_ARCH_WORKAROUND_1 BP hardening support - arm64: Kill PSCI_GET_VERSION as a variant-2 workaround - mtd: cfi: convert inline functions to macros - mtd: nand: brcmnand: Disable prefetch by default - mtd: nand: Fix nand_do_read_oob() return value - mtd: nand: sunxi: Fix ECC strength choice - ubi: Fix race condition between ubi volume creation and udev - ubi: fastmap: Erase outdated anchor PEBs during attach - ubi: block: Fix locking for idr_alloc/idr_remove - ubifs: free the encrypted symlink target - nfs/pnfs: fix nfs_direct_req ref leak when i/o falls back to the mds - nfs41: do not return ENOMEM on LAYOUTUNAVAILABLE - NFS: Add a cond_resched() to nfs_commit_release_pages() - NFS: Fix nfsstat breakage due to LOOKUPP - NFS: commit direct writes even if they fail partially - NFS: reject request for id_legacy key without auxdata - NFS: Fix a race between mmap() and O_DIRECT - nfsd: Detect unhashed stids in nfsd4_verify_open_stid() - kernfs: fix regression in kernfs_fop_write caused by wrong type - ahci: Annotate PCI ids for mobile Intel chipsets as such - ahci: Add PCI ids for Intel Bay Trail, Cherry Trail and Apollo Lake AHCI - ahci: Add Intel Cannon Lake PCH-H PCI ID - crypto: hash - introduce crypto_hash_alg_has_setkey() - crypto: cryptd - pass through absence of ->setkey() - crypto: mcryptd - pass through absence of ->setkey() - crypto: poly1305 - remove ->setkey() method - crypto: hash - annotate algorithms taking optional key - crypto: hash - prevent using keyed hashes without setting key - media: v4l2-ioctl.c: use check_fmt for enum/g/s/try_fmt - media: v4l2-ioctl.c: don't copy back the result for -ENOTTY - media: v4l2-compat-ioctl32.c: add missing VIDIOC_PREPARE_BUF - media: v4l2-compat-ioctl32.c: fix the indentation - media: v4l2-compat-ioctl32.c: move 'helper' functions to __get/put_v4l2_format32 - media: v4l2-compat-ioctl32.c: avoid sizeof(type) - media: v4l2-compat-ioctl32.c: copy m.userptr in put_v4l2_plane32 - media: v4l2-compat-ioctl32.c: fix ctrl_is_pointer - media: v4l2-compat-ioctl32.c: copy clip list in put_v4l2_window32 - media: v4l2-compat-ioctl32.c: drop pr_info for unknown buffer type - media: v4l2-compat-ioctl32.c: don't copy back the result for certain errors - media: v4l2-compat-ioctl32.c: refactor compat ioctl32 logic - media: v4l2-compat-ioctl32.c: make ctrl_is_pointer work for subdevs - crypto: caam - fix endless loop when DECO acquire fails - crypto: sha512-mb - initialize pending lengths correctly - crypto: talitos - fix Kernel Oops on hashing an empty file - arm: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls - KVM: nVMX: Fix races when sending nested PI while dest enters/leaves L2 - KVM: nVMX: Fix bug of injecting L2 exception into L1 - KVM: PPC: Book3S HV: Make sure we don't re-enter guest without XIVE loaded - KVM: PPC: Book3S HV: Drop locks before reading guest memory - KVM: arm/arm64: Handle CPU_PM_ENTER_FAILED - KVM: PPC: Book3S PR: Fix broken select due to misspelling - ASoC: acpi: fix machine driver selection based on quirk - ASoC: rockchip: i2s: fix playback after runtime resume - ASoC: skl: Fix kernel warning due to zero NHTL entry - ASoC: compress: Correct handling of copy callback - watchdog: imx2_wdt: restore previous timeout after suspend+resume - afs: Add missing afs_put_cell() - afs: Need to clear responded flag in addr cursor - afs: Fix missing cursor clearance - afs: Fix server list handling - btrfs: Handle btrfs_set_extent_delalloc failure in fixup worker - Btrfs: raid56: iterate raid56 internal bio with bio_for_each_segment_all - kasan: don't emit builtin calls when sanitization is off - kasan: rework Kconfig settings - media: dvb_frontend: be sure to init dvb_frontend_handle_ioctl() return code - media: dvb-frontends: fix i2c access helpers for KASAN - media: dt-bindings/media/cec-gpio.txt: mention the CEC/HPD max voltages - media: ts2020: avoid integer overflows on 32 bit machines - media: vivid: fix module load error when enabling fb and no_error_inj=1 - media: cxusb, dib0700: ignore XC2028_I2C_FLUSH - fs/proc/kcore.c: use probe_kernel_read() instead of memcpy() - kernel/async.c: revert "async: simplify lowest_in_progress()" - kernel/relay.c: revert "kernel/relay.c: fix potential memory leak" - pipe: actually allow root to exceed the pipe buffer limits - pipe: fix off-by-one error when checking buffer limits - HID: quirks: Fix keyboard + touchpad on Toshiba Click Mini not working - Bluetooth: btsdio: Do not bind to non-removable BCM43341 - ipmi: use dynamic memory for DMI driver override - signal/openrisc: Fix do_unaligned_access to send the proper signal - signal/sh: Ensure si_signo is initialized in do_divide_error - alpha: fix crash if pthread_create races with signal delivery - alpha: osf_sys.c: fix put_tv32 regression - alpha: Fix mixed up args in EXC macro in futex operations - alpha: fix reboot on Avanti platform - alpha: fix formating of stack content - xtensa: fix futex_atomic_cmpxchg_inatomic - EDAC, octeon: Fix an uninitialized variable warning - genirq: Make legacy autoprobing work again - pinctrl: intel: Initialize GPIO properly when used through irqchip - pinctrl: mcp23s08: fix irq setup order - pinctrl: sx150x: Unregister the pinctrl on release - pinctrl: sx150x: Register pinctrl before adding the gpiochip - pinctrl: sx150x: Add a static gpio/pinctrl pin range mapping - pktcdvd: Fix pkt_setup_dev() error path - pktcdvd: Fix a recently introduced NULL pointer dereference - blk-mq: quiesce queue before freeing queue - clocksource/drivers/stm32: Fix kernel panic with multiple timers - lib/ubsan.c: s/missaligned/misaligned/ - lib/ubsan: add type mismatch handler for new GCC/Clang - objtool: Fix switch-table detection - arm64: dts: marvell: add Ethernet aliases - drm/i915: Avoid PPS HW/SW state mismatch due to rounding - ACPI: sbshc: remove raw pointer from printk() message - acpi, nfit: fix register dimm error handling - ovl: force r/o mount when index dir creation fails - ovl: fix failure to fsync lower dir - ovl: take mnt_want_write() for work/index dir setup - ovl: take mnt_want_write() for removing impure xattr - ovl: hash directory inodes for fsnotify - mn10300/misalignment: Use SIGSEGV SEGV_MAPERR to report a failed user copy - devpts: fix error handling in devpts_mntget() - ftrace: Remove incorrect setting of glob search field - scsi: core: Ensure that the SCSI error handler gets woken up - scsi: lpfc: Fix crash after bad bar setup on driver attachment - scsi: cxlflash: Reset command ioasc - rcu: Export init_rcu_head() and destroy_rcu_head() to GPL modules - Linux 4.15.4 - updateconfigs after v4.14.4 stable updates * Bionic update to v4.15.4 stable release (LP: #1751064) // CVE-2017-5754 and do not need KPTI when KASLR is off. - arm64: Turn on KPTI only on CPUs that need it * Miscellaneous Ubuntu changes - [Config] fix up removed retpoline call sites -- Seth Forshee Fri, 23 Feb 2018 08:31:06 -0600 linux (4.15.0-10.11) bionic; urgency=medium * linux: 4.15.0-10.11 -proposed tracker (LP: #1749250) * "swiotlb: coherent allocation failed" dmesg spam with linux 4.15.0-9.10 (LP: #1749202) - swiotlb: suppress warning when __GFP_NOWARN is set - drm/ttm: specify DMA_ATTR_NO_WARN for huge page pools * linux-tools: perf incorrectly linking libbfd (LP: #1748922) - SAUCE: tools -- add ability to disable libbfd - [Packaging] correct disablement of libbfd * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in (LP: #1744058) - ALSA: hda/realtek - update ALC225 depop optimize * [Artful] Support headset mode for DELL WYSE (LP: #1723913) - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE * headset mic can't be detected on two Dell machines (LP: #1748807) - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289 - ALSA: hda - Fix headset mic detection problem for two Dell machines * Bionic update to v4.15.3 stable release (LP: #1749191) - ip6mr: fix stale iterator - net: igmp: add a missing rcu locking section - qlcnic: fix deadlock bug - qmi_wwan: Add support for Quectel EP06 - r8169: fix RTL8168EP take too long to complete driver initialization. - tcp: release sk_frag.page in tcp_disconnect - vhost_net: stop device during reset owner - ipv6: addrconf: break critical section in addrconf_verify_rtnl() - ipv6: change route cache aging logic - Revert "defer call to mem_cgroup_sk_alloc()" - net: ipv6: send unsolicited NA after DAD - rocker: fix possible null pointer dereference in rocker_router_fib_event_work - tcp_bbr: fix pacing_gain to always be unity when using lt_bw - cls_u32: add missing RCU annotation. - ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only - soreuseport: fix mem leak in reuseport_add_sock() - net_sched: get rid of rcu_barrier() in tcf_block_put_ext() - net: sched: fix use-after-free in tcf_block_put_ext - media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION - media: soc_camera: soc_scale_crop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - gpio: uniphier: fix mismatch between license text and MODULE_LICENSE - crypto: tcrypt - fix S/G table for test_aead_speed() - Linux 4.15.3 * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) // CVE-2018-1000026 - net: create skb_gso_validate_mac_len() - bnx2x: