linux (4.4.0-161.189) xenial; urgency=medium * xenial/linux: 4.4.0-161.189 -proposed tracker (LP: #1841544) * flock not mediated by 'k' (LP: 1658219) - Revert "UBUNTU: SAUCE: apparmor: flock mediation is not being, enforced on cache check" * Packaging resync (LP: #1786013) - [Packaging] resync getabis -- Stefan Bader Tue, 27 Aug 2019 09:49:19 +0200 linux (4.4.0-160.188) xenial; urgency=medium * xenial/linux: 4.4.0-160.188 -proposed tracker (LP: #1840021) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * EeePC 1005px laptop backlight is off after system boot up (LP: #1837117) - platform/x86: asus-wmi: Only Tell EC the OS will handle display hotkeys from asus_nb_wmi * CVE-2019-10638 - [Config] CONFIG_TEST_HASH=n - siphash: add cryptographically secure PRF - inet: switch IP ID generator to siphash * Stacked onexec transitions fail when under NO NEW PRIVS restrictions (LP: #1839037) - SAUCE: apparmor: fix nnp subset check failure, when stacking * AppArmor onexec transition causes WARN kernel stack trace (LP: #1838627) - SAUCE: apparmor: fix audit failures when performing profile transitions * flock not mediated by 'k' (LP: 1658219) // Ubuntu 16.04: read access incorrectly implies 'm' rule (LP: 1838090) - SAUCE: apparmor: flock mediation is not being, enforced on cache check * bcache: bch_allocator_thread(): hung task timeout (LP: #1784665) // Tight timeout for bcache removal causes spurious failures (LP: #1796292) - SAUCE: bcache: fix deadlock in bcache_allocator * bcache: bch_allocator_thread(): hung task timeout (LP: #1784665) - bcache: improve bcache_reboot() - bcache: add journal statistic - bcache: fix high CPU occupancy during journal - bcache: fix incorrect sysfs output value of strip size - bcache: fix error return value in memory shrink - bcache: fix using of loop variable in memory shrink - bcache: Fix indentation - bcache: Add __printf annotation to __bch_check_keys() - bcache: Annotate switch fall-through - bcache: Fix kernel-doc warnings - bcache: Remove an unused variable - bcache: Suppress more warnings about set-but-not-used variables - bcache: Reduce the number of sparse complaints about lock imbalances - bcache: Move couple of functions to sysfs.c * CVE-2019-3900 - vhost: introduce vhost_vq_avail_empty() - vhost_net: tx batching - vhost_net: do not stall on zerocopy depletion - vhost-net: set packet weight of tx polling to 2 * vq size - vhost_net: use packet weight for rx handler, too - vhost_net: introduce vhost_exceeds_weight() - vhost: introduce vhost_exceeds_weight() - vhost_net: fix possible infinite loop - vhost: scsi: add weight support * Xenial: ZFS deadlock in shrinker path with xattrs (LP: #1839521) - SAUCE: (noup) Update zfs to 0.6.5.6-0ubuntu28 * CVE-2019-13648 - powerpc/tm: Fix oops on sigreturn on systems without TM * CVE-2018-20856 - block: blk_init_allocated_queue() set q->fq as NULL in the fail case * CVE-2019-14283 - floppy: fix out-of-bounds read in copy_buffer * CVE-2019-14284 - floppy: fix div-by-zero in setup_format_params * Xenial update: 4.4.186 upstream stable release (LP: #1838467) - Input: elantech - enable middle button support on 2 ThinkPads - samples, bpf: fix to change the buffer size for read() - mac80211: mesh: fix RCU warning - dt-bindings: can: mcp251x: add mcp25625 support - can: mcp251x: add support for mcp25625 - Input: imx_keypad - make sure keyboard can always wake up system - ARM: davinci: da850-evm: call regulator_has_full_constraints() - ARM: davinci: da8xx: specify dma_coherent_mask for lcdc - md: fix for divide error in status_resync - bnx2x: Check if transceiver implements DDM before access - udf: Fix incorrect final NOT_ALLOCATED (hole) extent length - x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg() - x86/tls: Fix possible spectre-v1 in do_get_thread_area() - mwifiex: Abort at too short BSS descriptor element - fscrypt: don't set policy for a dead directory - mwifiex: Don't abort on small, spec-compliant vendor IEs - USB: serial: ftdi_sio: add ID for isodebug v1 - USB: serial: option: add support for GosunCn ME3630 RNDIS mode - usb: gadget: ether: Fix race between gether_disconnect and rx_submit - usb: renesas_usbhs: add a workaround for a race condition of workqueue - staging: comedi: dt282x: fix a null pointer deref on interrupt - staging: comedi: amplc_pci230: fix null pointer deref on interrupt - carl9170: fix misuse of device driver API - VMCI: Fix integer overflow in VMCI handle arrays - MIPS: Remove superfluous check for __linux__ - e1000e: start network tx queue only when link is up - perf/core: Fix perf_sample_regs_user() mm check - ARM: omap2: remove incorrect __init annotation - be2net: fix link failure after ethtool offline test - ppp: mppe: Add softdep to arc4 - sis900: fix TX completion - dm verity: use message limit for data block corruption message - kvm: x86: avoid warning on repeated KVM_SET_TSS_ADDR - ARC: hide unused function unw_hdr_alloc - s390: fix stfle zero padding - s390/qdio: (re-)initialize tiqdio list entries - s390/qdio: don't touch the dsci in tiqdio_add_input_queues() - KVM: x86: protect KVM_CREATE_PIT/KVM_CREATE_PIT2 with kvm->lock - Linux 4.4.186 -- Connor Kuehl Tue, 13 Aug 2019 14:54:45 -0700 linux (4.4.0-159.187) xenial; urgency=medium * CVE-2019-1125 - x86/cpufeatures: Carve out CQM features retrieval - x86/cpufeatures: Combine word 11 and 12 into a new scattered features word - x86/speculation: Prepare entry code for Spectre v1 swapgs mitigations - x86/speculation: Enable Spectre v1 swapgs mitigations - x86/entry/64: Use JMP instead of JMPQ - x86/speculation/swapgs: Exclude ATOMs from speculation through SWAPGS -- Kleber Sacilotto de Souza Thu, 01 Aug 2019 17:22:24 +0200 linux (4.4.0-158.186) xenial; urgency=medium * xenial/linux: 4.4.0-158.186 -proposed tracker (LP: #1837609) * Packaging resync (LP: #1786013) - [Packaging] resync git-ubuntu-log - [Packaging] update helper scripts * ixgbe{vf} - Physical Function gets IRQ when VF checks link state (LP: #1836760) - ixgbevf: Use cached link state instead of re-reading the value for ethtool * CVE-2018-5383 - crypto: kpp - Key-agreement Protocol Primitives API (KPP) - crypto: dh - Add DH software implementation - crypto: ecdh - Add ECDH software support - crypto: ecdh - make ecdh_shared_secret unique - crypto: doc - add KPP documentation - crypto: kpp, (ec)dh - fix typos - crypto: ecc - remove unused function arguments - crypto: ecc - remove unnecessary casts - crypto: ecc - rename ecdh_make_pub_key() - crypto: ecdh - add privkey generation support - crypto: ecc - Fix NULL pointer deref. on no default_rng - [Config] CRYPTO_ECDH=m - Bluetooth: convert smp and selftest to crypto kpp API - crypto: ecdh - add public key verification test * Xenial update: 4.4.185 upstream stable release (LP: #1836668) - fs/binfmt_flat.c: make load_flat_shared_library() work - scsi: vmw_pscsi: Fix use-after-free in pvscsi_queue_lck() - tracing: Silence GCC 9 array bounds warning - gcc-9: silence 'address-of-packed-member' warning - usb: chipidea: udc: workaround for endpoint conflict issue - Input: uinput - add compat ioctl number translation for UI_*_FF_UPLOAD - apparmor: enforce nullbyte at end of tag string - parport: Fix mem leak in parport_register_dev_model - parisc: Fix compiler warnings in float emulation code - IB/hfi1: Insure freeze_work work_struct is canceled on shutdown - MIPS: uprobes: remove set but not used variable 'epc' - net: hns: Fix loopback test failed at copper ports - sparc: perf: fix updated event period in response to PERF_EVENT_IOC_PERIOD - scripts/checkstack.pl: Fix arm64 wrong or unknown architecture - scsi: ufs: Check that space was properly alloced in copy_query_response - s390/qeth: fix VLAN attribute in bridge_hostnotify udev event - hwmon: (pmbus/core) Treat parameters as paged if on multiple pages - Btrfs: fix race between readahead and device replace/removal - btrfs: start readahead also in seed devices - can: flexcan: fix timeout when set small bitrate - can: purge socket error queue on sock destruct - ARM: imx: cpuidle-imx6sx: Restrict the SW2ISO increase to i.MX6SX - Bluetooth: Align minimum encryption key size for LE and BR/EDR connections - Bluetooth: Fix regression with minimum encryption key size alignment - SMB3: retry on STATUS_INSUFFICIENT_RESOURCES instead of failing write - cfg80211: fix memory leak of wiphy device name - mac80211: drop robust management frames from unknown TA - perf ui helpline: Use strlcpy() as a shorter form of strncpy() + explicit set nul - perf help: Remove needless use of strncpy() - 9p/rdma: do not disconnect on down_interruptible EAGAIN - 9p: acl: fix uninitialized iattr access - 9p/rdma: remove useless check in cm_event_handler - 9p: p9dirent_read: check network-provided name length - net/9p: include trans_common.h to fix missing prototype warning. - ovl: modify ovl_permission() to do checks on two inodes - x86/speculation: Allow guests to use SSBD even if host does not - cpu/speculation: Warn on unsupported mitigations= parameter - sctp: change to hold sk after auth shkey is created successfully - tipc: change to use register_pernet_device - tipc: check msg->req data len in tipc_nl_compat_bearer_disable - team: Always enable vlan tx offload - ipv4: Use return value of inet_iif() for __raw_v4_lookup in the while loop - bonding: Always enable vlan tx offload - net: check before dereferencing netdev_ops during busy poll - Bluetooth: Fix faulty expression for minimum encryption key size check - um: Compile with modern headers - ASoC : cs4265 : readable register too low - spi: bitbang: Fix NULL pointer dereference in spi_unregister_master - ASoC: max98090: remove 24-bit format support if RJ is 0 - usb: gadget: fusb300_udc: Fix memory leak of fusb300->ep[i] - usb: gadget: udc: lpc32xx: allocate descriptor with GFP_ATOMIC - scsi: hpsa: correct ioaccel2 chaining - ARC: Assume multiplier is always present - ARC: fix build warning in elf.h - MIPS: math-emu: do not use bools for arithmetic - mfd: omap-usb-tll: Fix register offsets - swiotlb: Make linux/swiotlb.h standalone includible - bug.h: work around GCC PR82365 in BUG() - MIPS: Workaround GCC __builtin_unreachable reordering bug - ptrace: Fix ->ptracer_cred handling for PTRACE_TRACEME - crypto: user - prevent operating on larval algorithms - ALSA: seq: fix incorrect order of dest_client/dest_ports arguments - ALSA: firewire-lib/fireworks: fix miss detection of received MIDI messages - ALSA: usb-audio: fix sign unintended sign extension on left shifts - lib/mpi: Fix karactx leak in mpi_powm - btrfs: Ensure replaced device doesn't have pending chunk allocation - tty: rocket: fix incorrect forward declaration of 'rp_init()' - ARC: handle gcc generated __builtin_trap for older compiler - arm64, vdso: Define vdso_{start,end} as array - KVM: x86: degrade WARN to pr_warn_ratelimited - dmaengine: imx-sdma: remove BD_INTR for channel0 - Linux 4.4.185 * Xenial update: 4.4.184 upstream stable release (LP: #1836667) - Linux 4.4.184 * Xenial update: 4.4.183 upstream stable release (LP: #1836666) - fs/fat/file.c: issue flush after the writeback of FAT - sysctl: return -EINVAL if val violates minmax - ipc: prevent lockup on alloc_msg and free_msg - hugetlbfs: on restore reserve error path retain subpool reservation - mm/cma.c: fix crash on CMA allocation if bitmap allocation fails - mm/cma_debug.c: fix the break condition in cma_maxchunk_get() - kernel/sys.c: prctl: fix false positive in validate_prctl_map() - mfd: intel-lpss: Set the device in reset state when init - mfd: twl6040: Fix device init errors for ACCCTL register - perf/x86/intel: Allow PEBS multi-entry in watermark mode - drm/bridge: adv7511: Fix low refresh rate selection - ntp: Allow TAI-UTC offset to be set to zero - f2fs: fix to avoid panic in do_recover_data() - f2fs: fix to do sanity check on valid block count of segment - iommu/vt-d: Set intel_iommu_gfx_mapped correctly - ALSA: hda - Register irq handler after the chip initialization - nvmem: core: fix read buffer in place - fuse: retrieve: cap requested size to negotiated max_write - nfsd: allow fh_want_write to be called twice - x86/PCI: Fix PCI IRQ routing table memory leak - platform/chrome: cros_ec_proto: check for NULL transfer function - soc: mediatek: pwrap: Zero initialize rdata in pwrap_init_cipher - clk: rockchip: Turn on "aclk_dmac1" for suspend on rk3288 - ARM: dts: imx6sx: Specify IMX6SX_CLK_IPG as "ahb" clock to SDMA - ARM: dts: imx6sx: Specify IMX6SX_CLK_IPG as "ipg" clock to SDMA - ARM: dts: imx6qdl: Specify IMX6QDL_CLK_IPG as "ipg" clock to SDMA - PCI: rpadlpar: Fix leaked device_node references in add/remove paths - PCI: rcar: Fix a potential NULL pointer dereference - video: hgafb: fix potential NULL pointer dereference - video: imsttfb: fix potential NULL pointer dereferences - PCI: xilinx: Check for __get_free_pages() failure - gpio: gpio-omap: add check for off wake capable gpios - dmaengine: idma64: Use actual device for DMA transfers - pwm: tiehrpwm: Update shadow register for disabling PWMs - ARM: dts: exynos: Always enable necessary APIO_1V8 and ABB_1V8 regulators on Arndale Octa - pwm: Fix deadlock warning when removing PWM device - ARM: exynos: Fix undefined instruction