disable GSO where gso_size is too big for hardware * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567) - net: hns: add ACPI mode support for ethtool -p * CVE-2017-5715 (Spectre v2 Intel) - [Packaging] retpoline files must be sorted - [Packaging] pull in retpoline files * [Feature] PXE boot with Intel Omni-Path (LP: #1712031) - d-i: Add hfi1 to nic-modules * CVE-2017-5715 (Spectre v2 retpoline) - [Packaging] retpoline -- add call site validation - [Config] disable retpoline checks for first upload * Do not duplicate changelog entries assigned to more than one bug or CVE (LP: #1743383) - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better -- Seth Forshee Tue, 13 Feb 2018 11:33:58 -0600 linux (4.15.0-9.10) bionic; urgency=medium * linux: 4.15.0-9.10 -proposed tracker (LP: #1748244) * Miscellaneous Ubuntu changes - [Debian] tests -- remove gcc-multilib dependency for arm64 -- Seth Forshee Thu, 08 Feb 2018 11:25:04 -0600 linux (4.15.0-8.9) bionic; urgency=medium * linux: 4.15.0-8.9 -proposed tracker (LP: #1748075) * Bionic update to v4.15.2 stable release (LP: #1748072) - KVM: x86: Make indirect calls in emulator speculation safe - KVM: VMX: Make indirect call speculation safe - module/retpoline: Warn about missing retpoline in module - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf - x86/cpufeatures: Add Intel feature bits for Speculation Control - x86/cpufeatures: Add AMD feature bits for Speculation Control - x86/msr: Add definitions for new speculation control MSRs - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support - x86/alternative: Print unadorned pointers - x86/nospec: Fix header guards names - x86/bugs: Drop one "mitigation" from dmesg - x86/cpu/bugs: Make retpoline module warning conditional - x86/cpufeatures: Clean up Spectre v2 related CPUID flags - x86/retpoline: Simplify vmexit_fill_RSB() - x86/speculation: Simplify indirect_branch_prediction_barrier() - auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - iio: adc/accel: Fix up module licenses - pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - KVM: nVMX: Eliminate vmcs02 pool - KVM: VMX: introduce alloc_loaded_vmcs - objtool: Improve retpoline alternative handling - objtool: Add support for alternatives at the end of a section - objtool: Warn on stripped section symbol - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP - x86/spectre: Check CONFIG_RETPOLINE in command line parser - x86/entry/64: Remove the SYSCALL64 fast path - x86/entry/64: Push extra regs right away - x86/asm: Move 'status' from thread_struct to thread_info - Documentation: Document array_index_nospec - array_index_nospec: Sanitize speculative array de-references - x86: Implement array_index_mask_nospec - x86: Introduce barrier_nospec - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end} - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec - x86/get_user: Use pointer masking to limit speculation - x86/syscall: Sanitize syscall table de-references under speculation - vfs, fdtable: Prevent bounds-check bypass via speculative execution - nl80211: Sanitize array index in parse_txq_params - x86/spectre: Report get_user mitigation for spectre_v1 - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable" - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel - x86/speculation: Use Indirect Branch Prediction Barrier in context switch - x86/paravirt: Remove 'noreplace-paravirt' cmdline option - KVM: VMX: make MSR bitmaps per-VCPU - x86/kvm: Update spectre-v1 mitigation - x86/retpoline: Avoid retpolines for built-in __init functions - x86/spectre: Simplify spectre_v2 command line parsing - x86/pti: Mark constant arrays as __initconst - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL - KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX - KVM/x86: Add IBPB support - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL - serial: core: mark port as initialized after successful IRQ change - fpga: region: release of_parse_phandle nodes after use - Linux 4.15.2 * Add support for the NIC on SynQuacer E-Series boards (LP: #1747792) - net: phy: core: remove now uneeded disabling of interrupts - [Config] CONFIG_NET_VENDOR_SOCIONEXT=y & CONFIG_SNI_NETSEC=m - net: socionext: Add Synquacer NetSec driver - net: socionext: include linux/io.h to fix build - net: socionext: Fix error return code in netsec_netdev_open() * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746) - [Config] CONFIG_EDAC_GHES=y * support thunderx2 vendor pmu events (LP: #1747523) - perf pmu: Pass pmu as a parameter to get_cpuid_str() - perf tools arm64: Add support for get_cpuid_str function. - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices - perf vendor events arm64: Add ThunderX2 implementation defined pmu core events - perf pmu: Add check for valid cpuid in perf_pmu__find_map() * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463) - SAUCE: mm: disable vma based swap readahead by default - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM * Miscellaneous Ubuntu changes - [Config] Fix CONFIG_PROFILE_ALL_BRANCHES annotations -- Seth Forshee Wed, 07 Feb 2018 21:13:27 -0600 linux (4.15.0-7.8) bionic; urgency=medium * Bionic update to v4.15.1 stable release (LP: #1747169) - Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops - tools/gpio: Fix build error with musl libc - gpio: stmpe: i2c transfer are forbiden in atomic context - gpio: Fix kernel stack leak to userspace - ALSA: hda - Reduce the suspend time consumption for ALC256 - crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH - crypto: aesni - handle zero length dst buffer - crypto: aesni - fix typo in generic_gcmaes_decrypt - crypto: aesni - add wrapper for generic gcm(aes) - crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm- aesni - crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm- aesni - crypto: inside-secure - fix hash when length is a multiple of a block - crypto: inside-secure - avoid unmapping DMA memory that was not mapped - crypto: sha3-generic - fixes for alignment and big endian operation - crypto: af_alg - whitelist mask and type - HID: wacom: EKR: ensure devres groups at higher indexes are released - HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - igb: Free IRQs when device is hotplugged - ima/policy: fix parsing of fsuuid - scsi: aacraid: Fix udev inquiry race condition - scsi: aacraid: Fix hang in kdump - scsi: storvsc: missing error code in storvsc_probe() - staging: lustre: separate a connection destroy from free struct kib_conn - staging: ccree: NULLify backup_info when unused - staging: ccree: fix fips event irq handling build - tty: fix data race between tty_init_dev and flush of buf - usb: option: Add support for FS040U modem - USB: serial: pl2303: new device id for Chilitag - USB: cdc-acm: Do not log urb submission errors on disconnect - CDC-ACM: apply quirk for card reader - USB: serial: io_edgeport: fix possible sleep-in-atomic - usbip: prevent bind loops on devices attached to vhci_hcd - usbip: list: don't list devices attached to vhci_hcd - USB: serial: simple: add Motorola Tetra driver - usb: f_fs: Prevent gadget unbind if it is already unbound - usb: uas: unconditionally bring back host after reset - usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc() - ANDROID: binder: remove waitqueue when thread exits. - android: binder: use VM_ALLOC to get vm area - mei: me: allow runtime pm for platform with D0i3 - serial: 8250_of: fix return code when probe function fails to get reset - serial: 8250_uniphier: fix error return code in uniphier_uart_probe() - serial: 8250_dw: Revert "Improve clock rate setting" - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS - spi: imx: do not access registers while clocks disabled - iio: adc: stm32: fix scan of multiple channels with DMA - iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels - test_firmware: fix missing unlock on error in config_num_requests_store() - Input: synaptics-rmi4 - unmask F03 interrupts when port is opened - Input: synaptics-rmi4 - do not delete interrupt memory too early - x86/efi: Clarify that reset attack mitigation needs appropriate userspace - Linux 4.15.1 * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume (LP: #1744712) - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume" - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten" version * apparmor profile load in stacked policy container fails (LP: #1746463) - SAUCE: apparmor: fix display of .ns_name for containers -- Seth Forshee Sun, 04 Feb 2018 11:56:32 +0100 linux (4.15.0-6.7) bionic; urgency=low * upload urgency should be medium by default (LP: #1745338) - [Packaging] update urgency to medium by default * Shutdown hang on 16.04 with iscsi targets (LP: #1569925) - scsi: libiscsi: Allow sd_shutdown on bad transport * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.7.5-1ubuntu1, zfs to 0.7.5-1ubuntu1 - Revert "UBUNTU: SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM" - Revert "UBUNTU: SAUCE: mm: disable vma based swap readahead by default" [ Upstream Kernel Changes ] * Rebase to v4.15 -- Seth Forshee Mon, 29 Jan 2018 08:47:07 -0600 linux (4.15.0-5.6) bionic; urgency=low * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted (LP: #1744077) - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC (LP: #1743638) - [d-i] Add qede to nic-modules udeb * boot failure on AMD Raven + WesternXT (LP: #1742759) - SAUCE: drm/amdgpu: add atpx quirk handling (v2) * Unable to handle kernel NULL pointer dereference at isci_task_abort_task (LP: #1726519) - SAUCE: Revert "scsi: libsas: allow async aborts" * Update Ubuntu-4.15.0 config to support Intel Atom devices (LP: #1739939) - [Config] CONFIG_SERIAL_DEV_BUS=y, CONFIG_SERIAL_DEV_CTRL_TTYPORT=y * Miscellaneous Ubuntu changes - Rebase to v4.15-rc7 - [Config] CONFIG_CPU_ISOLATION=y - [Config] Update annotations following config review - Revert "UBUNTU: SAUCE: Import aufs driver" - SAUCE: Import aufs driver - ubuntu: vbox -- update to 5.2.6-dfsg-1 - ubuntu: vbox: build fixes for 4.15 - ubuntu: vbox -- update to 5.2.6-dfsg-2 - hio: updates for timer api changes in 4.15 - enable hio build - Rebase to v4.15-rc9 [ Upstream Kernel Changes ] * Rebase to v4.15-rc9 -- Seth Forshee Mon, 22 Jan 2018 10:16:05 -0600 linux (4.15.0-4.5) bionic; urgency=low * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device (LP: #1741166) - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010 * External HDMI monitor failed to show screen on Lenovo X1 series (LP: #1738523) - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series * Miscellaneous Ubuntu changes - [Debian] autoreconstruct - add resoration of execute permissions [ Upstream Kernel Changes ] * Rebase to v4.15-rc4 -- Seth Forshee Wed, 10 Jan 2018 10:24:22 -0600 linux (4.15.0-3.4) bionic; urgency=low * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281) - SAUCE: make sure ubuntu/xr-usb-serial builds for x86 [ Upstream Kernel Changes ] * Rebase to v4.15-rc6 -- Seth Forshee Wed, 03 Jan 2018 20:20:43 -0600 linux (4.15.0-2.3) bionic; urgency=low * nvidia-graphics-drivers-384 384.90-0ubuntu6 ADT test failure with linux 4.15.0-1.2 (LP: #1737752) - x86/mm: Unbreak modules that use the DMA API * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147) - [Config] CONFIG_SPI_INTEL_SPI_*=n * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image and udebs (LP: #1521712) - [Config] Include ibmvnic in nic-modules * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542) - [Config] Enable support for emulation of deprecated ARMv8 instructions * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl with 4.15 compat fix (LP:#1737761) - Enable zfs build - [Debian] add icp to zfs-modules.ignore [ Upstream Kernel Changes ] * Rebase to v4.15-rc4 -- Seth Forshee Mon, 18 Dec 2017 09:27:13 -0600 linux (4.15.0-1.2) bionic; urgency=low * Disabling zfs does not always disable module checks for the zfs modules (LP: #1737176) - [Packaging] disable zfs module checks when zfs is disabled * Miscellaneous Ubuntu changes - [Config] CONFIG_UNWINDER_FRAME_POINTER=y for amd64 [ Upstream Kernel Changes ] * Rebase to v4.15-rc3 -- Seth Forshee Sun, 10 Dec 2017 22:07:19 -0600 linux (4.15.0-0.1) bionic; urgency=low * Miscellaneous Ubuntu changes - ubuntu: vbox -- update to 5.2.2-dfsg-2 - ubuntu: vbox: build fixes for 4.15 - disable hio build - [Config] Update kernel lockdown options to fix build errors - Disable zfs build - SAUCE: Import aufs driver - [Config] Enable AUFS config options [ Upstream Kernel Changes ] * Rebase to v4.15-rc2 -- Seth Forshee Fri, 08 Dec 2017 13:55:42 -0600 linux (4.14.0-11.13) bionic; urgency=low * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168) * CVE-2017-1000405 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d() * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463) - SAUCE: mm: disable vma based swap readahead by default - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM * Bionic update to v4.14.3 stable release (LP: #1735843) - s390: fix transactional execution control register handling - s390/noexec: execute kexec datamover without DAT - s390/runtime instrumention: fix possible memory corruption - s390/guarded storage: fix possible memory corruption - s390/disassembler: add missing end marker for e7 table - s390/disassembler: increase show_code buffer size - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock - ACPI / EC: Fix regression related to triggering source of EC event handling - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq - serdev: fix registration of second slave - sched: Make resched_cpu() unconditional - lib/mpi: call cond_resched() from mpi_powm() loop - x86/boot: Fix boot failure when SMP MP-table is based at 0 - x86/decoder: Add new TEST instruction pattern - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing - x86/entry/64: Add missing irqflags tracing to native_load_gs_index() - perf/x86/intel: Hide TSX events when RTM is not supported - arm64: Implement arch-specific pte_access_permitted() - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE - uapi: fix linux/tls.h userspace compilation error - uapi: fix linux/rxrpc.h userspace compilation errors - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP - MIPS: ralink: Fix MT7628 pinmux - MIPS: ralink: Fix typo in mt7628 pinmux function - net: mvneta: fix handling of the Tx descriptor counter - nbd: wait uninterruptible for the dead timeout - nbd: don't start req until after the dead connection logic - PM / OPP: Add missing of_node_put(np) - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD - PCI: hv: Use effective affinity mask - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports - ALSA: hda: Add Raven PCI ID - dm integrity: allow unaligned bv_offset - dm cache: fix race condition in the writeback mode overwrite_bio optimisation - dm crypt: allow unaligned bv_offset - dm zoned: ignore last smaller runt zone - dm mpath: remove annoying message of 'blk_get_request() returned -11' - dm bufio: fix integer overflow when limiting maximum cache size - ovl: Put upperdentry if ovl_check_origin() fails - dm: allocate struct mapped_device with kvzalloc - sched/rt: Simplify the IPI based RT balancing logic - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver - dm: fix race between dm_get_from_kobject() and __dm_destroy() - dm: discard support requires all targets in a table support discards - MIPS: Fix odd fp register warnings with MIPS64r2 - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry - MIPS: Fix an n32 core file generation regset support regression - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1 - MIPS: math-emu: Fix final emulation phase for certain instructions - rt2x00usb: mark device removed when get ENOENT usb error - mm/z3fold.c: use kref to prevent page free/compact race - autofs: don't fail mount for transient error - nilfs2: fix race condition that causes file system corruption - fscrypt: lock mutex before checking for bounce page pool - eCryptfs: use after free in ecryptfs_release_messaging() - libceph: don't WARN() if user tries to add invalid key - bcache: check ca->alloc_thread initialized before wake up it - fs: guard_bio_eod() needs to consider partitions - fanotify: fix fsnotify_prepare_user_wait() failure - isofs: fix timestamps beyond 2027 - btrfs: change how we decide to commit transactions during flushing - f2fs: expose some sectors to user in inline data or dentry case - NFS: Fix typo in nomigration mount option - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()" - nfs: Fix ugly referral attributes - NFS: Avoid RCU usage in tracepoints - NFS: revalidate "." etc correctly on "open". - nfsd: deal with revoked delegations appropriately - rtlwifi: rtl8192ee: Fix memory leak when loading firmware - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time - iwlwifi: fix firmware names for 9000 and A000 series hw - md: fix deadlock error in recent patch. - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write - Bluetooth: btqcomsmd: Add support for BD address setup - md/bitmap: revert a patch - fsnotify: clean up fsnotify_prepare/finish_user_wait() - fsnotify: pin both inode and vfsmount mark - fsnotify: fix pinning group in fsnotify_prepare_user_wait() - ata: fixes kernel crash while tracing ata_eh_link_autopsy event - ext4: fix interaction between i_size, fallocate, and delalloc after a crash - ext4: prevent data corruption with inline data + DAX - ext4: prevent data corruption with journaling + DAX - ALSA: pcm: update tstamp only if audio_tstamp changed - ALSA: usb-audio: Add sanity checks to FE parser - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU - ALSA: usb-audio: Add sanity checks in v2 clock parsers - ALSA: timer: Remove kernel warning at compat ioctl error paths - ALSA: hda/realtek - Fix ALC275 no sound issue - ALSA: hda: Fix too short HDMI/DP chmap reporting - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization - ALSA: hda/realtek - Fix ALC700 family no sound issue - ASoC: sun8i-codec: Invert Master / Slave condition - ASoC: sun8i-codec: Fix left and right channels inversion - ASoC: sun8i-codec: Set the BCLK divider - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method - fix a page leak in vhost_scsi_iov_to_sgl() error recovery - 9p: Fix missing commas in mount options - fs/9p: Compare qid.path in v9fs_test_inode - net/9p: Switch to wait_event_killable() - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair() - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics() - scsi: lpfc: fix pci hot plug crash in timer management routines - scsi: lpfc: fix pci hot plug crash in list_add call - scsi: lpfc: Fix crash receiving ELS while detaching driver - scsi: lpfc: Fix FCP hba_wqidx assignment - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref - iscsi-target: Fix non-immediate TMR reference leak - target: fix null pointer regression in core_tmr_drain_tmr_list - target: fix buffer offset in core_scsi3_pri_read_full_status - target: Fix QUEUE_FULL + SCSI task attribute handling - target: Fix caw_sem leak in transport_generic_request_failure - target: Fix quiese during transport_write_pending_qf endless loop - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid - mtd: nand: Export nand_reset() symbol - mtd: nand: atmel: Actually use the PM ops - mtd: nand: omap2: Fix subpage write - mtd: nand: Fix writing mtdoops to nand flash. - mtd: nand: mtk: fix infinite ECC decode IRQ issue - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence - p54: don't unregister leds when they are not initialized - block: Fix a race between blk_cleanup_queue() and timeout handling - raid1: prevent freeze_array/wait_all_barriers deadlock - genirq: Track whether the trigger type has been set - irqchip/gic-v3: Fix ppi-partitions lookup - lockd: double unregister of inetaddr notifiers - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not enabled - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state - KVM: SVM: obey guest PAT - kvm: vmx: Reinstate support for CPUs without virtual NMI - dax: fix PMD faults on zero-length files - dax: fix general protection fault in dax_alloc_inode - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status - clk: ti: dra7-atl-clock: fix child-node lookups - libnvdimm, dimm: clear 'locked' status on successful DIMM enable - libnvdimm, pfn: make 'resource' attribute only readable by root - libnvdimm, namespace: fix label initialization to use valid seq numbers - libnvdimm, region : make 'resource' attribute only readable by root - libnvdimm, namespace: make 'resource' attribute only readable by root - svcrdma: Preserve CB send buffer across retransmits - IB/srpt: Do not accept invalid initiator port names - IB/cm: Fix memory corruption in handling CM request - IB/hfi1: Fix incorrect available receive user context count - IB/srp: Avoid that a cable pull can trigger a kernel crash - IB/core: Avoid crash on pkey enforcement failed in received MADs - IB/core: Only maintain real QPs in the security lists - NFC: fix device-allocation error return - spi-nor: intel-spi: Fix broken software sequencing codes - i40e: Use smp_rmb rather than read_barrier_depends - igb: Use smp_rmb rather than read_barrier_depends - igbvf: Use smp_rmb rather than read_barrier_depends - ixgbevf: Use smp_rmb rather than read_barrier_depends - i40evf: Use smp_rmb rather than read_barrier_depends - fm10k: Use smp_rmb rather than read_barrier_depends - ixgbe: Fix skb list corruption on Power systems - parisc: Fix validity check of pointer size argument in new CAS implementation - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id() - powerpc/signal: Properly handle return value from uprobe_deny_signal() - powerpc/64s: Fix masking of SRR1 bits on instruction fault - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation - powerpc/64s/hash: Fix 512T hint detection to use >= 128T - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation - powerpc/64s/hash: Fix fork() with 512TB process address space - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary - media: Don't do DMA on stack for firmware upload in the AS102 driver - media: rc: check for integer overflow - media: rc: nec decoder should not send both repeat and keycode - cx231xx-cards: fix NULL-deref on missing association descriptor - media: v4l2-ctrl: Fix flags field on Control events - media: venus: fix wrong size on dma_free - media: venus: venc: fix bytesused v4l2_plane field - media: venus: reimplement decoder stop command - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory zone - iwlwifi: fix wrong struct for a000 device - iwlwifi: add a new a000 device - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons - iwlwifi: add new cards for a000 series - iwlwifi: add new cards for 8265 series - iwlwifi: add new cards for 8260 series - iwlwifi: fix PCI IDs and configuration mapping for 9000 series - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command - e1000e: Fix error path in link detection - e1000e: Fix return value test - e1000e: Separate signaling for link check/link up - e1000e: Avoid receiver overrun interrupt bursts - e1000e: fix buffer overrun while the I219 is processing DMA transactions - Linux 4.14.3 * Miscellaneous Ubuntu changes - SAUCE: s390/topology: don't inline cpu_to_node - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1 -- Seth Forshee Mon, 04 Dec 2017 09:08:07 -0600 linux (4.14.0-10.12) bionic; urgency=low * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901) * Miscellaneous Ubuntu changes - SAUCE: Enable the ACPI kernel debugger and acpidbg tool - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package -- Seth Forshee Tue, 28 Nov 2017 08:46:49 -0600 linux (4.14.0-9.11) bionic; urgency=low * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728) * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1" -- Seth Forshee Mon, 27 Nov 2017 12:44:48 -0600 linux (4.14.0-8.10) bionic; urgency=low * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695) * Bionic update to v4.14.2 stable release (LP: #1734694) - bio: ensure __bio_clone_fast copies bi_partno - af_netlink: ensure that NLMSG_DONE never fails in dumps - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets - net: cdc_ncm: GetNtbFormat endian fix - fealnx: Fix building error on MIPS - net/sctp: Always set scope_id in sctp_inet6_skb_msgname - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS - serial: omap: Fix EFR write on RTS deassertion - serial: 8250_fintek: Fix finding base_port with activated SuperIO - tpm-dev-common: Reject too short writes - rcu: Fix up pending cbs check in rcu_prepare_for_idle - mm/pagewalk.c: report holes in hugetlb ranges - ocfs2: fix cluster hang after a node dies - ocfs2: should wait dio before inode lock in ocfs2_setattr() - ipmi: fix unsigned long underflow - mm/page_alloc.c: broken deferred calculation - mm/page_ext.c: check if page_ext is not prepared - coda: fix 'kernel memory exposure attempt' in fsync - ipmi: Prefer ACPI system interfaces over SMBIOS ones - Linux 4.14.2 * Bionic update to v4.14.1 stable release (LP: #1734693) - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present - dmaengine: dmatest: warn user when dma test times out - media: imon: Fix null-ptr-deref in imon_probe - media: dib0700: fix invalid dvb_detach argument - crypto: dh - Fix double free of ctx->p - crypto: dh - Don't permit 'p' to be 0 - crypto: dh - Don't permit 'key' or 'g' size longer than 'p' - crypto: brcm - Explicity ACK mailbox message - USB: early: Use new USB product ID and strings for DbC device - USB: usbfs: compute urb->actual_length for isochronous - USB: Add delay-init quirk for Corsair K70 LUX keyboards - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst - USB: serial: metro-usb: stop I/O after failed open - USB: serial: Change DbC debug device binding ID - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update - USB: serial: garmin_gps: fix I/O after failed probe and remove - USB: serial: garmin_gps: fix memory leak on probe errors - selftests/x86/protection_keys: Fix syscall NR redefinition warnings - x86/MCE/AMD: Always give panic severity for UC errors in kernel context - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table - HID: cp2112: add HIDRAW dependency - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection - rpmsg: glink: Add missing MODULE_LICENSE - staging: wilc1000: Fix bssid buffer offset in Txq - staging: sm750fb: Fix parameter mistake in poke32 - staging: ccree: fix 64 bit scatter/gather DMA ops - staging: greybus: spilib: fix use-after-free after deregistration - staging: rtl8188eu: Revert 4 commits breaking ARP - spi: fix use-after-free at controller deregistration - sparc32: Add cmpxchg64(). - sparc64: mmu_context: Add missing include files - sparc64: Fix page table walk for PUD hugepages - Linux 4.14.1 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660) - [Config]: Set PANIC_TIMEOUT=10 on ppc64el * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users (LP: #1732627) - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1 -- Seth Forshee Mon, 27 Nov 2017 07:43:44 -0600 linux (4.14.0-7.9) bionic; urgency=low * Miscellaneous Ubuntu changes - SAUCE: apparmor: add base infastructure for socket mediation - SAUCE: apparmor: af_unix mediation - SAUCE: LSM stacking: procfs: add smack subdir to attrs - SAUCE: LSM stacking: LSM: manage credential security blobs - SAUCE: LSM stacking: LSM: Manage file security blobs - SAUCE: LSM stacking: LSM: manage task security blobs - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs - SAUCE: LSM stacking: LSM: general but not extreme module stacking - SAUCE: LSM stacking: LSM: Complete task_alloc hook - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs - SAUCE: LSM stacking: fixup initialize task->security - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code - SAUCE: LSM stacking: add support for stacking getpeersec_stream - SAUCE: LSM stacking: add stacking support to apparmor network hooks - SAUCE: LSM stacking: fixup apparmor stacking enablement - SAUCE: LSM stacking: fixup stacking kconfig - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params - SAUCE: LSM stacking: provide prctl interface for setting context - SAUCE: LSM stacking: inherit current display LSM - SAUCE: LSM stacking: keep an index for each registered LSM - SAUCE: LSM stacking: verify display LSM - SAUCE: LSM stacking: provide a way to specify the default display lsm - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries - SAUCE: LSM stacking: add /proc//attr/display_lsm - SAUCE: LSM stacking: add Kconfig to set default display LSM - SAUCE: LSM stacking: add configs for LSM stacking - SAUCE: LSM stacking: check for invalid zero sized writes - [Config] Run updateconfigs after merging LSM stacking - [Config] CONFIG_AMD_MEM_ENCRYPT=y [ Upstream Kernel Changes ] * Rebase to v4.14 -- Seth Forshee Mon, 13 Nov 2017 08:12:08 -0600 linux (4.14.0-6.8) bionic; urgency=low * Miscellaneous Ubuntu changes - SAUCE: add workarounds to enable ZFS for 4.14 [ Upstream Kernel Changes ] * Rebase to v4.14-rc8 -- Seth Forshee Mon, 06 Nov 2017 11:39:00 -0600 linux (4.14.0-5.7) bionic; urgency=low * Miscellaneous Ubuntu changes - [Debian] Fix invocation of dh_prep for dbgsym packages -- Seth Forshee Tue, 31 Oct 2017 07:07:23 -0500 linux (4.14.0-4.5) bionic; urgency=low * Miscellaneous Ubuntu changes - [Packaging] virtualbox -- reduce in kernel module versions - vbox-update: Fix up KERN_DIR definitions - ubuntu: vbox -- update to 5.2.0-dfsg-2 - [Config] CONFIG_AMD_MEM_ENCRYPT=n [ Upstream Kernel Changes ] * Rebase to v4.14-rc7 -- Seth Forshee Mon, 30 Oct 2017 13:29:20 -0500 linux (4.14.0-3.4) artful; urgency=low * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986) - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280 * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070) - powerpc/64s: Add workaround for P9 vector CI load issue * Miscellaneous Ubuntu changes - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties - [Config] CONFIG_DRM_VBOXVIDEO=m - SAUCE: Import aufs driver - [Config] Enable aufs - [Config] Reorder annotations file after enabling aufs - vbox-update: Disable imported vboxvideo module - ubuntu: vbox -- update to 5.1.30-dfsg-1 - Enable vbox - hio: Use correct sizes when initializing ssd_index_bits* arrays - hio: Update io stat accounting for 4.14 - Enable hio [ Upstream Kernel Changes ] * Rebase to v4.14-rc5 * Rebase to v4.14-rc6 -- Seth Forshee Mon, 23 Oct 2017 13:53:52 -0500 linux (4.14.0-2.3) artful; urgency=low * [Bug] USB controller failed to respond on Denverton after loading intel_th_pci module (LP: #1715833) - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu 17.10 (kernel 4.13) (LP: #1719290) - SAUCE: s390: update zfcpdump_defconfig * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466) - d-i: Add bnxt_en to nic-modules. * Miscellaneous Ubuntu changes - [Config] Update annotations for 4.14-rc2 [ Upstream Kernel Changes ] * Rebase to v4.14-rc3 * Rebase to v4.14-rc4 -- Seth Forshee Wed, 11 Oct 2017 16:04:27 -0500 linux (4.14.0-1.2) artful; urgency=low * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045) - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091) - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland (LP: #1718679) - [Config] CONFIG_DRM_VBOXVIDEO=n * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734) - [Config] Disable CONFIG_IPMMU_VMSA on arm64 * autopkgtest profile fails to build on armhf (LP: #1717920) - [Packaging] autopkgtest -- disable d-i when dropping flavours * Miscellaneous Ubuntu changes - [Config] CONFIG_I2C_XLP9XX=m - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name [ Upstream Kernel Changes ] * Rebase to v4.14-rc2 -- Seth Forshee Fri, 29 Sep 2017 09:09:11 -0400 linux (4.14.0-0.1) artful; urgency=low * Miscellaneous Ubuntu changes - Disable vbox build - Disable hio build - Disable zfs build [ Upstream Kernel Changes ] * Rebase to v4.14-rc1 -- Seth Forshee Tue, 19 Sep 2017 20:22:29 -0500 linux (4.13.0-11.12) artful; urgency=low * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699) * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399) - s390/mm: fix local TLB flushing vs. detach of an mm address space - s390/mm: fix race on mm->context.flush_mm * CVE-2017-1000251 - Bluetooth: Properly check L2CAP config option output buffer length -- Seth Forshee Tue, 12 Sep 2017 10:18:38 -0500 linux (4.13.0-10.11) artful; urgency=low * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287) * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093) - [Packaging] Add aufs-dkms to the Provides: for kernel packages * Artful update to v4.13.1 stable release (LP: #1716284) - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard - USB: serial: option: add support for D-Link DWM-157 C1 - usb: Add device quirk for Logitech HD Pro Webcam C920-C - usb:xhci:Fix regression when ATI chipsets detected - USB: musb: fix external abort on suspend - ANDROID: binder: add padding to binder_fd_array_object. - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES. - USB: core: Avoid race of async_completed() w/ usbdev_release() - staging/rts5208: fix incorrect shift to extract upper nybble - staging: ccree: save ciphertext for CTS IV - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks - iio: adc: ti-ads1015: fix incorrect data rate setting update - iio: adc: ti-ads1015: fix scale information for ADS1115 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set - iio: adc: ti-ads1015: avoid getting stale result after runtime resume - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks - iio: adc: ti-ads1015: add adequate wait time to get correct conversion - driver core: bus: Fix a potential double free - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage - binder: free memory on error - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y - crypto: caam/qi - fix compilation with DEBUG enabled - thunderbolt: Fix reset response_type - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock - intel_th: pci: Add Cannon Lake PCH-H support - intel_th: pci: Add Cannon Lake PCH-LP support - ath10k: fix memory leak in rx ring buffer allocation - drm/vgem: Pin our pages for dmabuf exports - drm/ttm: Fix accounting error when fail to get pages for pool - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter - Bluetooth: Add support of 13d3:3494 RTL8723BE device - iwlwifi: pci: add new PCI ID for 7265D - dlm: avoid double-free on error path in dlm_device_{register,unregister} - mwifiex: correct channel stat buffer overflows - MCB: add support for SC31 to mcb-lpc - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default - drm/nouveau: Fix error handling in nv50_disp_atomic_commit - workqueue: Fix flag collision - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme - cs5536: add support for IDE controller variant - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE - scsi: sg: recheck MMAP_IO request length with lock held - of/device: Prevent buffer overflow in of_device_modalias() - rtlwifi: Fix memory leak when firmware request fails - rtlwifi: Fix fallback firmware loading - Linux 4.13.1 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477) - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard * SRIOV: warning if unload VFs (LP: #1715073) - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578) - i40e: avoid NVM acquire deadlock during NVM update - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted twice when perf stat is done (perf:) (LP: #1714571) - perf vendor events powerpc: Remove duplicate events * Unable to install Ubuntu on the NVMe disk under VMD PCI domain (LP: #1703339) - [Config] Include vmd in storage-core-modules udeb * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064) - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state offline * Miscellaneous Ubuntu changes - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h - Revert "UBUNTU: SAUCE: Import aufs driver" - SAUCE: Import aufs driver -- Seth Forshee Sun, 10 Sep 2017 17:48:59 -0500 linux (4.13.0-9.10) artful; urgency=low * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145) * EDAC sbridge: Failed to register device with error -22. (LP: #1714112) - [Config] CONFIG_EDAC_GHES=n * Miscellaneous Ubuntu changes - ubuntu: vbox -- update to 5.1.26-dfsg-2 [ Upstream Kernel Changes ] * Rebase to v4.13 -- Seth Forshee Tue, 05 Sep 2017 07:51:19 -0500 linux (4.13.0-8.9) artful; urgency=low * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103) - SAUCE: apparmor: fix apparmorfs DAC access, permissions * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137) - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping Harrisonville SDP (LP: #1709257) - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake - EDAC, pnd2: Mask off the lower four bits of a BAR - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after reading BAR * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: Import aufs driver" - SAUCE: Import aufs driver - SAUCE: selftests/powerpc: Disable some ptrace selftests - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el - [Config] Disable CONFIG_MDIO_* options for s390x - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x - [Config] Update annotations for 4.13 -- Seth Forshee Thu, 31 Aug 2017 14:27:09 -0500 linux (4.13.0-7.8) artful; urgency=low * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904) - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface paths * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled" * Miscellaneous upstream changes - seccomp: Provide matching filter for introspection - seccomp: Sysctl to display available actions - seccomp: Operation for checking if an action is available - seccomp: Sysctl to configure actions that are allowed to be logged - seccomp: Selftest for detection of filter flag support - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW - seccomp: Action to log before allowing [ Upstream Kernel Changes ] * Rebase to v4.13-rc7 -- Seth Forshee Mon, 28 Aug 2017 08:12:24 -0500 linux (4.13.0-6.7) artful; urgency=low * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481) - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A * sort ABI files with C.UTF-8 locale (LP: #1712345) - [Packaging] sort ABI files with C.UTF-8 locale * igb: Support using Broadcom 54616 as PHY (LP: #1712024) - SAUCE: igb: add support for using Broadcom 54616 as PHY * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220) - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes - powerpc/mm/radix: Improve TLB/PWC flushes - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range * Linux 4.12 refuses to load self-signed modules under Secure Boot with properly enrolled keys (LP: #1712168) - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432) - [Config] CONFIG_BLK_DEV_NVME=m for s390 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0 (LP: #1711298) - [Config] CONFIG_INTEL_ATOMISP=n * Miscellaneous Ubuntu changes - SAUCE: apparmor: af_unix mediation * Miscellaneous upstream changes - apparmor: Fix shadowed local variable in unpack_trans_table() - apparmor: Fix logical error in verify_header() - apparmor: Fix an error code in aafs_create() - apparmor: Redundant condition: prev_ns. in [label.c:1498] - apparmor: add the ability to mediate signals - apparmor: add mount mediation - apparmor: cleanup conditional check for label in label_print - apparmor: add support for absolute root view based labels - apparmor: make policy_unpack able to audit different info messages - apparmor: add more debug asserts to apparmorfs - apparmor: add base infastructure for socket mediation - apparmor: move new_null_profile to after profile lookup fns() - apparmor: fix race condition in null profile creation - apparmor: ensure unconfined profiles have dfas initialized - apparmor: fix incorrect type assignment when freeing proxies [ Upstream Kernel Changes ] * Rebase to v4.13-rc6 -- Seth Forshee Wed, 23 Aug 2017 08:10:38 -0500 linux (4.13.0-5.6) artful; urgency=low * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630) - perf pmu-events: Support additional POWER8+ PVR in mapfile - perf vendor events: Add POWER9 PMU events - perf vendor events: Add POWER9 PVRs to mapfile - SAUCE: perf vendor events powerpc: remove suffix in mapfile - SAUCE: perf vendor events powerpc: Update POWER9 events * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171) - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for kernels able to boot without initramfs (LP: #1700972) - [Debian] Don't depend on initramfs-tools * Miscellaneous Ubuntu changes - SAUCE: Import aufs driver - SAUCE: aufs -- Add missing argument to loop_switch() call - [Config] Enable aufs - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3 - Enable zfs build - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall() - [Packaging] switch up to debhelper 9 [ Upstream Kernel Changes ] * Rebase to v4.13-rc5 -- Seth Forshee Tue, 15 Aug 2017 09:24:16 -0500 linux (4.13.0-4.5) artful; urgency=low * Lenovo Yoga 910 Sensors (LP: #1708120) - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips * Unable to install Ubuntu on the NVMe disk under VMD PCI domain (LP: #1703339) - [Config] Add vmd driver to generic inclusion list * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430) - [Config] CONFIG_SATA_HIGHBANK=y * Miscellaneous Ubuntu changes - ubuntu: vbox -- update to 5.1.26-dfsg-1 - SAUCE: hio: Build fixes for 4.13 - Enable hio build - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1 - [debian] use all rather than amd64 dkms debs for sync [ Upstream Kernel Changes ] * Rebase to v4.13-rc4 -- Seth Forshee Tue, 08 Aug 2017 11:31:48 -0500 linux (4.13.0-3.4) artful; urgency=low * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495) - [Packaging] tests -- reduce rebuild test to one flavour - [Packaging] tests -- reduce rebuild test to one flavour -- use filter * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158) - SAUCE: virtio_net: Revert mergeable buffer handling rework [ Upstream Kernel Changes ] * Rebase to v4.13-rc3 -- Seth Forshee Mon, 31 Jul 2017 10:08:16 -0500 linux (4.13.0-2.3) artful; urgency=low * Change CONFIG_IBMVETH to module (LP: #1704479) - [Config] CONFIG_IBMVETH=m [ Upstream Kernel Changes ] * Rebase to v4.13-rc2 -- Seth Forshee Mon, 24 Jul 2017 13:58:08 -0500 linux (4.13.0-1.2) artful; urgency=low * Miscellaneous Ubuntu changes - [Debian] Support sphinx-based kernel documentation -- Seth Forshee Thu, 20 Jul 2017 09:18:33 -0500 linux (4.13.0-0.1) artful; urgency=low * Miscellaneous Ubuntu changes - Disable hio - Disable zfs build - ubuntu: vbox -- update to 5.1.24-dfsg-1 [ Upstream Kernel Changes ] * Rebase to v4.13-rc1 -- Seth Forshee Wed, 19 Jul 2017 15:09:31 -0500 linux (4.12.0-7.8) artful; urgency=low * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on (LP: #1673564) - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers - KVM: arm64: Make kvm_condition_valid32() accessible from EL2 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler - KVM: arm64: vgic-v3: Add misc Group-0 handlers - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line - arm64: Add MIDR values for Cavium cn83XX SoCs - arm64: Add workaround for Cavium Thunder erratum 30115 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler - KVM: arm64: Enable GICv3 common sysreg trapping via command-line - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access * hns: under heavy load, NIC may fail and require reboot (LP: #1704146) - net: hns: Bugfix for Tx timeout handling in hns driver * New ACPI identifiers for ThunderX SMMU (LP: #1703437) - iommu/arm-smmu: Plumb in new ACPI identifiers * Transparent hugepages should default to enabled=madvise (LP: #1703742) - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default * Artful update to v4.12.1 stable release (LP: #1703858) - driver core: platform: fix race condition with driver_override - RDMA/uverbs: Check port number supplied by user verbs cmds - usb: dwc3: replace %p with %pK - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick - usb: usbip: set buffer pointers to NULL after free - Add USB quirk for HVR-950q to avoid intermittent device resets - usb: Fix typo in the definition of Endpoint[out]Request - USB: core: fix device node leak - USB: serial: option: add two Longcheer device ids - USB: serial: qcserial: new Sierra Wireless EM7305 device ID - xhci: Limit USB2 port wake support for AMD Promontory hosts - gfs2: Fix glock rhashtable rcu bug - Add "shutdown" to "struct class". - tpm: Issue a TPM2_Shutdown for TPM2 devices. - tpm: fix a kernel memory leak in tpm-sysfs.c - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings - sched/fair, cpumask: Export for_each_cpu_wrap() - sched/core: Implement new approach to scale select_idle_cpu() - sched/numa: Use down_read_trylock() for the mmap_sem - sched/numa: Override part of migrate_degrades_locality() when idle balancing - sched/fair: Simplify wake_affine() for the single socket case - sched/numa: Implement NUMA node level wake_affine() - sched/fair: Remove effective_load() - sched/numa: Hide numa_wake_affine() from UP build - xen: avoid deadlock in xenbus driver - crypto: drbg - Fixes panic in wait_for_completion call - Linux 4.12.1 * cxlflash update request in the Xenial SRU stream (LP: #1702521) - scsi: cxlflash: Combine the send queue locks - scsi: cxlflash: Update cxlflash_afu_sync() to return errno - scsi: cxlflash: Reset hardware queue context via specified register - scsi: cxlflash: Schedule asynchronous reset of the host - scsi: cxlflash: Handle AFU sync failures - scsi: cxlflash: Track pending scsi commands in each hardware queue - scsi: cxlflash: Flush pending commands in cleanup path - scsi: cxlflash: Add scsi command abort handler - scsi: cxlflash: Create character device to provide host management interface - scsi: cxlflash: Separate AFU internal command handling from AFU sync specifics - scsi: cxlflash: Introduce host ioctl support - scsi: cxlflash: Refactor AFU capability checking - scsi: cxlflash: Support LUN provisioning - scsi: cxlflash: Support AFU debug - scsi: cxlflash: Support WS16 unmap - scsi: cxlflash: Remove zeroing of private command data - scsi: cxlflash: Update TMF command processing - scsi: cxlflash: Avoid double free of character device - scsi: cxlflash: Update send_tmf() parameters - scsi: cxlflash: Update debug prints in reset handlers * make snap-pkg support (LP: #1700747) - make snap-pkg support * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706) - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge * arm64: fix crash reading /proc/kcore (LP: #1702749) - fs/proc: kcore: use kcore_list type to check for vmalloc/module address - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT * Opal and POWER9 DD2 (LP: #1702159) - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9 * Data corruption with hio driver (LP: #1701316) - SAUCE: hio: Fix incorrect use of enum req_opf values * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2 - snapcraft.yaml: Sync with xenial - [Config] CONFIG_CAVIUM_ERRATUM_30115=y * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState" -- Seth Forshee Fri, 14 Jul 2017 15:25:41 -0500 linux (4.12.0-6.7) artful; urgency=low * update ENA driver to 1.2.0k from net-next (LP: #1701575) - net: ena: change return value for unsupported features unsupported return value - net: ena: add hardware hints capability to the driver - net: ena: change sizeof() argument to be the type pointer - net: ena: add reset reason for each device FLR - net: ena: add support for out of order rx buffers refill - net: ena: allow the driver to work with small number of msix vectors - net: ena: use napi_schedule_irqoff when possible - net: ena: separate skb allocation to dedicated function - net: ena: use lower_32_bits()/upper_32_bits() to split dma address - net: ena: update driver's rx drop statistics - net: ena: update ena driver to version 1.2.0 * APST gets enabled against explicit kernel option (LP: #1699004) - nvme: explicitly disable APST on quirked devices * Miscellaneous Ubuntu changes - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40) - SAUCE: hio updates for 4.12 - SAUCE: Enable hio build -- Seth Forshee Wed, 05 Jul 2017 14:23:20 -0500 linux (4.12.0-5.6) artful; urgency=low * ERAT invalidate on context switch removal (LP: #1700819) - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521) - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9 * Miscellaneous Ubuntu changes - d-i: Move qcom-emac from arm64 to shared nic-modules [ Upstream Kernel Changes ] * Rebase to v4.12 -- Seth Forshee Mon, 03 Jul 2017 07:52:02 -0500 linux (4.12.0-4.5) artful; urgency=low * aacraid driver may return uninitialized stack data to userspace (LP: #1700077) - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651) - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device * AACRAID for power9 platform (LP: #1689980) - scsi: aacraid: Remove __GFP_DMA for raw srb memory - scsi: aacraid: Fix DMAR issues with iommu=pt - scsi: aacraid: Added 32 and 64 queue depth for arc natives - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks - scsi: aacraid: Remove reset support from check_health - scsi: aacraid: Change wait time for fib completion - scsi: aacraid: Log count info of scsi cmds before reset - scsi: aacraid: Print ctrl status before eh reset - scsi: aacraid: Using single reset mask for IOP reset - scsi: aacraid: Rework IOP reset - scsi: aacraid: Add periodic checks to see IOP reset status - scsi: aacraid: Rework SOFT reset code - scsi: aacraid: Rework aac_src_restart - scsi: aacraid: Use correct function to get ctrl health - scsi: aacraid: Make sure ioctl returns on controller reset - scsi: aacraid: Enable ctrl reset for both hba and arc - scsi: aacraid: Add reset debugging statements - scsi: aacraid: Remove reference to Series-9 - scsi: aacraid: Update driver version to 50834 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700) - SAUCE: drm: hibmc: Use set_busid function from drm core * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954) - d-i: Add hibmc-drm to kernel-image udeb * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844) - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2 * Miscellaneous Ubuntu changes - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x - [Config] CONFIG_ATA=n for s390x - [Config] Update annotations for 4.12 [ Upstream Kernel Changes ] * Rebase to v4.12-rc7 -- Seth Forshee Mon, 26 Jun 2017 11:27:29 -0500 linux (4.12.0-3.4) artful; urgency=low * Miscellaneous upstream changes - ufs: fix the logics for tail relocation [ Upstream Kernel Changes ] * Rebase to v4.12-rc6 -- Seth Forshee Mon, 19 Jun 2017 14:50:39 -0500 linux (4.12.0-2.3) artful; urgency=low * CVE-2014-9900 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in ethtool_get_wol() * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen) (LP: #1671360) - pinctrl/amd: Use regular interrupt instead of chained * extend-diff-ignore should use exact matches (LP: #1693504) - [Packaging] exact extend-diff-ignore matches * Miscellaneous Ubuntu changes - SAUCE: efi: Don't print secure boot state from the efi stub - ubuntu: vbox -- Update to 5.1.22-dfsg-1 - SAUCE: vbox fixes for 4.12 - Re-enable virtualbox build - [Config] CONFIG_ORANGEFS_FS=m - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7 - Enable zfs build [ Upstream Kernel Changes ] * Rebase to v4.12-rc4 * Rebase to v4.12-rc5 -- Seth Forshee Sun, 11 Jun 2017 22:25:13 -0500 linux (4.12.0-1.2) artful; urgency=low * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337) - [Config] Enable CONFIG_DRM_MGAG200 as module * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319) - [Config] CONFIG_LIBIO=y on arm64 only - SAUCE: LIBIO: Introduce a generic PIO mapping method - SAUCE: OF: Add missing I/O range exception for indirect-IO devices - [Config] CONFIG_HISILICON_LPC=y - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host I/O - SAUCE: LPC: Add the ACPI LPC support - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325) - SAUCE: tty: Fix ldisc crash on reopened tty * Miscellaneous Ubuntu changes - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa' - Rebase to v4.12-rc3 [ Upstream Kernel Changes ] * Rebase to v4.12-rc3 -- Seth Forshee Mon, 29 May 2017 20:56:29 -0500 linux (4.12.0-0.1) artful; urgency=low * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614) - [Config] CONFIG_ARM64_LSE_ATOMICS=y * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914) - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64 * exec'ing a setuid binary from a threaded program sometimes fails to setuid (LP: #1672819) - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct * Miscellaneous Ubuntu changes - Update find-missing-sauce.sh to compare to artful - Update dropped.txt - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is locked down - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been set - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Enable cold boot attack mitigation - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down - SAUCE: (efi-lockdown) scsi: Lock down the eata driver - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to secondary keyring - SAUCE: (efi-lockdown) efi: Add EFI signature data types - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for MokSBState - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState - [Config] Set values for UEFI secure boot lockdown options - Disable virtualbox build - Disable hio build - SAUCE: securityfs: Replace CURRENT_TIME with current_time() - Disable zfs build - [Debian] Work out upstream tag for use with gen-auto-reconstruct - SAUCE: Import aufs driver - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h - [Config] Enable aufs - SAUCE: perf callchain: Include errno.h on x86 unconditinally [ Upstream Kernel Changes ] * Rebase to v4.12-rc2 -- Seth Forshee Sun, 21 May 2017 23:44:44 -0500 linux (4.11.0-3.8) artful; urgency=low [ Seth Forshee ] * Release Tracking Bug - LP: #1690999 * apparmor_parser hangs indefinitely when called by multiple threads (LP: #1645037) - SAUCE: apparmor: fix lock ordering for mkdir * apparmor leaking securityfs pin count (LP: #1660846) - SAUCE: apparmor: fix leak on securityfs pin count * apparmor reference count leak when securityfs_setup_d_inode\ () fails (LP: #1660845) - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode() fails * apparmor not checking error if security_pin_fs() fails (LP: #1660842) - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails * libvirt profile is blocking global setrlimit despite having no rlimit rule (LP: #1679704) - SAUCE: apparmor: fix complain mode failure for rlimit mediation - apparmor: update auditing of rlimit check to provide capability information * apparmor: does not provide a way to detect policy updataes (LP: #1678032) - SAUCE: apparmor: add policy revision file interface * apparmor does not make support of query data visible (LP: #1678023) - SAUCE: apparmor: add label data availability to the feature set * apparmor query interface does not make supported query info available (LP: #1678030) - SAUCE: apparmor: add information about the query inteface to the feature set * change_profile incorrect when using namespaces with a compound stack (LP: #1677959) - SAUCE: apparmor: fix label parse for stacked labels * Regression in 4.4.0-65-generic causes very frequent system crashes (LP: #1669611) - apparmor: sync of apparmor 3.6+ (17.04) * Artful update to 4.11.1 stable release (LP: #1690814) - dm ioctl: prevent stack leak in dm ioctl call - drm/sti: fix GDP size to support up to UHD resolution - power: supply: lp8788: prevent out of bounds array access - brcmfmac: Ensure pointer correctly set if skb data location changes - brcmfmac: Make skb header writable before use - sparc64: fix fault handling in NGbzero.S and GENbzero.S - refcount: change EXPORT_SYMBOL markings - net: macb: fix phy interrupt parsing - tcp: fix access to sk->sk_state in tcp_poll() - geneve: fix incorrect setting of UDP checksum flag - bpf: enhance verifier to understand stack pointer arithmetic - bpf, arm64: fix jit branch offset related to ldimm64 - tcp: fix wraparound issue in tcp_lp - net: ipv6: Do not duplicate DAD on link up - net: usb: qmi_wwan: add Telit ME910 support - tcp: do not inherit fastopen_req from parent - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string - ipv6: initialize route null entry in addrconf_init() - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf - tcp: randomize timestamps on syncookies - bnxt_en: allocate enough space for ->ntp_fltr_bmap - bpf: don't let ldimm64 leak map addresses on unprivileged - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path - f2fs: sanity check segment count - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..." - xen: Revert commits da72ff5bfcb0 and 72a9b186292d - block: get rid of blk_integrity_revalidate() - Linux 4.11.1 * Module signing exclusion for staging drivers does not work properly (LP: #1690908) - SAUCE: Fix module signing exclusion in package builds * perf: qcom: Add L3 cache PMU driver (LP: #1689856) - [Config] CONFIG_QCOM_L3_PMU=y - perf: qcom: Add L3 cache PMU driver * No PMU support for ACPI-based arm64 systems (LP: #1689661) - drivers/perf: arm_pmu: rework per-cpu allocation - drivers/perf: arm_pmu: manage interrupts per-cpu - drivers/perf: arm_pmu: split irq request from enable - drivers/perf: arm_pmu: remove pointless PMU disabling - drivers/perf: arm_pmu: define armpmu_init_fn - drivers/perf: arm_pmu: fold init into alloc - drivers/perf: arm_pmu: factor out pmu registration - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs() - drivers/perf: arm_pmu: handle no platform_device - drivers/perf: arm_pmu: rename irq request/free functions - drivers/perf: arm_pmu: split cpu-local irq request/free - drivers/perf: arm_pmu: move irq request/free into probe - drivers/perf: arm_pmu: split out platform device probe logic - arm64: add function to get a cpu's MADT GICC table - [Config] CONFIG_ARM_PMU_ACPI=y - drivers/perf: arm_pmu: add ACPI framework - arm64: pmuv3: handle !PMUv3 when probing - arm64: pmuv3: use arm_pmu ACPI framework * Fix NVLINK2 TCE route (LP: #1690155) - powerpc/powernv: Fix TCE kill on NVLink2 * CVE-2017-0605 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline() * Miscellaneous Ubuntu changes - [Config] Restore powerpc arch to annotations file - [Config] Disable runtime testing modules - [Config] Disable drivers not needed on s390x - [Config] Update annotations for 4.11 - [Config] updateconfigs after apparmor updates * Miscellaneous upstream changes - apparmor: use SHASH_DESC_ON_STACK - apparmor: fix invalid reference to index variable of iterator line 836 - apparmor: fix parameters so that the permission test is bypassed at boot - apparmor: Make path_max parameter readonly - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show() - apparmorfs: Use seq_putc() in two functions - apparmor: provide information about path buffer size at boot - apparmor: add/use fns to print hash string hex value -- Seth Forshee Tue, 16 May 2017 00:39:13 -0500 linux (4.11.0-2.7) artful; urgency=low * kernel-wedge fails in artful due to leftover squashfs-modules d-i files (LP: #1688259) - Remove squashfs-modules files from d-i - [Config] as squashfs-modules is builtin kernel-image must Provides: it * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297) - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform." - d-i: initrd needs qcom_emac on amberwing platform. * update for V3 kernel bits and improved multiple fan slice support (LP: #1470091) - SAUCE: fan: tunnel multiple mapping mode (v3) * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5 - Enable zfs - SAUCE: fan: add VXLAN implementation - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is locked down - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been set - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Enable cold boot attack mitigation - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down - SAUCE: (efi-lockdown) scsi: Lock down the eata driver - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) Add EFI signature data types - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader. - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is disabled - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for MokSBState - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState - [Config] Set values for UEFI secure boot lockdown options - Update dropped.txt [ Upstream Kernel Changes ] * rebase to v4.11 -- Seth Forshee Fri, 05 May 2017 07:43:14 -0500 linux (4.11.0-1.6) artful; urgency=low * Miscellaneous Ubuntu changes - [Debian] Use default compression for all packages - SAUCE: (namespace) block_dev: Support checking inode permissions in lookup_bdev() - SAUCE: (namespace) block_dev: Check permissions towards block device inode when mounting - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode when mounting - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb() - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set security.* xattrs - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw filesystems - SAUCE: (namespace) fuse: Add support for pid namespaces - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace or a descendant - SAUCE: (namespace) fuse: Allow user namespace mounts - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user namespaces - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts - SAUCE: (namespace) ext4: Add module parameter to enable user namespace mounts - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is opened for writing -- Seth Forshee Wed, 26 Apr 2017 10:08:29 -0500 linux (4.11.0-0.5) artful; urgency=low * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain (LP: #1684971) - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups (LP: #1470250) - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails * Enable virtual scsi server driver for Power (LP: #1615665) - SAUCE: Return TCMU-generated sense data to fabric module * include/linux/security.h header syntax error with !CONFIG_SECURITYFS (LP: #1630990) - SAUCE: (no-up) include/linux/security.h -- fix syntax error with CONFIG_SECURITYFS=n * Miscellaneous Ubuntu changes - SAUCE: Import aufs driver - [Config] Enable aufs - [Debian] Add script to update virtualbox - ubuntu: vbox -- Update to 5.1.20-dfsg-2 - Enable vbox - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h [ Upstream Kernel Changes ] * rebase to v4.11-rc8 -- Seth Forshee Tue, 25 Apr 2017 13:42:54 -0500 linux (4.11.0-0.4) zesty; urgency=low * POWER9: Improve performance on memory management (LP: #1681429) - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm flush - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync * Miscellaneous Ubuntu changes - find-missing-sauce.sh [ Upstream Kernel Changes ] * rebase to v4.11-rc7 -- Seth Forshee Tue, 18 Apr 2017 08:19:43 -0500 linux (4.11.0-0.3) zesty; urgency=low * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888) - [Config] Disable CONFIG_HVC_UDBG on ppc64el * smartpqi driver needed in initram disk and installer (LP: #1680156) - [Config] Add smartpqi to d-i * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315) - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n * Miscellaneous Ubuntu changes - [Config] flash-kernel should be a Breaks - [Config] drop the info directory - [Config] drop NOTES as obsolete - [Config] drop changelog.historical as obsolete - rebase to v4.11-rc6 [ Upstream Kernel Changes ] * rebase to v4.11-rc6 -- Tim Gardner Tue, 11 Apr 2017 07:16:52 -0600 linux (4.11.0-0.2) zesty; urgency=low [ Upstream Kernel Changes ] * rebase to v4.11-rc5 -- Tim Gardner Mon, 03 Apr 2017 08:26:07 +0100 linux (4.11.0-0.1) zesty; urgency=low [ Upstream Kernel Changes ] * rebase to v4.11-rc4 - LP: #1591053 -- Tim Gardner Mon, 20 Mar 2017 05:15:32 -0600 linux (4.11.0-0.0) zesty; urgency=low * dummy entry -- Tim Gardner Mon, 20 Mar 2017 05:15:32 -0600