during Exynos5422 resume - futex: Fix futex lock the wrong page - ALSA: seq: Cover unsubscribe_port() in list_mutex - libata: Extend quirks for the ST1000LM024 drives with NOLPM quirk - mm/list_lru.c: fix memory leak in __memcg_init_list_lru_node - fs/ocfs2: fix race in ocfs2_dentry_attach_lock() - signal/ptrace: Don't leak unitialized kernel memory with PTRACE_PEEK_SIGINFO - ptrace: restore smp_rmb() in __ptrace_may_access() - i2c: acorn: fix i2c warning - bcache: fix stack corruption by PRECEDING_KEY() - cgroup: Use css_tryget() instead of css_tryget_online() in task_get_css() - ASoC: cs42xx8: Add regcache mask dirty - Drivers: misc: fix out-of-bounds access in function param_set_kgdbts_var - scsi: lpfc: add check for loss of ndlp when sending RRQ - scsi: bnx2fc: fix incorrect cast to u64 on shift operation - usbnet: ipheth: fix racing condition - KVM: x86/pmu: do not mask the value that is written to fixed PMUs - KVM: s390: fix memory slot handling for KVM_SET_USER_MEMORY_REGION - drm/vmwgfx: integer underflow in vmw_cmd_dx_set_shader() leading to an invalid read - drm/vmwgfx: NULL pointer dereference from vmw_cmd_dx_view_define() - USB: Fix chipmunk-like voice when using Logitech C270 for recording audio. - USB: usb-storage: Add new ID to ums-realtek - USB: serial: pl2303: add Allied Telesis VT-Kit3 - USB: serial: option: add support for Simcom SIM7500/SIM7600 RNDIS mode - USB: serial: option: add Telit 0x1260 and 0x1261 compositions - ax25: fix inconsistent lock state in ax25_destroy_timer - be2net: Fix number of Rx queues used for flow hashing - ipv6: flowlabel: fl6_sock_lookup() must use atomic_inc_not_zero - lapb: fixed leak of control-blocks. - neigh: fix use-after-free read in pneigh_get_next - sunhv: Fix device naming inconsistency between sunhv_console and sunhv_reg - mISDN: make sure device name is NUL terminated - x86/CPU/AMD: Don't force the CPB cap when running under a hypervisor - perf/ring_buffer: Fix exposing a temporarily decreased data_head - perf/ring_buffer: Add ordering to rb->nest increment - gpio: fix gpio-adp5588 build errors - net: tulip: de4x5: Drop redundant MODULE_DEVICE_TABLE() - i2c: dev: fix potential memory leak in i2cdev_ioctl_rdwr - configfs: Fix use-after-free when accessing sd->s_dentry - ia64: fix build errors by exporting paddr_to_nid() - KVM: PPC: Book3S: Use new mutex to synchronize access to rtas token list - net: sh_eth: fix mdio access in sh_eth_close() for R-Car Gen2 and RZ/A1 SoCs - scsi: libcxgbi: add a check for NULL pointer in cxgbi_check_route() - scsi: libsas: delete sas port if expander discover failed - Revert "crypto: crypto4xx - properly set IV after de- and encrypt" - coredump: fix race condition between mmget_not_zero()/get_task_mm() and core dumping - Abort file_remove_privs() for non-reg. files - Linux 4.4.183 * CVE-2019-12614 - powerpc/pseries/dlpar: Fix a missing check in dlpar_parse_cc_property() * bnx2x driver causes 100% CPU load (LP: #1832082) - bnx2x: Prevent ptp_task to be rescheduled indefinitely * Xenial update: 4.4.182 upstream stable release (LP: #1836665) - Linux 4.4.182 * Xenial kernel 4.4.0-155.182 fails to build perf with libnuma (LP: #1836585) - Revert "UBUNTU: SAUCE: perf/bench: Drop definition of BIT in numa.c" * CVE-2019-10126 - mwifiex: Fix heap overflow in mwifiex_uap_parse_tail_ies() * CVE-2019-3846 - mwifiex: Fix possible buffer overflows at parsing bss descriptor -- Sultan Alsawaf Mon, 29 Jul 2019 09:53:03 -0600 linux (4.4.0-157.185) xenial; urgency=medium * linux: 4.4.0-157.185 -proposed tracker (LP: #1837476) * systemd 229-4ubuntu21.22 ADT test failure with linux 4.4.0-156.183 (storage) (LP: #1837235) - Revert "block/bio: Do not zero user pages" - Revert "block: Clear kernel memory before copying to user" - Revert "bio_copy_from_iter(): get rid of copying iov_iter" -- Stefan Bader Tue, 23 Jul 2019 10:55:25 +0200 linux (4.4.0-156.183) xenial; urgency=medium * linux: 4.4.0-156.183 -proposed tracker (LP: #1836880) * BCM43602 802.11ac Wireless regression - PCI ID 14e4:43ba (LP: #1836801) - brcmfmac: add eth_type_trans back for PCIe full dongle -- Stefan Bader Wed, 17 Jul 2019 13:06:26 +0200 linux (4.4.0-155.182) xenial; urgency=medium * linux: 4.4.0-155.182 -proposed tracker (LP: #1834918) * Geneve tunnels don't work when ipv6 is disabled (LP: #1794232) - geneve: correctly handle ipv6.disable module parameter * Kernel modules generated incorrectly when system is localized to a non- English language (LP: #1828084) - scripts: override locale from environment when running recordmcount.pl * Handle overflow in proc_get_long of sysctl (LP: #1833935) - sysctl: handle overflow in proc_get_long * Xenial update: 4.4.181 upstream stable release (LP: #1832661) - x86/speculation/mds: Revert CPU buffer clear on double fault exit - x86/speculation/mds: Improve CPU buffer clear documentation - ARM: exynos: Fix a leaked reference by adding missing of_node_put - crypto: vmx - fix copy-paste error in CTR mode - crypto: crct10dif-generic - fix use via crypto_shash_digest() - crypto: x86/crct10dif-pcl - fix use via crypto_shash_digest() - ALSA: usb-audio: Fix a memory leak bug - ALSA: hda/hdmi - Consider eld_valid when reporting jack event - ALSA: hda/realtek - EAPD turn on later - ASoC: max98090: Fix restore of DAPM Muxes - ASoC: RT5677-SPI: Disable 16Bit SPI Transfers - mm/mincore.c: make mincore() more conservative - ocfs2: fix ocfs2 read inode data panic in ocfs2_iget - mfd: da9063: Fix OTP control register names to match datasheets for DA9063/63L - tty/vt: fix write/write race in ioctl(KDSKBSENT) handler - ext4: actually request zeroing of inode table after grow - ext4: fix ext4_show_options for file systems w/o journal - Btrfs: do not start a transaction at iterate_extent_inodes() - bcache: fix a race between cache register and cacheset unregister - bcache: never set KEY_PTRS of journal key to 0 in journal_reclaim() - ipmi:ssif: compare block number correctly for multi-part return messages - crypto: gcm - Fix error return code in crypto_gcm_create_common() - crypto: gcm - fix incompatibility between "gcm" and "gcm_base" - crypto: chacha20poly1305 - set cra_name correctly - crypto: salsa20 - don't access already-freed walk.iv - crypto: arm/aes-neonbs - don't access already-freed walk.iv - writeback: synchronize sync(2) against cgroup writeback membership switches - fs/writeback.c: use rcu_barrier() to wait for inflight wb switches going into workqueue when umount - ALSA: hda/realtek - Fix for Lenovo B50-70 inverted internal microphone bug - KVM: x86: Skip EFER vs. guest CPUID checks for host-initiated writes - net: avoid weird emergency message - net/mlx4_core: Change the error print to info print - ppp: deflate: Fix possible crash in deflate_init - tipc: switch order of device registration to fix a crash - tipc: fix modprobe tipc failed after switch order of device registration - stm class: Fix channel free in stm output free path - md: add mddev->pers to avoid potential NULL pointer dereference - intel_th: msu: Fix single mode with IOMMU - of: fix clang -Wunsequenced for be32_to_cpu() - cifs: fix strcat buffer overflow and reduce raciness in smb21_set_oplock_level() - media: ov6650: Fix sensor possibly not detected on probe - NFS4: Fix v4.0 client state corruption when mount - clk: tegra: Fix PLLM programming on Tegra124+ when PMC overrides divider - fuse: fix writepages on 32bit - fuse: honor RLIMIT_FSIZE in fuse_file_fallocate - iommu/tegra-smmu: Fix invalid ASID bits on Tegra30/114 - ceph: flush dirty inodes before proceeding with remount - tracing: Fix partial reading of trace event's id file - memory: tegra: Fix integer overflow on tick value calculation - perf intel-pt: Fix instructions sampling rate - perf intel-pt: Fix improved sample timestamp - perf intel-pt: Fix sample timestamp wrt non-taken branches - fbdev: sm712fb: fix brightness control on reboot, don't set SR30 - fbdev: sm712fb: fix VRAM detection, don't set SR70/71/74/75 - fbdev: sm712fb: fix white screen of death on reboot, don't set CR3B-CR3F - fbdev: sm712fb: fix boot screen glitch when sm712fb replaces VGA - fbdev: sm712fb: fix crashes during framebuffer writes by correctly mapping VRAM - fbdev: sm712fb: fix support for 1024x768-16 mode - fbdev: sm712fb: use 1024x768 by default on non-MIPS, fix garbled display - fbdev: sm712fb: fix crashes and garbled display during DPMS modesetting - PCI: Mark Atheros AR9462 to avoid bus reset - dm delay: fix a crash when invalid device is specified - xfrm: policy: Fix out-of-bound array accesses in __xfrm_policy_unlink - xfrm6_tunnel: Fix potential panic when unloading xfrm6_tunnel module - vti4: ipip tunnel deregistration fixes. - xfrm4: Fix uninitialized memory read in _decode_session4 - KVM: arm/arm64: Ensure vcpu target is unset on reset failure - power: supply: sysfs: prevent endless uevent loop with CONFIG_POWER_SUPPLY_DEBUG - ufs: fix braino in ufs_get_inode_gid() for solaris UFS flavour - perf bench numa: Add define for RUSAGE_THREAD if not present - Revert "Don't jump to compute_result state from check_result state" - md/raid: raid5 preserve the writeback action after the parity check - btrfs: Honour FITRIM range constraints during free space trim - fbdev: sm712fb: fix memory frequency by avoiding a switch/case fallthrough - ext4: do not delete unlinked inode from orphan list on failed truncate - KVM: x86: fix return value for reserved EFER - bio: fix improper use of smp_mb__before_atomic() - Revert "scsi: sd: Keep disk read-only when re-reading partition" - crypto: vmx - CTR: always increment IV as quadword - gfs2: Fix sign extension bug in gfs2_update_stats - Btrfs: fix race between ranged fsync and writeback of adjacent ranges - btrfs: sysfs: don't leak memory when failing add fsid - fbdev: fix divide error in fb_var_to_videomode - hugetlb: use same fault hash key for shared and private mappings - fbdev: fix WARNING in __alloc_pages_nodemask bug - media: cpia2: Fix use-after-free in cpia2_exit - media: vivid: use vfree() instead of kfree() for dev->bitmap_cap - ssb: Fix possible NULL pointer dereference in ssb_host_pcmcia_exit - at76c50x-usb: Don't register led_trigger if usb_register_driver failed - perf tools: No need to include bitops.h in util.h - gfs2: Fix lru_count going negative - cxgb4: Fix error path in cxgb4_init_module - mmc: core: Verify SD bus width - powerpc/boot: Fix missing check of lseek() return value - ASoC: imx: fix fiq dependencies - spi: pxa2xx: fix SCR (divisor) calculation - brcm80211: potential NULL dereference in brcmf_cfg80211_vndr_cmds_dcmd_handler() - rtc: 88pm860x: prevent use-after-free on device remove - w1: fix the resume command API - dmaengine: pl330: _stop: clear interrupt status - mac80211/cfg80211: update bss channel on channel switch - ASoC: fsl_sai: Update is_slave_mode with correct value - mwifiex: prevent an array overflow - net: cw1200: fix a NULL pointer dereference - bcache: return error immediately in bch_journal_replay() - bcache: fix failure in journal relplay - bcache: add failure check to run_cache_set() for journal replay - bcache: avoid clang -Wunintialized warning - x86/build: Move _etext to actual end of .text - smpboot: Place the __percpu annotation correctly - x86/mm: Remove in_nmi() warning from 64-bit implementation of vmalloc_fault() - mm/uaccess: Use 'unsigned long' to placate UBSAN warnings on older GCC versions - HID: logitech-hidpp: use RAP instead of FAP to get the protocol version - pinctrl: pistachio: fix leaked of_node references - dmaengine: at_xdmac: remove BUG_ON macro in tasklet - media: coda: clear error return value before picture run - media: ov6650: Move v4l2_clk_get() to ov6650_video_probe() helper - media: au0828: stop video streaming only when last user stops - media: ov2659: make S_FMT succeed even if requested format doesn't match - audit: fix a memory leak bug - media: au0828: Fix NULL pointer dereference in au0828_analog_stream_enable() - media: pvrusb2: Prevent a buffer overflow - powerpc/numa: improve control of topology updates - sched/core: Check quota and period overflow at usec to nsec conversion - sched/core: Handle overflow in cpu_shares_write_u64 - USB: core: Don't unbind interfaces following device reset failure - x86/irq/64: Limit IST stack overflow check to #DB stack - i40e: don't allow changes to HW VLAN stripping on active port VLANs - RDMA/cxgb4: Fix null pointer dereference on alloc_skb failure - hwmon: (vt1211) Use request_muxed_region for Super-IO accesses - hwmon: (smsc47m1) Use request_muxed_region for Super-IO accesses - hwmon: (smsc47b397) Use request_muxed_region for Super-IO accesses - hwmon: (pc87427) Use request_muxed_region for Super-IO accesses - hwmon: (f71805f) Use request_muxed_region for Super-IO accesses - scsi: libsas: Do discovery on empty PHY to update PHY info - mmc_spi: add a status check for spi_sync_locked - mmc: sdhci-of-esdhc: add erratum eSDHC5 support - mmc: sdhci-of-esdhc: add erratum eSDHC-A001 and A-008358 support - PM / core: Propagate dev->power.wakeup_path when no callbacks - extcon: arizona: Disable mic detect if running when driver is removed - s390: cio: fix cio_irb declaration - cpufreq: ppc_cbe: fix possible object reference leak - cpufreq/pasemi: fix possible object reference leak - cpufreq: pmac32: fix possible object reference leak - x86/build: Keep local relocations with ld.lld - iio: ad_sigma_delta: Properly handle SPI bus locking vs CS assertion - iio: hmc5843: fix potential NULL pointer dereferences - iio: common: ssp_sensors: Initialize calculated_time in ssp_common_process_data - rtlwifi: fix a potential NULL pointer dereference - brcmfmac: fix missing checks for kmemdup - b43: shut up clang -Wuninitialized variable warning - brcmfmac: convert dev_init_lock mutex to completion - brcmfmac: fix race during disconnect when USB completion is in progress - scsi: ufs: Fix regulator load and icc-level configuration - scsi: ufs: Avoid configuring regulator with undefined voltage range - arm64: cpu_ops: fix a leaked reference by adding missing of_node_put - x86/ia32: Fix ia32_restore_sigcontext() AC leak - chardev: add additional check for minor range overlap - HID: core: move Usage Page concatenation to Main item - ASoC: eukrea-tlv320: fix a leaked reference by adding missing of_node_put - ASoC: fsl_utils: fix a leaked reference by adding missing of_node_put - cxgb3/l2t: Fix undefined behaviour - spi: tegra114: reset controller on probe - media: wl128x: prevent two potential buffer overflows - virtio_console: initialize vtermno value for ports - tty: ipwireless: fix missing checks for ioremap - rcutorture: Fix cleanup path for invalid torture_type strings - usb: core: Add PM runtime calls to usb_hcd_platform_shutdown - scsi: qla4xxx: avoid freeing unallocated dma memory - media: m88ds3103: serialize reset messages in m88ds3103_set_frontend - media: go7007: avoid clang frame overflow warning with KASAN - media: saa7146: avoid high stack usage with clang - scsi: lpfc: Fix SLI3 commands being issued on SLI4 devices - spi : spi-topcliff-pch: Fix to handle empty DMA buffers - spi: rspi: Fix sequencer reset during initialization - spi: Fix zero length xfer bug - ASoC: davinci-mcasp: Fix clang warning without CONFIG_PM - ipv6: Consider sk_bound_dev_if when binding a raw socket to an address - llc: fix skb leak in llc_build_and_send_ui_pkt() - net-gro: fix use-after-free read in napi_gro_frags() - net: stmmac: fix reset gpio free missing - usbnet: fix kernel crash after disconnect - tipc: Avoid copying bytes beyond the supplied data - bnxt_en: Fix aggregation buffer leak under OOM condition. - net: mvpp2: fix bad MVPP2_TXQ_SCHED_TOKEN_CNTR_REG queue value - crypto: vmx - ghash: do nosimd fallback manually - xen/pciback: Don't disable PCI_COMMAND on PCI device reset. - Revert "tipc: fix modprobe tipc failed after switch order of device registration" - tipc: fix modprobe tipc failed after switch order of device registration -v2 - sparc64: Fix regression in non-hypervisor TLB flush xcall - include/linux/bitops.h: sanitize rotate primitives - xhci: Convert xhci_handshake() to use readl_poll_timeout_atomic() - usb: xhci: avoid null pointer deref when bos field is NULL - USB: Fix slab-out-of-bounds write in usb_get_bos_descriptor - USB: sisusbvga: fix oops in error path of sisusb_probe - USB: Add LPM quirk for Surface Dock GigE adapter - USB: rio500: refuse more than one device at a time - USB: rio500: fix memory leak in close after disconnect - media: usb: siano: Fix general protection fault in smsusb - media: usb: siano: Fix false-positive "uninitialized variable" warning - media: smsusb: better handle optional alignment - scsi: zfcp: fix missing zfcp_port reference put on -EBUSY from port_remove - scsi: zfcp: fix to prevent port_remove with pure auto scan LUNs (only sdevs) - Btrfs: fix race updating log root item during fsync - ALSA: hda/realtek - Set default power save node to 0 - drm/nouveau/i2c: Disable i2c bus access after ->fini() - tty: serial: msm_serial: Fix XON/XOFF - tty: max310x: Fix external crystal register setup - memcg: make it work on sparse non-0-node systems - kernel/signal.c: trace_signal_deliver when signal_group_exit - CIFS: cifs_read_allocate_pages: don't iterate through whole page array on ENOMEM - binder: Replace "%p" with "%pK" for stable - binder: replace "%p" with "%pK" - brcmfmac: Add length checks on firmware events - brcmfmac: screening firmware event packet - brcmfmac: revise handling events in receive path - brcmfmac: fix incorrect event channel deduction - brcmfmac: add length checks in scheduled scan result handler - brcmfmac: add subtype check for event handling in data path - userfaultfd: don't pin the user memory in userfaultfd_file_create() - Revert "x86/build: Move _etext to actual end of .text" - net: cdc_ncm: GetNtbFormat endian fix - usb: gadget: fix request length error for isoc transfer - media: uvcvideo: Fix uvc_alloc_entity() allocation alignment - ethtool: fix potential userspace buffer overflow - neighbor: Call __ipv4_neigh_lookup_noref in neigh_xmit - net/mlx4_en: ethtool, Remove unsupported SFP EEPROM high pages query - net: rds: fix memory leak in rds_ib_flush_mr_pool - pktgen: do not sleep with the thread lock held. - rcu: locking and unlocking need to always be at least barriers - parisc: Use implicit space register selection for loading the coherence index of I/O pdirs - fuse: fallocate: fix return with locked inode - MIPS: pistachio: Build uImage.gz by default - genwqe: Prevent an integer overflow in the ioctl - drm/gma500/cdv: Check vbt config bits when detecting lvds panels - fs: stream_open - opener for stream-like files so that read and write can run simultaneously without deadlock - fuse: Add FOPEN_STREAM to use stream_open() - ipv4: Define __ipv4_neigh_lookup_noref when CONFIG_INET is disabled - ethtool: check the return value of get_regs_len - Linux 4.4.181 * CVE-2019-2054 - arm/ptrace: run seccomp after ptrace * CVE-2018-12126 // CVE-2018-12127 // CVE-2018-12130 - x86/speculation: Remove redundant arch_smt_update() invocation * Revert x86/vdso linker changes from #1830890 as this causes glibc 2.29-0ubuntu3 FTBFS on eoan (LP: #1834315) - Revert "x86/vdso: Pass --eh-frame-hdr to the linker" - Revert "x86: vdso: Use $LD instead of $CC to link" * CONFIG_LOG_BUF_SHIFT set to 14 is too low on arm64 (LP: #1824864) - [Config] CONFIG_LOG_BUF_SHIFT=18 on all 64bit arches * CVE-2019-11833 - ext4: zero out the unused memory region in the extent tree block * idle-page oopses when accessing page frames that are out of range (LP: #1833410) - mm/page_idle.c: fix oops because end_pfn is larger than max_pfn * Performance degradation when copying from LVM snapshot backed by NVMe disk (LP: #1833319) - NVMe: Allow request merges * Bluetooth regressions with Xenial kernel 4.4.0-152.179 (LP: #1833698) - Revert "Bluetooth: Align minimum encryption key size for LE and BR/EDR connections" * 4.4.0-145-generic Kernel Panic ip6_expire_frag_queue (LP: #1824687) - SAUCE: ipv6: frags: fix skb extraction in ip6_expire_frag_queue() * [Xenial] Customer can not SSH to Linux VM due to "VSC State Unhealthy" (LP: #1826416) - vmbus: fix missing signaling in hv_signal_on_read() * Xenial update: 4.4.180 upstream stable release (LP: #1830176) - kbuild: simplify ld-option implementation - KVM: fail KVM_SET_VCPU_EVENTS with invalid exception number - cifs: do not attempt cifs operation on smb2+ rename error - MIPS: scall64-o32: Fix indirect syscall number load - trace: Fix preempt_enable_no_resched() abuse - sched/numa: Fix a possible divide-by-zero - ceph: ensure d_name stability in ceph_dentry_hash() - ceph: fix ci->i_head_snapc leak - nfsd: Don't release the callback slot unless it was actually held - sunrpc: don't mark uninitialised items as VALID. - USB: Add new USB LPM helpers - USB: Consolidate LPM checks to avoid enabling LPM twice - powerpc/xmon: Add RFI flush related fields to paca dump - powerpc/64s: Improve RFI L1-D cache flush fallback - powerpc/64s: Fix section mismatch warnings from setup_rfi_flush() - Revert "UBUNTU: SAUCE: powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit" - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit - powerpc/64s: Add barrier_nospec - powerpc/64s: Add support for ori barrier_nospec patching - powerpc/64s: Patch barrier_nospec in modules - powerpc/64s: Enable barrier_nospec based on firmware settings - powerpc/64: Use barrier_nospec in syscall entry - powerpc: Use barrier_nospec in copy_from_user() - powerpc/64s: Enhance the information in cpu_show_spectre_v1() - powerpc64s: Show ori31 availability in spectre_v1 sysfs file not v2 - powerpc/64: Disable the speculation barrier from the command line - powerpc/64: Make stf barrier PPC_BOOK3S_64 specific. - powerpc/64: Add CONFIG_PPC_BARRIER_NOSPEC - powerpc/64: Call setup_barrier_nospec() from setup_arch() - powerpc/64: Make meltdown reporting Book3S 64 specific - powerpc/fsl: Add barrier_nospec implementation for NXP PowerPC Book3E - powerpc/asm: Add a patch_site macro & helpers for patching instructions - powerpc/64s: Add new security feature flags for count cache flush - powerpc/64s: Add support for software count cache flush - powerpc/pseries: Query hypervisor for count cache flush settings - powerpc/powernv: Query firmware for count cache flush settings - powerpc: Avoid code patching freed init sections - powerpc/fsl: Add infrastructure to fixup branch predictor flush - powerpc/fsl: Add macro to flush the branch predictor - powerpc/fsl: Fix spectre_v2 mitigations reporting - powerpc/fsl: Add nospectre_v2 command line argument - powerpc/fsl: Flush the branch predictor at each kernel entry (64bit) - powerpc/fsl: Update Spectre v2 reporting - powerpc/security: Fix spectre_v2 reporting - powerpc/fsl: Fix the flush of branch predictor. - tipc: handle the err returned from cmd header function - slip: make slhc_free() silently accept an error pointer - intel_th: gth: Fix an off-by-one in output unassigning - fs/proc/proc_sysctl.c: Fix a NULL pointer dereference - NFS: Forbid setting AF_INET6 to "struct sockaddr_in"->sin_family. - netfilter: ebtables: CONFIG_COMPAT: drop a bogus WARN_ON - tipc: check bearer name with right length in tipc_nl_compat_bearer_enable - tipc: check link name with right length in tipc_nl_compat_link_set - bpf: reject wrong sized filters earlier - Revert "block/loop: Use global lock for ioctl() operation." - ipv4: add sanity checks in ipv4_link_failure() - team: fix possible recursive locking when add slaves - net: stmmac: move stmmac_check_ether_addr() to driver probe - ipv4: set the tcp_min_rtt_wlen range from 0 to one day - powerpc/fsl: Enable runtime patching if nospectre_v2 boot arg is used - powerpc/fsl: Flush branch predictor when entering KVM - powerpc/fsl: Emulate SPRN_BUCSR register - powerpc/fsl: Flush the branch predictor at each kernel entry (32 bit) - powerpc/fsl: Sanitize the syscall table for NXP PowerPC 32 bit platforms - powerpc/fsl: Fixed warning: orphan section `__btb_flush_fixup' - powerpc/fsl: Add FSL_PPC_BOOK3E as supported arch for nospectre_v2 boot arg - Documentation: Add nospectre_v1 parameter - usbnet: ipheth: prevent TX queue timeouts when device not ready - usbnet: ipheth: fix potential null pointer dereference in ipheth_carrier_set - qlcnic: Avoid potential NULL pointer dereference - netfilter: bridge: set skb transport_header before entering NF_INET_PRE_ROUTING - sc16is7xx: missing unregister/delete driver on error in sc16is7xx_init() - usb: gadget: net2280: Fix overrun of OUT messages - usb: gadget: net2280: Fix net2280_dequeue() - usb: gadget: net2272: Fix net2272_dequeue() - ARM: dts: pfla02: increase phy reset duration - net: ks8851: Dequeue RX packets explicitly - net: ks8851: Reassert reset pin if chip ID check fails - net: ks8851: Delay requesting IRQ until opened - net: ks8851: Set initial carrier state to down - net: xilinx: fix possible object reference leak - net: ibm: fix possible object reference leak - net: ethernet: ti: fix possible object reference leak - scsi: qla4xxx: fix a potential NULL pointer dereference - usb: u132-hcd: fix resource leak - ceph: fix use-after-free on symlink traversal - scsi: zfcp: reduce flood of fcrscn1 trace records on multi-element RSCN - libata: fix using DMA buffers on stack - kconfig/[mn]conf: handle backspace (^H) key - ALSA: line6: use dynamic buffers - ipv4: ip_do_fragment: Preserve skb_iif during fragmentation - ipv6/flowlabel: wait rcu grace period before put_pid() - ipv6: invert flowlabel sharing check in process and user mode - bnxt_en: Improve multicast address setup logic. - packet: validate msg_namelen in send directly - USB: yurex: Fix protection fault after device removal - USB: w1 ds2490: Fix bug caused by improper use of altsetting array - USB: core: Fix unterminated string returned by usb_string() - USB: core: Fix bug caused by duplicate interface PM usage counter - HID: debug: fix race condition with between rdesc_show() and device removal - rtc: sh: Fix invalid alarm warning for non-enabled alarm - bonding: show full hw address in sysfs for slave entries - jffs2: fix use-after-free on symlink traversal - debugfs: fix use-after-free on symlink traversal - rtc: da9063: set uie_unsupported when relevant - vfio/pci: use correct format characters - scsi: storvsc: Fix calculation of sub-channel count - net: hns: Use NAPI_POLL_WEIGHT for hns driver - net: hns: Fix WARNING when remove HNS driver with SMMU enabled - hugetlbfs: fix memory leak for resv_map - xsysace: Fix error handling in ace_setup - ARM: orion: don't use using 64-bit DMA masks - ARM: iop: don't use using 64-bit DMA masks - usb: usbip: fix isoc packet num validation in get_pipe - staging: iio: adt7316: allow adt751x to use internal vref for all dacs - staging: iio: adt7316: fix the dac read calculation - staging: iio: adt7316: fix the dac write calculation - Input: snvs_pwrkey - initialize necessary driver data before enabling IRQ - selinux: never allow relabeling on context mounts - x86/mce: Improve error message when kernel cannot recover, p2 - media: v4l2: i2c: ov7670: Fix PLL bypass register values - scsi: libsas: fix a race condition when smp task timeout - ASoC:soc-pcm:fix a codec fixup issue in TDM case - ASoC: cs4270: Set auto-increment bit for register writes - ASoC: tlv320aic32x4: Fix Common Pins - perf/x86/intel: Fix handling of wakeup_events for multi-entry PEBS - scsi: csiostor: fix missing data copy in csio_scsi_err_handler() - iommu/amd: Set exclusion range correctly - genirq: Prevent use-after-free and work list corruption - usb: dwc3: Fix default lpm_nyet_threshold value - scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines - Bluetooth: hidp: fix buffer overflow - Bluetooth: Align minimum encryption key size for LE and BR/EDR connections - UAS: fix alignment of scatter/gather segments - ipv6: fix a potential deadlock in do_ipv6_setsockopt() - ASoC: Intel: avoid Oops if DMA setup fails - timer/debug: Change /proc/timer_stats from 0644 to 0600 - netfilter: compat: initialize all fields in xt_init - platform/x86: sony-laptop: Fix unintentional fall-through - iio: adc: xilinx: fix potential use-after-free on remove - HID: input: add mapping for Expose/Overview key - HID: input: add mapping for keyboard Brightness Up/Down/Toggle keys - libnvdimm/btt: Fix a kmemdup failure check - s390/dasd: Fix capacity calculation for large volumes - s390/3270: fix lockdep false positive on view->lock - KVM: x86: avoid misreporting level-triggered irqs as edge-triggered in tracing - tools lib traceevent: Fix missing equality check for strcmp - init: initialize jump labels before command line option parsing - ipvs: do not schedule icmp errors from tunnels - s390: ctcm: fix ctcm_new_device error return code - gpu: ipu-v3: dp: fix CSC handling - cw1200: fix missing unlock on error in cw1200_hw_scan() - Don't jump to compute_result state from check_result state - x86/microcode/intel: Add a helper which gives the microcode revision - x86: stop exporting msr-index.h to userland - x86/microcode/intel: Check microcode revision before updating sibling threads - x86/MCE: Save microcode revision in machine check records - x86/bugs: Add AMD's variant of SSB_NO - x86/bugs: Add AMD's SPEC_CTRL MSR usage - x86/bugs: Switch the selection of mitigation from CPU vendor to CPU features - x86/bugs: Fix the AMD SSBD usage of the SPEC_CTRL MSR - x86/microcode: Make sure boot_cpu_data.microcode is up-to-date - x86/microcode: Update the new microcode revision unconditionally - x86/mm: Use WRITE_ONCE() when setting PTEs - x86/speculation: Apply IBPB more strictly to avoid cross-process data leak - x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation - x86/speculation: Propagate information about RSB filling mitigation to sysfs - x86/speculation: Update the TIF_SSBD comment - x86/speculation: Clean up spectre_v2_parse_cmdline() - x86/speculation: Move STIPB/IBPB string conditionals out of cpu_show_common() - x86/speculation: Disable STIBP when enhanced IBRS is in use - x86/speculation: Rename SSBD update functions - x86/speculation: Reorganize speculation control MSRs update - x86/Kconfig: Select SCHED_SMT if SMP enabled - x86/speculation: Mark string arrays const correctly - x86/speculataion: Mark command line parser data __initdata - x86/speculation: Add command line control for indirect branch speculation - x86/speculation: Prepare for per task indirect branch speculation control - x86/process: Consolidate and simplify switch_to_xtra() code - x86/speculation: Avoid __switch_to_xtra() calls - x86/speculation: Prepare for conditional IBPB in switch_mm() - x86/speculation: Split out TIF update - x86/speculation: Prepare arch_smt_update() for PRCTL mode - x86/speculation: Prevent stale SPEC_CTRL msr content - x86/speculation: Add prctl() control for indirect branch speculation - x86/speculation: Enable prctl mode for spectre_v2_user - x86/speculation: Add seccomp Spectre v2 user space protection mode - x86/speculation: Provide IBPB always command line options - x86/cpu/bugs: Use __initconst for 'const' init data - USB: serial: use variable for status - USB: serial: fix unthrottle races - bridge: Fix error path for kobject_init_and_add() - net: ucc_geth - fix Oops when changing number of buffers in the ring - packet: Fix error path in packet_init - vlan: disable SIOCSHWTSTAMP in container - vrf: sit mtu should not be updated when vrf netdev is the link - ipv4: Fix raw socket lookup for local traffic - bonding: fix arp_validate toggling in active-backup mode - drivers/virt/fsl_hypervisor.c: dereferencing error pointers in ioctl - drivers/virt/fsl_hypervisor.c: prevent integer overflow in ioctl - powerpc/booke64: set RI in default MSR - powerpc/lib: fix book3s/32 boot failure due to code patching - Linux 4.4.180 - SAUCE: Clarify IBRS/IBPB runtime state change messages - SAUCE: x86/speculation: Move STIBP hunks - SAUCE: powerpc/speculation: Support 'mitigations=' cmdline option - SAUCE: x86/speculation: Update 'mitigations=' documentation - SAUCE: Show 'pti' instead of 'kaiser' in /proc/cpuinfo - SAUCE: perf/bench: Drop definition of BIT in numa.c - SAUCE: x86/speculation: Fix SSB command line documentation * CVE-2018-12126 // CVE-2018-12127 // CVE-2018-12130 // CVE-2019-11091 - SAUCE: Synchronize MDS mitigations with upstream - Documentation: Correct the possible MDS sysfs values - x86/speculation/mds: Fix documentation typo * CVE-2019-11091 - x86/mds: Add MDSUM variant to the MDS documentation -- Kleber Sacilotto de Souza Tue, 02 Jul 2019 13:53:41 +0200 linux (4.4.0-154.181) xenial; urgency=medium * linux: 4.4.0-154.181 -proposed tracker (LP: #1834030) * CVE-2019-11478 - tcp: refine memory limit test in tcp_fragment() * CVE-2019-11479 - SAUCE: tcp: add tcp_min_snd_mss sysctl - SAUCE: tcp: enforce tcp_min_snd_mss in tcp_mtu_probing() -- Khalid Elmously Tue, 25 Jun 2019 00:36:38 -0400 linux (4.4.0-151.178) xenial; urgency=medium * Remote denial of service (system crash) caused by integer overflow in TCP SACK handling (LP: #1831637) - SAUCE: tcp: limit payload size of sacked skbs - SAUCE: tcp: fix fack_count accounting on tcp_shift_skb_data() * Remote denial of service (resource exhaustion) caused by TCP SACK scoreboard manipulation (LP: #1831638) - SAUCE: tcp: tcp_fragment() should apply sane memory limits -- Stefan Bader Tue, 11 Jun 2019 09:36:19 +0200 linux (4.4.0-150.176) xenial; urgency=medium * linux: 4.4.0-150.176 -proposed tracker (LP: #1830941) * glibc 2.23-0ubuntu11 ADT test failure with linux 4.4.0-149.175 (LP: #1830890) - x86/vdso: Pass --eh-frame-hdr to the linker -- Khalid Elmously Wed, 29 May 2019 14:23:25 -0400 linux (4.4.0-149.175) xenial; urgency=medium * linux: 4.4.0-149.175 -proposed tracker (LP: #1829209) * disable a.out support (LP: #1818552) - [Config] Disable a.out support * autopkgtests run too often, too much and don't skip enough (LP: #1823056) - [Debian] Set +x on rebuild testcase. - [Debian] Skip rebuild test, for regression-suite deps. - [Debian] Make ubuntu-regression-suite skippable on unbootable kernels. - [Debian] make rebuild use skippable error codes when skipping. - [Debian] Only run regression-suite, if requested to. * Xenial update: 4.4.179 upstream stable release (LP: #1828420) - arm64: debug: Don't propagate UNKNOWN FAR into si_code for debug signals - arm64: debug: Ensure debug handlers check triggering exception level - ext4: cleanup bh release code in ext4_ind_remove_space() - lib/int_sqrt: optimize initial value compute - tty/serial: atmel: Add is_half_duplex helper - mm: mempolicy: make mbind() return -EIO when MPOL_MF_STRICT is specified - i2c: core-smbus: prevent stack corruption on read I2C_BLOCK_DATA - Bluetooth: Fix decrementing reference count twice in releasing socket - tty/serial: atmel: RS485 HD w/DMA: enable RX after TX is stopped - CIFS: fix POSIX lock leak and invalid ptr deref - h8300: use cc-cross-prefix instead of hardcoding h8300-unknown-linux- - tracing: kdb: Fix ftdump to not sleep - gpio: gpio-omap: fix level interrupt idling - sysctl: handle overflow for file-max - enic: fix build warning without CONFIG_CPUMASK_OFFSTACK - mm/cma.c: cma_declare_contiguous: correct err handling - mm/page_ext.c: fix an imbalance with kmemleak - mm/vmalloc.c: fix kernel BUG at mm/vmalloc.c:512! - mm/slab.c: kmemleak no scan alien caches - ocfs2: fix a panic problem caused by o2cb_ctl - f2fs: do not use mutex lock in atomic context - fs/file.c: initialize init_files.resize_wait - cifs: use correct format characters - dm thin: add sanity checks to thin-pool and external snapshot creation - cifs: Fix NULL pointer dereference of devname - fs: fix guard_bio_eod to check for real EOD errors - tools lib traceevent: Fix buffer overflow in arg_eval - usb: chipidea: Grab the (legacy) USB PHY by phandle first - scsi: core: replace GFP_ATOMIC with GFP_KERNEL in scsi_scan.c - coresight: etm4x: Add support to enable ETMv4.2 - ARM: 8840/1: use a raw_spinlock_t in unwind - mmc: omap: fix the maximum timeout setting - e1000e: Fix -Wformat-truncation warnings - IB/mlx4: Increase the timeout for CM cache - scsi: megaraid_sas: return error when create DMA pool failed - perf test: Fix failure of 'evsel-tp-sched' test on s390 - SoC: imx-sgtl5000: add missing put_device() - media: sh_veu: Correct return type for mem2mem buffer helpers - media: s5p-jpeg: Correct return type for mem2mem buffer helpers - media: s5p-g2d: Correct return type for mem2mem buffer helpers - media: mx2_emmaprp: Correct return type for mem2mem buffer helpers - leds: lp55xx: fix null deref on firmware load failure - kprobes: Prohibit probing on bsearch() - ARM: 8833/1: Ensure that NEON code always compiles with Clang - ALSA: PCM: check if ops are defined before suspending PCM - bcache: fix input overflow to cache set sysfs file io_error_halflife - bcache: fix input overflow to sequential_cutoff - bcache: improve sysfs_strtoul_clamp() - fbdev: fbmem: fix memory access if logo is bigger than the screen - cdrom: Fix race condition in cdrom_sysctl_register - ASoC: fsl-asoc-card: fix object reference leaks in fsl_asoc_card_probe - soc: qcom: gsbi: Fix error handling in gsbi_probe() - mt7601u: bump supported EEPROM version - ARM: avoid Cortex-A9 livelock on tight dmb loops - tty: increase the default flip buffer limit to 2*640K - media: mt9m111: set initial frame size other than 0x0 - hwrng: virtio - Avoid repeated init of completion - soc/tegra: fuse: Fix illegal free of IO base address - hpet: Fix missing '=' character in the __setup() code of hpet_mmap_enable - dmaengine: imx-dma: fix warning comparison of distinct pointer types - netfilter: physdev: relax br_netfilter dependency - media: s5p-jpeg: Check for fmt_ver_flag when doing fmt enumeration - regulator: act8865: Fix act8600_sudcdc_voltage_ranges setting - wlcore: Fix memory leak in case wl12xx_fetch_firmware failure - x86/build: Mark per-CPU symbols as absolute explicitly for LLD - dmaengine: tegra: avoid overflow of byte tracking - drm/dp/mst: Configure no_stop_bit correctly for remote i2c xfers - binfmt_elf: switch to new creds when switching to new mm - kbuild: clang: choose GCC_TOOLCHAIN_DIR not on LD - x86/build: Specify elf_i386 linker emulation explicitly for i386 objects - x86: vdso: Use $LD instead of $CC to link - x86/vdso: Drop implicit common-page-size linker flag - lib/string.c: implement a basic bcmp - tty: mark Siemens R3964 line discipline as BROKEN - [Config]: remove CONFIG_R3964 - [Config]: add CONFIG_LDISC_AUTOLOAD=y - tty: ldisc: add sysctl to prevent autoloading of ldiscs - ipv6: Fix dangling pointer when ipv6 fragment - ipv6: sit: reset ip header pointer in ipip6_rcv - net: rds: force to destroy connection if t_sock is NULL in rds_tcp_kill_sock(). - qmi_wwan: add Olicard 600 - sctp: initialize _pad of sockaddr_in before copying to user memory - tcp: Ensure DCTCP reacts to losses - netns: provide pure entropy for net_hash_mix() - net: ethtool: not call vzalloc for zero sized memory request - ip6_tunnel: Match to ARPHRD_TUNNEL6 for dev type - ALSA: seq: Fix OOB-reads from strlcpy - include/linux/bitrev.h: fix constant bitrev - ASoC: fsl_esai: fix channel swap issue when stream starts - block: do not leak memory in bio_copy_user_iov() - genirq: Respect IRQCHIP_SKIP_SET_WAKE in irq_chip_set_wake_parent() - ARM: dts: at91: Fix typo in ISC_D0 on PC9 - arm64: futex: Fix FUTEX_WAKE_OP atomic ops with non-zero result value - xen: Prevent buffer overflow in privcmd ioctl - sched/fair: Do not re-read ->h_load_next during hierarchical load calculation - xtensa: fix return_address - PCI: Add function 1 DMA alias quirk for Marvell 9170 SATA controller - perf/core: Restore mmap record type correctly - ext4: add missing brelse() in add_new_gdb_meta_bg() - ext4: report real fs size after failed resize - ALSA: echoaudio: add a check for ioremap_nocache - ALSA: sb8: add a check for request_region - IB/mlx4: Fix race condition between catas error reset and aliasguid flows - mmc: davinci: remove extraneous __init annotation - ALSA: opl3: fix mismatch between snd_opl3_drum_switch definition and declaration - thermal/int340x_thermal: Add additional UUIDs - thermal/int340x_thermal: fix mode setting - tools/power turbostat: return the exit status of a command - perf top: Fix error handling in cmd_top() - perf evsel: Free evsel->counts in perf_evsel__exit() - perf tests: Fix a memory leak of cpu_map object in the openat_syscall_event_on_all_cpus test - perf tests: Fix a memory leak in test__perf_evsel__tp_sched_test() - x86/hpet: Prevent potential NULL pointer dereference - x86/cpu/cyrix: Use correct macros for Cyrix calls on Geode processors - iommu/vt-d: Check capability before disabling protected memory - x86/hw_breakpoints: Make default case in hw_breakpoint_arch_parse() return an error - fix incorrect error code mapping for OBJECTID_NOT_FOUND - ext4: prohibit fstrim in norecovery mode - rsi: improve kernel thread handling to fix kernel panic - 9p: do not trust pdu content for stat item size - 9p locks: add mount option for lock retry interval - f2fs: fix to do sanity check with current segment number - serial: uartps: console_setup() can't be placed to init section - ARM: samsung: Limit SAMSUNG_PM_CHECK config option to non-Exynos platforms - ACPI / SBS: Fix GPE storm on recent MacBookPro's - cifs: fallback to older infolevels on findfirst queryinfo retry - crypto: sha256/arm - fix crash bug in Thumb2 build - crypto: sha512/arm - fix crash bug in Thumb2 build - iommu/dmar: Fix buffer overflow during PCI bus notification - ARM: 8839/1: kprobe: make patch_lock a raw_spinlock_t - appletalk: Fix use-after-free in atalk_proc_exit - lib/div64.c: off by one in shift - include/linux/swap.h: use offsetof() instead of custom __swapoffset macro - tpm/tpm_crb: Avoid unaligned reads in crb_recv() - ovl: fix uid/gid when creating over whiteout - appletalk: Fix compile regression - bonding: fix event handling for stacked bonds - net: atm: Fix potential Spectre v1 vulnerabilities - net: bridge: multicast: use rcu to access port list from br_multicast_start_querier - net: fou: do not use guehdr after iptunnel_pull_offloads in gue_udp_recv - tcp: tcp_grow_window() needs to respect tcp_space() - ipv4: recompile ip options in ipv4_link_failure - ipv4: ensure rcu_read_lock() in ipv4_link_failure() - crypto: crypto4xx - properly set IV after de- and encrypt - modpost: file2alias: go back to simple devtable lookup - modpost: file2alias: check prototype of handler - tpm/tpm_i2c_atmel: Return -E2BIG when the transfer is incomplete - KVM: x86: Don't clear EFER during SMM transitions for 32-bit vCPU - iio/gyro/bmg160: Use millidegrees for temperature scale - iio: ad_sigma_delta: select channel when reading register - iio: adc: at91: disable adc channel interrupt in timeout case - io: accel: kxcjk1013: restore the range after resume. - staging: comedi: vmk80xx: Fix use of uninitialized semaphore - staging: comedi: vmk80xx: Fix possible double-free of ->usb_rx_buf - staging: comedi: ni_usb6501: Fix use of uninitialized mutex - staging: comedi: ni_usb6501: Fix possible double-free of ->usb_rx_buf - ALSA: core: Fix card races between register and disconnect - crypto: x86/poly1305 - fix overflow during partial reduction - arm64: futex: Restore oldval initialization to work around buggy compilers - x86/kprobes: Verify stack frame on kretprobe - kprobes: Mark ftrace mcount handler functions nokprobe - kprobes: Fix error check when reusing optimized probes - mac80211: do not call driver wake_tx_queue op during reconfig - Revert "kbuild: use -Oz instead of -Os when using clang" - sched/fair: Limit sched_cfs_period_timer() loop to avoid hard lockup - device_cgroup: fix RCU imbalance in error case - mm/vmstat.c: fix /proc/vmstat format for CONFIG_DEBUG_TLBFLUSH=y CONFIG_SMP=n - ALSA: info: Fix racy addition/deletion of nodes - Revert "locking/lockdep: Add debug_locks check in __lock_downgrade()" - kernel/sysctl.c: fix out-of-bounds access when setting file-max - Linux 4.4.179 * Xenial update: 4.4.178 upstream stable release (LP: #1826212) - mmc: pxamci: fix enum type confusion - drm/vmwgfx: Don't double-free the mode stored in par->set_mode - udf: Fix crash on IO error during truncate - mips: loongson64: lemote-2f: Add IRQF_NO_SUSPEND to "cascade" irqaction. - MIPS: Fix kernel crash for R6 in jump label branch function - futex: Ensure that futex address is aligned in handle_futex_death() - ext4: fix NULL pointer dereference while journal is aborted - ext4: fix data corruption caused by unaligned direct AIO - ext4: brelse all indirect buffer in ext4_ind_remove_space() - mmc: tmio_mmc_core: don't claim spurious interrupts - media: v4l2-ctrls.c/uvc: zero v4l2_event - locking/lockdep: Add debug_locks check in __lock_downgrade() - ALSA: hda - Record the current power state before suspend/resume calls - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec - mmc: pwrseq_simple: Make reset-gpios optional to match doc - mmc: debugfs: Add a restriction to mmc debugfs clock setting - mmc: make MAN_BKOPS_EN message a debug - mmc: sanitize 'bus width' in debug output - mmc: core: shut up "voltage-ranges unspecified" pr_info() - usb: dwc3: gadget: Fix suspend/resume during device mode - arm64: mm: Add trace_irqflags annotations to do_debug_exception() - mmc: core: fix using wrong io voltage if mmc_select_hs200 fails - mm/rmap: replace BUG_ON(anon_vma->degree) with VM_WARN_ON - extcon: usb-gpio: Don't miss event during suspend/resume - kbuild: setlocalversion: print error to STDERR - usb: gadget: composite: fix dereference after null check coverify warning - usb: gadget: Add the gserial port checking in gs_start_tx() - tcp/dccp: drop SYN packets if accept queue is full - serial: sprd: adjust TIMEOUT to a big value - Hang/soft lockup in d_invalidate with simultaneous calls - arm64: traps: disable irq in die() - usb: renesas_usbhs: gadget: fix unused-but-set-variable warning - serial: sprd: clear timeout interrupt only rather than all interrupts - lib/int_sqrt: optimize small argument - USB: core: only clean up what we allocated - rtc: Fix overflow when converting time64_t to rtc_time - ath10k: avoid possible string overflow - mmc: block: Allow more than 8 partitions per card - arm64: fix COMPAT_SHMLBA definition for large pages - efi: stub: define DISABLE_BRANCH_PROFILING for all architectures - ARM: 8458/1: bL_switcher: add GIC dependency - ARM: 8494/1: mm: Enable PXN when running non-LPAE kernel on LPAE processor - android: unconditionally remove callbacks in sync_fence_free() - vmstat: make vmstat_updater deferrable again and shut down on idle - hid-sensor-hub.c: fix wrong do_div() usage - arm64: hide __efistub_ aliases from kallsyms - perf: Synchronously free aux pages in case of allocation failure - net: diag: support v4mapped sockets in inet_diag_find_one_icsk() - Revert "mmc: block: don't use parameter prefix if built as module" - writeback: initialize inode members that track writeback history - coresight: fixing lockdep error - coresight: coresight_unregister() function cleanup - coresight: release reference taken by 'bus_find_device()' - coresight: remove csdev's link from topology - stm class: Fix locking in unbinding policy path - stm class: Fix link list locking - stm class: Prevent user-controllable allocations - stm class: Support devices with multiple instances - stm class: Fix unlocking braino in the error path - stm class: Guard output assignment against concurrency - stm class: Fix unbalanced module/device refcounting - stm class: Fix a race in unlinking - coresight: "DEVICE_ATTR_RO" should defined as static. - coresight: etm4x: Check every parameter used by dma_xx_coherent. - asm-generic: Fix local variable shadow in __set_fixmap_offset - staging: ashmem: Avoid deadlock with mmap/shrink - staging: ashmem: Add missing include - staging: ion: Set minimum carveout heap allocation order to PAGE_SHIFT - staging: goldfish: audio: fix compiliation on arm - ARM: 8510/1: rework ARM_CPU_SUSPEND dependencies - arm64/kernel: fix incorrect EL0 check in inv_entry macro - mac80211: fix "warning: ‘target_metric’ may be used uninitialized" - perf/ring_buffer: Refuse to begin AUX transaction after rb->aux_mmap_count drops - arm64: kernel: Include _AC definition in page.h - PM / Hibernate: Call flush_icache_range() on pages restored in-place - stm class: Do not leak the chrdev in error path - stm class: Fix stm device initialization order - ipv6: fix endianness error in icmpv6_err - usb: gadget: configfs: add mutex lock before unregister gadget - usb: gadget: rndis: free response queue during REMOTE_NDIS_RESET_MSG - cpu/hotplug: Handle unbalanced hotplug enable/disable - video: fbdev: Set pixclock = 0 in goldfishfb - arm64: kconfig: drop CONFIG_RTC_LIB dependency - mmc: mmc: fix switch timeout issue caused by jiffies precision - cfg80211: size various nl80211 messages correctly - stmmac: copy unicast mac address to MAC registers - dccp: do not use ipv6 header for ipv4 flow - mISDN: hfcpci: Test both vendor & device ID for Digium HFC4S - net/packet: Set __GFP_NOWARN upon allocation in alloc_pg_vec - net: rose: fix a possible stack overflow - Add hlist_add_tail_rcu() (Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net) - packets: Always register packet sk in the same order - tcp: do not use ipv6 header for ipv4 flow - vxlan: Don't call gro_cells_destroy() before device is unregistered - sctp: get sctphdr by offset in sctp_compute_cksum - mac8390: Fix mmio access size probe - btrfs: remove WARN_ON in log_dir_items - ARM: imx6q: cpuidle: fix bug that CPU might not wake up at expected time - ALSA: compress: add support for 32bit calls in a 64bit kernel - ALSA: pcm: Fix possible OOB access in PCM oss plugins - ALSA: pcm: Don't suspend stream in unrecoverable PCM state - scsi: sd: Fix a race between closing an sd device and sd I/O - scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host - scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP devices - tty: atmel_serial: fix a potential NULL pointer dereference - staging: vt6655: Remove vif check from vnt_interrupt - staging: vt6655: Fix interrupt race condition on device start up. - serial: max310x: Fix to avoid potential NULL pointer dereference - serial: sh-sci: Fix setting SCSCR_TIE while transferring data - USB: serial: cp210x: add new device id - USB: serial: ftdi_sio: add additional NovaTech products - USB: serial: mos7720: fix mos_parport refcount imbalance on error path - USB: serial: option: set driver_info for SIM5218 and compatibles - USB: serial: option: add Olicard 600 - Disable kgdboc failed by echo space to /sys/module/kgdboc/parameters/kgdboc - fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links - gpio: adnp: Fix testing wrong value in adnp_gpio_direction_input - perf intel-pt: Fix TSC slip - x86/smp: Enforce CONFIG_HOTPLUG_CPU when SMP=y - KVM: Reject device ioctls from processes other than the VM's creator - xhci: Fix port resume done detection for SS ports with LPM enabled - Revert "USB: core: only clean up what we allocated" - arm64: support keyctl() system call in 32-bit mode - coresight: removing bind/unbind options from sysfs - stm class: Hide STM-specific options if STM is disabled - Linux 4.4.178 * Kprobe event string type argument failed in ftrace from ubuntu_kernel_selftests on B/C i386 (LP: #1825780) - selftests/ftrace: Fix kprobe string testcase to not probe notrace function * False positive test result in run_netsocktests from net in ubuntu_kernel_selftest (LP: #1825777) - selftests/net: correct the return value for run_netsocktests -- Kleber Sacilotto de Souza Wed, 15 May 2019 14:39:49 +0200 linux (4.4.0-148.174) xenial; urgency=medium * CVE-2018-12126 // CVE-2018-12127 // CVE-2018-12130 - Documentation/l1tf: Fix small spelling typo - perf/x86/intel: Add model number for Skylake Server to perf - perf/x86: Add model numbers for Kabylake CPUs - perf/x86/intel: Use Intel family macros for core perf events - perf/x86/msr: Use Intel family macros for MSR events code - perf/x86/msr: Add missing Intel models - SAUCE: perf/x86/{cstate,rapl,uncore}: Use Intel Model name macros - perf/x86/msr: Add missing CPU IDs - x86/speculation: Simplify the CPU bug detection logic - x86/cpu: Sanitize FAM6_ATOM naming - kvm: x86: Report STIBP on GET_SUPPORTED_CPUID - bitops: avoid integer overflow in GENMASK(_ULL) - locking/atomics, asm-generic: Move some macros from to a new file - tools include: Adopt linux/bits.h - x86/msr-index: Cleanup bit defines - x86/speculation: Consolidate CPU whitelists - x86/speculation/mds: Add basic bug infrastructure for MDS - x86/speculation/mds: Add BUG_MSBDS_ONLY - x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests - x86/speculation/mds: Add mds_clear_cpu_buffers() - locking/static_keys: Provide DECLARE and well as DEFINE macros - x86/speculation/mds: Clear CPU buffers on exit to user - x86/kvm/vmx: Add MDS protection when L1D Flush is not active - x86/speculation/mds: Conditionally clear CPU buffers on idle entry - SAUCE: sched/smt: Introduce sched_smt_{active,present} - SAUCE: Rename the Ubuntu-only spec_ctrl_mutex mutex - SAUCE: x86/speculation: Introduce arch_smt_update() - x86/speculation: Rework SMT state change - x86/speculation: Reorder the spec_v2 code - x86/speculation: Unify conditional spectre v2 print functions - x86/speculation/mds: Add mitigation control for MDS - x86/speculation/mds: Add sysfs reporting for MDS - x86/speculation/mds: Add mitigation mode VMWERV - Documentation: Move L1TF to separate directory - Documentation: Add MDS vulnerability documentation - x86/speculation/mds: Add mds=full,nosmt cmdline option - x86/speculation: Move arch_smt_update() call to after mitigation decisions - x86/speculation/mds: Add SMT warning message - x86/speculation/mds: Fix comment - x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off - x86/speculation/mds: Add 'mitigations=' support for MDS * CVE-2017-5715 // CVE-2017-5753 - s390/speculation: Support 'mitigations=' cmdline option * CVE-2017-5715 // CVE-2017-5753 // CVE-2017-5754 // CVE-2018-3639 - powerpc/speculation: Support 'mitigations=' cmdline option * CVE-2017-5715 // CVE-2017-5754 // CVE-2018-3620 // CVE-2018-3639 // CVE-2018-3646 - cpu/speculation: Add 'mitigations=' cmdline option - x86/speculation: Support 'mitigations=' cmdline option * Packaging resync (LP: #1786013) - [Packaging] resync git-ubuntu-log -- Stefan Bader Tue, 07 May 2019 11:35:48 +0200 linux (4.4.0-147.173) xenial; urgency=medium * linux: 4.4.0-147.173 -proposed tracker (LP: #1826036) * Packaging resync (LP: #1786013) - [Packaging] resync git-ubuntu-log * Xenial: Sync to upstream v4.9 (Spectre) (LP: #1820872) - SAUCE: cpu/hotplug: Fix Documentation/kernel-parameters.txt - SAUCE: Fix typo in Documentation/kernel-parameters.txt - SAUCE: x86: Move hunks and sync to upstream stable 4.9 - Revert "module: Add retpoline tag to VERMAGIC" * CVE-2017-5753 - posix-timers: Protect posix clock array access against speculation - arm64: fix possible spectre-v1 in ptrace_hbp_get_event() - sched/autogroup: Fix possible Spectre-v1 indexing for sched_prio_to_weight[] - media: dvb_ca_en50221: prevent using slot_info for Spectre attacs - s390/keyboard: sanitize array index in do_kdsk_ioctl - arm64: fix possible spectre-v1 write in ptrace_hbp_set_event() - pktcdvd: Fix possible Spectre-v1 for pkt_devs - net: socket: Fix potential spectre v1 gadget in sock_is_registered - net: sock_diag: Fix spectre v1 gadget in __sock_diag_cmd() - hwmon: (nct6775) Fix potential Spectre v1 - mac80211_hwsim: Fix possible Spectre-v1 for hwsim_world_regdom_custom - nl80211: Fix possible Spectre-v1 for NL80211_TXRATE_HT - ipmi: msghandler: Fix potential Spectre v1 vulnerabilities - powerpc/ptrace: Mitigate potential Spectre v1 - cfg80211: prevent speculation on cfg80211_classify8021d() return - ALSA: rawmidi: Fix potential Spectre v1 vulnerability - ALSA: seq: oss: Fix Spectre v1 vulnerability * CVE-2019-3874 - sctp: fix the issue that a __u16 variable may overflow in sctp_ulpq_renege - sctp: use sk_wmem_queued to check for writable space - sctp: implement memory accounting on tx path - sctp: implement memory accounting on rx path * Kprobe event argument syntax in ftrace from ubuntu_kernel_selftests failed on B PowerPC (LP: #1812809) - selftests/ftrace: Add ppc support for kprobe args tests * CVE-2019-3882 - vfio/type1: Limit DMA mappings per container * Intel I210 Ethernet card not working after hotplug [8086:1533] (LP: #1818490) - igb: Fix WARN_ONCE on runtime suspend * TSC clocksource not available in nested guests (LP: #1822821) - x86/tsc: Add X86_FEATURE_TSC_KNOWN_FREQ flag - kvmclock: fix TSC calibration for nested guests * Remove btrfs module after a failed fallocate attempt will cause error on 4.4 i386 (LP: #1822579) - Btrfs: fix extent map leak during fallocate error path * systemd cause kernel trace "BUG: unable to handle kernel paging request at 6db23a14" on Cosmic i386 (LP: #1813244) // systemd cause kernel trace "BUG: unable to handle kernel paging request at 6db23a14" on Cosmic i386 (LP: #1813244) - openvswitch: fix flow actions reallocation -- Connor Kuehl Tue, 23 Apr 2019 11:51:25 -0700 linux (4.4.0-146.172) xenial; urgency=medium * linux: 4.4.0-146.172 -proposed tracker (LP: #1822834) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts - [Packaging] resync retpoline extraction * 3b080b2564287be91605bfd1d5ee985696e61d3c in ubuntu_btrfs_kernel_fixes triggers system hang on i386 (LP: #1812845) - btrfs: raid56: properly unmap parity page in finish_parity_scrub() * Xenial update: 4.4.177 upstream stable release (LP: #1822271) - ceph: avoid repeatedly adding inode to mdsc->snap_flush_list - numa: change get_mempolicy() to use nr_node_ids instead of MAX_NUMNODES - KEYS: allow reaching the keys quotas exactly - mfd: ti_am335x_tscadc: Use PLATFORM_DEVID_AUTO while registering mfd cells - mfd: twl-core: Fix section annotations on {,un}protect_pm_master - mfd: db8500-prcmu: Fix some section annotations - mfd: ab8500-core: Return zero in get_register_interruptible() - mfd: qcom_rpm: write fw_version to CTRL_REG - mfd: wm5110: Add missing ASRC rate register - mfd: mc13xxx: Fix a missing check of a register-read failure - net: hns: Fix use after free identified by SLUB debug - MIPS: ath79: Enable OF serial ports in the default config - scsi: qla4xxx: check return code of qla4xxx_copy_from_fwddb_param - scsi: isci: initialize shost fully before calling scsi_add_host() - MIPS: jazz: fix 64bit build - isdn: i4l: isdn_tty: Fix some concurrency double-free bugs - atm: he: fix sign-extension overflow on large shift - leds: lp5523: fix a missing check of return value of lp55xx_read - isdn: avm: Fix string plus integer warning from Clang - RDMA/srp: Rework SCSI device reset handling - KEYS: user: Align the payload buffer - KEYS: always initialize keyring_index_key::desc_len - batman-adv: fix uninit-value in batadv_interface_tx() - net/packet: fix 4gb buffer limit due to overflow check - team: avoid complex list operations in team_nl_cmd_options_set() - sit: check if IPv6 enabled before calling ip6_err_gen_icmpv6_unreach() - net/mlx4_en: Force CHECKSUM_NONE for short ethernet frames - ARCv2: Enable unaligned access in early ASM code - Revert "bridge: do not add port to router list when receives query with source 0.0.0.0" - libceph: handle an empty authorize reply - drm/msm: Unblock writer if reader closes file - ASoC: Intel: Haswell/Broadwell: fix setting for .dynamic field - ALSA: compress: prevent potential divide by zero bugs - thermal: int340x_thermal: Fix a NULL vs IS_ERR() check - usb: dwc3: gadget: Fix the uninitialized link_state when udc starts - usb: gadget: Potential NULL dereference on allocation error - ASoC: dapm: change snprintf to scnprintf for possible overflow - ASoC: imx-audmux: change snprintf to scnprintf for possible overflow - ARC: fix __ffs return value to avoid build warnings - mac80211: fix miscounting of ttl-dropped frames - serial: fsl_lpuart: fix maximum acceptable baud rate with over-sampling - scsi: csiostor: fix NULL pointer dereference in csio_vport_set_state() - net: altera_tse: fix connect_local_phy error path - ibmveth: Do not process frames after calling napi_reschedule - mac80211: don't initiate TDLS connection if station is not associated to AP - cfg80211: extend range deviation for DMG - KVM: nSVM: clear events pending from svm_complete_interrupts() when exiting to L1 - arm/arm64: KVM: Feed initialized memory to MMIO accesses - KVM: arm/arm64: Fix MMIO emulation data handling - powerpc: Always initialize input array when calling epapr_hypercall() - mmc: spi: Fix card detection during probe - x86/uaccess: Don't leak the AC flag into __put_user() value evaluation - USB: serial: option: add Telit ME910 ECM composition - USB: serial: cp210x: add ID for Ingenico 3070 - USB: serial: ftdi_sio: add ID for Hjelmslund Electronics USB485 - cpufreq: Use struct kobj_attribute instead of struct global_attr - sockfs: getxattr: Fail with -EOPNOTSUPP for invalid attribute names - ncpfs: fix build warning of strncpy - isdn: isdn_tty: fix build warning of strncpy - staging: lustre: fix buffer overflow of string buffer - net-sysfs: Fix mem leak in netdev_register_kobject - team: Free BPF filter when unregistering netdev - bnxt_en: Drop oversize TX packets to prevent errors. - net: nfc: Fix NULL dereference on nfc_llcp_build_tlv fails - xen-netback: fix occasional leak of grant ref mappings under memory pressure - net: Add __icmp_send helper. - net: avoid use IPCB in cipso_v4_error - net: phy: Micrel KSZ8061: link failure after cable connect - x86/CPU/AMD: Set the CPB bit unconditionally on F17h - applicom: Fix potential Spectre v1 vulnerabilities - MIPS: irq: Allocate accurate order pages for irq stack - hugetlbfs: fix races and page leaks during migration - netlabel: fix out-of-bounds memory accesses - net: dsa: mv88e6xxx: Fix u64 statistics - ip6mr: Do not call __IP6_INC_STATS() from preemptible context - media: uvcvideo: Fix 'type' check leading to overflow - vti4: Fix a ipip packet processing bug in 'IPCOMP' virtual tunnel - perf tools: Handle TOPOLOGY headers with no CPU - IB/{hfi1, qib}: Fix WC.byte_len calculation for UD_SEND_WITH_IMM - ipvs: Fix signed integer overflow when setsockopt timeout - iommu/amd: Fix IOMMU page flush when detach device from a domain - xtensa: SMP: fix ccount_timer_shutdown - xtensa: SMP: fix secondary CPU initialization - xtensa: smp_lx200_defconfig: fix vectors clash - xtensa: SMP: mark each possible CPU as present - xtensa: SMP: limit number of possible CPUs by NR_CPUS - net: altera_tse: fix msgdma_tx_completion on non-zero fill_level case - net: hns: Fix wrong read accesses via Clause 45 MDIO protocol - net: stmmac: dwmac-rk: fix error handling in rk_gmac_powerup() - gpio: vf610: Mask all GPIO interrupts - nfs: Fix NULL pointer dereference of dev_name - scsi: libfc: free skb when receiving invalid flogi resp - platform/x86: Fix unmet dependency warning for SAMSUNG_Q10 - cifs: fix computation for MAX_SMB2_HDR_SIZE - x86/kexec: Don't setup EFI info if EFI runtime is not enabled - x86_64: increase stack size for KASAN_EXTRA - mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone - mm, memory_hotplug: test_pages_in_a_zone do not pass the end of zone - fs/drop_caches.c: avoid softlockups in drop_pagecache_sb() - autofs: drop dentry reference only when it is never used - autofs: fix error return in autofs_fill_super() - ARM: pxa: ssp: unneeded to free devm_ allocated data - irqchip/mmp: Only touch the PJ4 IRQ & FIQ bits on enable/disable - dmaengine: at_xdmac: Fix wrongfull report of a channel as in use - dmaengine: dmatest: Abort test in case of mapping error - s390/qeth: fix use-after-free in error path - perf symbols: Filter out hidden symbols from labels - MIPS: Remove function size check in get_frame_info() - Input: wacom_serial4 - add support for Wacom ArtPad II tablet - Input: elan_i2c - add id for touchpad found in Lenovo s21e-20 - iscsi_ibft: Fix missing break in switch statement - futex,rt_mutex: Restructure rt_mutex_finish_proxy_lock() - ARM: dts: exynos: Add minimal clkout parameters to Exynos3250 PMU - Revert "x86/platform/UV: Use efi_runtime_lock to serialise BIOS calls" - ARM: dts: exynos: Do not ignore real-world fuse values for thermal zone 0 on Exynos5420 - udplite: call proper backlog handlers - netfilter: x_tables: enforce nul-terminated table name from getsockopt GET_ENTRIES - netfilter: nfnetlink_log: just returns error for unknown command - netfilter: nfnetlink_acct: validate NFACCT_FILTER parameters - netfilter: nf_conntrack_tcp: Fix stack out of bounds when parsing TCP options - KEYS: restrict /proc/keys by credentials at open time - l2tp: fix infoleak in l2tp_ip6_recvmsg() - net: hsr: fix memory leak in hsr_dev_finalize() - net: sit: fix UBSAN Undefined behaviour in check_6rd - net/x25: fix use-after-free in x25_device_event() - net/x25: reset state in x25_connect() - pptp: dst_release sk_dst_cache in pptp_sock_destruct - ravb: Decrease TxFIFO depth of Q3 and Q2 to one - route: set the deleted fnhe fnhe_daddr to 0 in ip_del_fnhe to fix a race - tcp: handle inet_csk_reqsk_queue_add() failures - net/mlx4_core: Fix reset flow when in command polling mode - net/mlx4_core: Fix qp mtt size calculation - net/x25: fix a race in x25_bind() - mdio_bus: Fix use-after-free on device_register fails - net: Set rtm_table to RT_TABLE_COMPAT for ipv6 for tables > 255 - missing barriers in some of unix_sock ->addr and ->path accesses - ipvlan: disallow userns cap_net_admin to change global mode/flags - vxlan: test dev->flags & IFF_UP before calling gro_cells_receive() - vxlan: Fix GRO cells race condition between receive and link delete - net/hsr: fix possible crash in add_timer() - gro_cells: make sure device is up in gro_cells_receive() - tcp/dccp: remove reqsk_put() from inet_child_forget() - ALSA: bebob: use more identical mod_alias for Saffire Pro 10 I/O against Liquid Saffire 56 - fs/9p: use fscache mutex rather than spinlock - It's wrong to add len to sector_nr in raid10 reshape twice - media: videobuf2-v4l2: drop WARN_ON in vb2_warn_zero_bytesused() - 9p: use inode->i_lock to protect i_size_write() under 32-bit - 9p/net: fix memory leak in p9_client_create - ASoC: fsl_esai: fix register setting issue in RIGHT_J mode - stm class: Fix an endless loop in channel allocation - crypto: caam - fixed handling of sg list - crypto: ahash - fix another early termination in hash walk - gpu: ipu-v3: Fix i.MX51 CSI control registers offset - gpu: ipu-v3: Fix CSI offsets for imx53 - s390/dasd: fix using offset into zero size array error - ARM: OMAP2+: Variable "reg" in function omap4_dsi_mux_pads() could be uninitialized - Input: matrix_keypad - use flush_delayed_work() - i2c: cadence: Fix the hold bit setting - Input: st-keyscan - fix potential zalloc NULL dereference - ARM: 8824/1: fix a migrating irq bug when hotplug cpu - assoc_array: Fix shortcut creation - net: systemport: Fix reception of BPDUs - pinctrl: meson: meson8b: fix the sdxc_a data 1..3 pins - net: mv643xx_eth: disable clk on error path in mv643xx_eth_shared_probe() - ASoC: topology: free created components in tplg load error - arm64: Relax GIC version check during early boot - tmpfs: fix link accounting when a tmpfile is linked in - ARC: uacces: remove lp_start, lp_end from clobber list - phonet: fix building with clang - mac80211_hwsim: propagate genlmsg_reply return code - net: set static variable an initial value in atl2_probe() - tmpfs: fix uninitialized return value in shmem_link - stm class: Prevent division by zero - crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling - CIFS: Fix read after write for files with read caching - tracing: Do not free iter->trace in fail path of tracing_open_pipe() - ACPI / device_sysfs: Avoid OF modalias creation for removed device - regulator: s2mps11: Fix steps for buck7, buck8 and LDO35 - regulator: s2mpa01: Fix step values for some LDOs - clocksource/drivers/exynos_mct: Move one-shot check from tick clear to ISR - clocksource/drivers/exynos_mct: Clear timer interrupt when shutdown - s390/virtio: handle find on invalid queue gracefully - scsi: virtio_scsi: don't send sc payload with tmfs - scsi: target/iscsi: Avoid iscsit_release_commands_from_conn() deadlock - m68k: Add -ffreestanding to CFLAGS - btrfs: ensure that a DUP or RAID1 block group has exactly two stripes - Btrfs: fix corruption reading shared and compressed extents after hole punching - crypto: pcbc - remove bogus memcpy()s with src == dest - cpufreq: tegra124: add missing of_node_put() - cpufreq: pxa2xx: remove incorrect __init annotation - ext4: fix crash during online resizing - ext2: Fix underflow in ext2_max_size() - clk: ingenic: Fix round_rate misbehaving with non-integer dividers - dmaengine: usb-dmac: Make DMAC system sleep callbacks explicit - mm/vmalloc: fix size check for remap_vmalloc_range_partial() - kernel/sysctl.c: add missing range check in do_proc_dointvec_minmax_conv - intel_th: Don't reference unassigned outputs - parport_pc: fix find_superio io compare code, should use equal test. - i2c: tegra: fix maximum transfer size - perf bench: Copy kernel files needed to build mem{cpy,set} x86_64 benchmarks - serial: 8250_pci: Fix number of ports for ACCES serial cards - serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954 chip use the pci_pericom_setup() - jbd2: clear dirty flag when revoking a buffer from an older transaction - jbd2: fix compile warning when using JBUFFER_TRACE - powerpc/32: Clear on-stack exception marker upon exception return - powerpc/wii: properly disable use of BATs when requested. - powerpc/powernv: Make opal log only readable by root - powerpc/83xx: Also save/restore SPRG4-7 during suspend - ARM: s3c24xx: Fix boolean expressions in osiris_dvs_notify - dm: fix to_sector() for 32bit - NFS41: pop some layoutget errors to application - perf intel-pt: Fix CYC timestamp calculation after OVF - perf auxtrace: Define auxtrace record alignment - perf intel-pt: Fix overlap calculation for padding - md: Fix failed allocation of md_register_thread - NFS: Fix an I/O request leakage in nfs_do_recoalesce - NFS: Don't recoalesce on error in nfs_pageio_complete_mirror() - nfsd: fix memory corruption caused by readdir - nfsd: fix wrong check in write_v4_end_grace() - PM / wakeup: Rework wakeup source timer cancellation - rcu: Do RCU GP kthread self-wakeup from softirq and interrupt - media: uvcvideo: Avoid NULL pointer dereference at the end of streaming - drm/radeon/evergreen_cs: fix missing break in switch statement - KVM: nVMX: Sign extend displacements of VMX instr's mem operands - KVM: nVMX: Ignore limit checks on VMX instructions using flat segments - KVM: X86: Fix residual mmio emulation request to userspace - Linux 4.4.177 * sky2 ethernet card doesn't work after returning from suspend (LP: #1807259) // sky2 ethernet card link not up after suspend (LP: #1809843) // Xenial update: 4.4.177 upstream stable release (LP: #1822271) - sky2: Disable MSI on Dell Inspiron 1545 and Gateway P-79 * [CONFIG] please enable highdpi font FONT_TER16x32 (LP: #1819881) - lib/fonts/Kconfig: keep non-Sparc fonts listed together - Fonts: New Terminus large console font - [Config]: enable highdpi Terminus 16x32 font support * Hard lockup in 2 CPUs due to deadlock in cpu_stoppers (LP: #1821259) - stop_machine, sched: Fix migrate_swap() vs. active_balance() deadlock - stop_machine: Disable preemption when waking two stopper threads - stop_machine: Disable preemption after queueing stopper threads - stop_machine: Atomically queue and wake stopper threads -- Khalid Elmously Tue, 02 Apr 2019 23:03:42 -0400 linux (4.4.0-145.171) xenial; urgency=medium * linux: 4.4.0-145.171 -proposed tracker (LP: #1821724) * linux-generic should depend on linux-base >=4.1 (LP: #1820419) - [Packaging] Fix linux-base dependency -- Stefan Bader Tue, 26 Mar 2019 13:27:29 +0100 linux (4.4.0-144.170) xenial; urgency=medium * linux: 4.4.0-144.170 -proposed tracker (LP: #1819660) * Packaging resync (LP: #1786013) - [Packaging] resync getabis - [Packaging] update helper scripts - [Packaging] resync retpoline extraction * C++ demangling support missing from perf (LP: #1396654) - [Packaging] fix a mistype * CVE-2019-9213 - mm: enforce min addr even if capable() in expand_downwards() * CVE-2019-3460 - Bluetooth: Check L2CAP option sizes returned from l2cap_get_conf_opt * Xenial update: 4.4.176 upstream stable release (LP: #1818815) - net: fix IPv6 prefix route residue - vsock: cope with memory allocation failure at socket creation time - hwmon: (lm80) Fix missing unlock on error in set_fan_div() - net: Fix for_each_netdev_feature on Big endian - net: Add header for usage of fls64() - tcp: tcp_v4_err() should be more careful - net: Do not allocate page fragments that are not skb aligned - tcp: clear icsk_backoff in tcp_write_queue_purge() - vxlan: test dev->flags & IFF_UP before calling netif_rx() - net: stmmac: Fix a race in EEE enable callback - net: ipv4: use a dedicated counter for icmp_v4 redirect packets - x86: livepatch: Treat R_X86_64_PLT32 as R_X86_64_PC32 - mfd: as3722: Handle interrupts on suspend - mfd: as3722: Mark PM functions as __maybe_unused - net/x25: do not hold the cpu too long in x25_new_lci() - mISDN: fix a race in dev_expire_timer() - ax25: fix possible use-after-free - Linux 4.4.176 * sky2 ethernet card don't work after returning from suspension (LP: #1798921) // Xenial update: 4.4.176 upstream stable release (LP: #1818815) - sky2: Increase D3 delay again * Xenial update: 4.4.175 upstream stable release (LP: #1818813) - drm/bufs: Fix Spectre v1 vulnerability - staging: iio: adc: ad7280a: handle error from __ad7280_read32() - ASoC: Intel: mrfld: fix uninitialized variable access - scsi: lpfc: Correct LCB RJT handling - ARM: 8808/1: kexec:offline panic_smp_self_stop CPU - dlm: Don't swamp the CPU with callbacks queued during recovery - x86/PCI: Fix Broadcom CNB20LE unintended sign extension (redux) - powerpc/pseries: add of_node_put() in dlpar_detach_node() - serial: fsl_lpuart: clear parity enable bit when disable parity - ptp: check gettime64 return code in PTP_SYS_OFFSET ioctl - staging:iio:ad2s90: Make probe handle spi_setup failure - staging: iio: ad7780: update voltage on read - ARM: OMAP2+: hwmod: Fix some section annotations - modpost: validate symbol names also in find_elf_symbol - perf tools: Add Hygon Dhyana support - soc/tegra: Don't leak device tree node reference - f2fs: move dir data flush to write checkpoint process - f2fs: fix wrong return value of f2fs_acl_create - sunvdc: Do not spin in an infinite loop when vio_ldc_send() returns EAGAIN - nfsd4: fix crash on writing v4_end_grace before nfsd startup - arm64: ftrace: don't adjust the LR value - ARM: dts: mmp2: fix TWSI2 - x86/fpu: Add might_fault() to user_insn() - media: DaVinci-VPBE: fix error handling in vpbe_initialize() - smack: fix access permissions for keyring - usb: hub: delay hub autosuspend if USB3 port is still link training - timekeeping: Use proper seqcount initializer - ARM: dts: Fix OMAP4430 SDP Ethernet startup - mips: bpf: fix encoding bug for mm_srlv32_op - iommu/arm-smmu-v3: Use explicit mb() when moving cons pointer - sata_rcar: fix deferred probing - clk: imx6sl: ensure MMDC CH0 handshake is bypassed - cpuidle: big.LITTLE: fix refcount leak - i2c-axxia: check for error conditions first - udf: Fix BUG on corrupted inode - ARM: pxa: avoid section mismatch warning - ASoC: fsl: Fix SND_SOC_EUKREA_TLV320 build error on i.MX8M - memstick: Prevent memstick host from getting runtime suspended during card detection - tty: serial: samsung: Properly set flags in autoCTS mode - arm64: KVM: Skip MMIO insn after emulation - powerpc/uaccess: fix warning/error with access_ok() - mac80211: fix radiotap vendor presence bitmap handling - xfrm6_tunnel: Fix spi check in __xfrm6_tunnel_alloc_spi - Bluetooth: Fix unnecessary error message for HCI request completion - cw1200: Fix concurrency use-after-free bugs in cw1200_hw_scan() - drbd: narrow rcu_read_lock in drbd_sync_handshake - drbd: disconnect, if the wrong UUIDs are attached on a connected peer - drbd: skip spurious timeout (ping-timeo) when failing promote - drbd: Avoid Clang warning about pointless switch statment - video: clps711x-fb: release disp device node in probe() - fbdev: fbmem: behave better with small rotated displays and many CPUs - fbdev: fbcon: Fix unregister crash when more than one framebuffer - KVM: x86: svm: report MSR_IA32_MCG_EXT_CTL as unsupported - NFS: nfs_compare_mount_options always compare auth flavors. - hwmon: (lm80) fix a missing check of the status of SMBus read - hwmon: (lm80) fix a missing check of bus read in lm80 probe - seq_buf: Make seq_buf_puts() null-terminate the buffer - crypto: ux500 - Use proper enum in cryp_set_dma_transfer - crypto: ux500 - Use proper enum in hash_set_dma_transfer - cifs: check ntwrk_buf_start for NULL before dereferencing it - um: Avoid marking pages with "changed protection" - niu: fix missing checks of niu_pci_eeprom_read - scripts/decode_stacktrace: only strip base path when a prefix of the path - ocfs2: don't clear bh uptodate for block read - isdn: hisax: hfc_pci: Fix a possible concurrency use-after-free bug in HFCPCI_l1hw() - gdrom: fix a memory leak bug - block/swim3: Fix -EBUSY error when re-opening device after unmount - HID: lenovo: Add checks to fix of_led_classdev_register - kernel/hung_task.c: break RCU locks based on jiffies - fs/epoll: drop ovflist branch prediction - exec: load_script: don't blindly truncate shebang string - thermal: hwmon: inline helpers when CONFIG_THERMAL_HWMON is not set - test_hexdump: use memcpy instead of strncpy - tipc: use destination length for copy string - string: drop __must_check from strscpy() and restore strscpy() usages in cgroup - dccp: fool proof ccid_hc_[rt]x_parse_options() - enic: fix checksum validation for IPv6 - net: dp83640: expire old TX-skb - skge: potential memory corruption in skge_get_regs() - net: systemport: Fix WoL with password after deep sleep - net: dsa: slave: Don't propagate flag changes on down slave interfaces - ALSA: compress: Fix stop handling on compressed capture streams - ALSA: hda - Serialize codec registrations - fuse: call pipe_buf_release() under pipe lock - fuse: decrement NR_WRITEBACK_TEMP on the right page - fuse: handle zero sized retrieve correctly - dmaengine: imx-dma: fix wrong callback invoke - usb: phy: am335x: fix race condition in _probe - usb: gadget: udc: net2272: Fix bitwise and boolean operations - perf/x86/intel/uncore: Add Node ID mask - x86/MCE: Initialize mce.bank in the case of a fatal error in mce_no_way_out() - perf/core: Don't WARN() for impossible ring-buffer sizes - perf tests evsel-tp-sched: Fix bitwise operator - mtd: rawnand: gpmi: fix MX28 bus master lockup problem - signal: Always notice exiting tasks - signal: Better detection of synchronous signals - misc: vexpress: Off by one in vexpress_syscfg_exec() - debugfs: fix debugfs_rename parameter checking - mips: cm: reprime error cause - MIPS: OCTEON: don't set octeon_dma_bar_type if PCI is disabled - MIPS: VDSO: Include $(ccflags-vdso) in o32,n32 .lds builds - ARM: iop32x/n2100: fix PCI IRQ mapping - mac80211: ensure that mgmt tx skbs have tailroom for encryption - drm/modes: Prevent division by zero htotal - drm/vmwgfx: Fix setting of dma masks - drm/vmwgfx: Return error code from vmw_execbuf_copy_fence_user - HID: debug: fix the ring buffer implementation - NFC: nxp-nci: Include unaligned.h instead of access_ok.h - Revert "cifs: In Kconfig CONFIG_CIFS_POSIX needs depends on legacy (insecure cifs)" - Revert "UBUNTU: [Config] Remove CONFIG_CIFS_POSIX=y" - libceph: avoid KEEPALIVE_PENDING races in ceph_con_keepalive() - xfrm: refine validation of template and selector families - batman-adv: Avoid WARN on net_device without parent in netns - batman-adv: Force mac header to start of data on xmit - Revert "exec: load_script: don't blindly truncate shebang string" - uapi/if_ether.h: prevent redefinition of struct ethhdr - ARM: dts: da850-evm: Correct the sound card name - ARM: dts: kirkwood: Fix polarity of GPIO fan lines - gpio: pl061: handle failed allocations - cifs: Limit memory used by lock request calls to a page - Documentation/network: reword kernel version reference - Revert "Input: elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G" - Input: elan_i2c - add ACPI ID for touchpad in Lenovo V330-15ISK - perf/core: Fix impossible ring-buffer sizes warning - ALSA: hda - Add quirk for HP EliteBook 840 G5 - ALSA: usb-audio: Fix implicit fb endpoint setup by quirk - Input: bma150 - register input device after setting private data - Input: elantech - enable 3rd button support on Fujitsu CELSIUS H780 - alpha: fix page fault handling for r16-r18 targets - alpha: Fix Eiger NR_IRQS to 128 - tracing/uprobes: Fix output for multiple string arguments - x86/platform/UV: Use efi_runtime_lock to serialise BIOS calls - signal: Restore the stop PTRACE_EVENT_EXIT - x86/a.out: Clear the dump structure initially - dm thin: fix bug where bio that overwrites thin block ignores FUA - smsc95xx: Use skb_cow_head to deal with cloned skbs - ch9200: use skb_cow_head() to deal with cloned skbs - kaweth: use skb_cow_head() to deal with cloned skbs - usb: dwc2: Remove unnecessary kfree - pinctrl: msm: fix gpio-hog related boot issues - uapi/if_ether.h: move __UAPI_DEF_ETHHDR libc define - Linux 4.4.175 * Xenial update: 4.4.174 upstream stable release (LP: #1818806) - inet: frags: change inet_frags_init_net() return value - inet: frags: add a pointer to struct netns_frags - inet: frags: refactor ipfrag_init() - inet: frags: refactor ipv6_frag_init() - inet: frags: refactor lowpan_net_frag_init() - rhashtable: add rhashtable_lookup_get_insert_key() - rhashtable: Add rhashtable_lookup() - rhashtable: add schedule points - inet: frags: use rhashtables for reassembly units - net: ieee802154: 6lowpan: fix frag reassembly - ipfrag: really prevent allocation on netns exit - inet: frags: remove some helpers - inet: frags: get rif of inet_frag_evicting() - inet: frags: remove inet_frag_maybe_warn_overflow() - inet: frags: break the 2GB limit for frags storage - inet: frags: do not clone skb in ip_expire() - ipv6: frags: rewrite ip6_expire_frag_queue() - rhashtable: reorganize struct rhashtable layout - inet: frags: reorganize struct netns_frags - inet: frags: get rid of ipfrag_skb_cb/FRAG_CB - inet: frags: fix ip6frag_low_thresh boundary - ip: discard IPv4 datagrams with overlapping segments. - net: modify skb_rbtree_purge to return the truesize of all purged skbs. - ipv6: defrag: drop non-last frags smaller than min mtu - net: pskb_trim_rcsum() and CHECKSUM_COMPLETE are friends - ip: use rb trees for IP frag queue. - ip: add helpers to process in-order fragments faster. - ip: process in-order fragments efficiently - ip: frags: fix crash in ip_do_fragment() - ipv4: frags: precedence bug in ip_expire() - inet: frags: better deal with smp races - net: fix pskb_trim_rcsum_slow() with odd trim offset - net: ipv4: do not handle duplicate fragments as overlapping - rcu: Force boolean subscript for expedited stall warnings - Linux 4.4.174 * Xenial update: 4.4.173 upstream stable release (LP: #1818803) - net: Fix usage of pskb_trim_rcsum - openvswitch: Avoid OOB read when parsing flow nlattrs - net: ipv4: Fix memory leak in network namespace dismantle - net_sched: refetch skb protocol for each filter - net: bridge: Fix ethernet header pointer before check skb forwardable - USB: serial: simple: add Motorola Tetra TPG2200 device id - USB: serial: pl2303: add new PID to support PL2303TB - ASoC: atom: fix a missing check of snd_pcm_lib_malloc_pages - ARC: perf: map generic branches to correct hardware condition - s390/early: improve machine detection - s390/smp: fix CPU hotplug deadlock with CPU rescan - char/mwave: fix potential Spectre v1 vulnerability - staging: rtl8188eu: Add device code for D-Link DWA-121 rev B1 - tty: Handle problem if line discipline does not have receive_buf - tty/n_hdlc: fix __might_sleep warning - CIFS: Fix possible hang during async MTU reads and writes - Input: xpad - add support for SteelSeries Stratus Duo - KVM: x86: Fix single-step debugging - x86/kaslr: Fix incorrect i8254 outb() parameters - can: dev: __can_get_echo_skb(): fix bogous check for non-existing skb by removing it - can: bcm: check timer values before ktime conversion - vt: invoke notifier on screen size change - perf unwind: Unwind with libdw doesn't take symfs into account - perf unwind: Take pgoff into account when reporting elf to libdwfl - irqchip/gic-v3-its: Align PCI Multi-MSI allocation on their size - arm64: mm: remove page_mapping check in __sync_icache_dcache - f2fs: read page index before freeing - Revert "loop: Fix double mutex_unlock(&loop_ctl_mutex) in loop_control_ioctl()" - Revert "loop: Get rid of loop_index_mutex" - Revert "loop: Fold __loop_release into loop_release" - s390/smp: Fix calling smp_call_ipl_cpu() from ipl CPU - fs: add the fsnotify call to vfs_iter_write - ipv6: Consider sk_bound_dev_if when binding a socket to an address - l2tp: copy 4 more bytes to linear part if necessary - net/mlx4_core: Add masking for a few queries on HCA caps - netrom: switch to sock timer API - net/rose: fix NULL ax25_cb kernel panic - ucc_geth: Reset BQL queue when stopping device - l2tp: remove l2specific_len dependency in l2tp_core - l2tp: fix reading optional fields of L2TPv3 - CIFS: Do not count -ENODATA as failure for query directory - fs/dcache: Fix incorrect nr_dentry_unused accounting in shrink_dcache_sb() - ARM: cns3xxx: Fix writing to wrong PCI config registers after alignment - arm64: hyp-stub: Forbid kprobing of the hyp-stub - gfs2: Revert "Fix loop in gfs2_rbm_find" - platform/x86: asus-nb-wmi: Map 0x35 to KEY_SCREENLOCK - platform/x86: asus-nb-wmi: Drop mapping of 0x33 and 0x34 scan codes - mmc: sdhci-iproc: handle mmc_of_parse() errors during probe - kernel/exit.c: release ptraced tasks before zap_pid_ns_processes - mm, oom: fix use-after-free in oom_kill_process - cifs: Always resolve hostname before reconnecting - drivers: core: Remove glue dirs from sysfs earlier - mm: migrate: don't rely on __PageMovable() of newpage after unlocking it - fs: don't scan the inode cache before SB_BORN is set - Linux 4.4.173 * Xenial update: 4.4.172 upstream stable release (LP: #1818797) - tty/ldsem: Wake up readers after timed out down_write() - can: gw: ensure DLC boundaries after CAN frame modification - f2fs: clean up argument of recover_data - f2fs: cover more area with nat_tree_lock - f2fs: move sanity checking of cp into get_valid_checkpoint - f2fs: fix to convert inline directory correctly - f2fs: give -EINVAL for norecovery and rw mount - f2fs: remove an obsolete variable - f2fs: factor out fsync inode entry operations - f2fs: fix inode cache leak - f2fs: fix to avoid reading out encrypted data in page cache - f2fs: not allow to write illegal blkaddr - f2fs: avoid unneeded loop in build_sit_entries - f2fs: use crc and cp version to determine roll-forward recovery - f2fs: introduce get_checkpoint_version for cleanup - f2fs: put directory inodes before checkpoint in roll-forward recovery - f2fs: fix to determine start_cp_addr by sbi->cur_cp_pack - f2fs: detect wrong layout - f2fs: free meta pages if sanity check for ckpt is failed - f2fs: fix race condition in between free nid allocator/initializer - f2fs: return error during fill_super - f2fs: check blkaddr more accuratly before issue a bio - f2fs: sanity check on sit entry - f2fs: enhance sanity_check_raw_super() to avoid potential overflow - f2fs: clean up with is_valid_blkaddr() - f2fs: introduce and spread verify_blkaddr - f2fs: fix to do sanity check with secs_per_zone - f2fs: fix to do sanity check with user_block_count - f2fs: Add sanity_check_inode() function - f2fs: fix to do sanity check with node footer and iblocks - f2fs: fix to do sanity check with reserved blkaddr of inline inode - f2fs: fix to do sanity check with block address in main area - f2fs: fix to do sanity check with block address in main area v2 - f2fs: fix to do sanity check with cp_pack_start_sum - f2fs: fix invalid memory access - f2fs: fix missing up_read - f2fs: fix validation of the block count in sanity_check_raw_super - media: em28xx: Fix misplaced reset of dev->v4l::field_count - arm64/kvm: consistently handle host HCR_EL2 flags - arm64: Don't trap host pointer auth use to EL2 - ipv6: fix kernel-infoleak in ipv6_local_error() - net: bridge: fix a bug on using a neighbour cache entry without checking its state - packet: Do not leak dev refcounts on error exit - ip: on queued skb use skb_header_pointer instead of pskb_may_pull - crypto: authencesn - Avoid twice completion call in decrypt path - crypto: authenc - fix parsing key with misaligned rta_len - btrfs: wait on ordered extents on abort cleanup - Yama: Check for pid death before checking ancestry - scsi: sd: Fix cache_type_store() - mips: fix n32 compat_ipc_parse_version - mfd: tps6586x: Handle interrupts on suspend - Disable MSI also when pcie-octeon.pcie_disable on - omap2fb: Fix stack memory disclosure - media: vivid: fix error handling of kthread_run - media: vivid: set min width/height to a value > 0 - LSM: Check for NULL cred-security on free - media: vb2: vb2_mmap: move lock up - sunrpc: handle ENOMEM in rpcb_getport_async - selinux: fix GPF on invalid policy - sctp: allocate sctp_sockaddr_entry with kzalloc - tipc: fix uninit-value in tipc_nl_compat_link_reset_stats - tipc: fix uninit-value in tipc_nl_compat_bearer_enable - tipc: fix uninit-value in tipc_nl_compat_link_set - tipc: fix uninit-value in tipc_nl_compat_name_table_dump - tipc: fix uninit-value in tipc_nl_compat_doit - block/loop: Use global lock for ioctl() operation. - loop: Fold __loop_release into loop_release - loop: Get rid of loop_index_mutex - loop: Fix double mutex_unlock(&loop_ctl_mutex) in loop_control_ioctl() - drm/fb-helper: Ignore the value of fb_var_screeninfo.pixclock - media: vb2: be sure to unlock mutex on errors - r8169: Add support for new Realtek Ethernet - ipv6: Consider sk_bound_dev_if when binding a socket to a v4 mapped address - ipv6: Take rcu_read_lock in __inet6_bind for mapped addresses - platform/x86: asus-wmi: Tell the EC the OS will handle the display off hotkey - e1000e: allow non-monotonic SYSTIM readings - writeback: don't decrement wb->refcnt if !wb->bdi - MIPS: SiByte: Enable swiotlb for SWARM, LittleSur and BigSur - arm64: perf: set suppress_bind_attrs flag to true - jffs2: Fix use of uninitialized delayed_work, lockdep breakage - pstore/ram: Do not treat empty buffers as valid - powerpc/pseries/cpuidle: Fix preempt warning - media: firewire: Fix app_info parameter type in avc_ca{,_app}_info - net: call sk_dst_reset when set SO_DONTROUTE - scsi: target: use consistent left-aligned ASCII INQUIRY data - clk: imx6q: reset exclusive gates on init - kconfig: fix file name and line number of warn_ignored_character() - kconfig: fix memory leak when EOF is encountered in quotation - mmc: atmel-mci: do not assume idle after atmci_request_end - perf intel-pt: Fix error with config term "pt=0" - perf svghelper: Fix unchecked usage of strncpy() - perf parse-events: Fix unchecked usage of strncpy() - dm kcopyd: Fix bug causing workqueue stalls - dm snapshot: Fix excessive memory usage and workqueue stalls - ALSA: bebob: fix model-id of unit for Apogee Ensemble - sysfs: Disable lockdep for driver bind/unbind files - scsi: megaraid: fix out-of-bound array accesses - ocfs2: fix panic due to unrecovered local alloc - mm/page-writeback.c: don't break integrity writeback on ->writepage() error - mm, proc: be more verbose about unstable VMA flags in /proc//smaps - net: speed up skb_rbtree_purge() - ipmi:ssif: Fix handling of multi-part return messages - Linux 4.4.172 * Xenial update: 4.4.171 upstream stable release (LP: #1818237) - ALSA: hda/realtek - Disable headset Mic VREF for headset mode of ALC225 - btrfs: cleanup, stop casting for extent_map->lookup everywhere - btrfs: Enhance chunk validation check - Btrfs: add validadtion checks for chunk loading - Btrfs: check inconsistence between chunk and block group - Btrfs: fix em leak in find_first_block_group - Btrfs: detect corruption when non-root leaf has zero item - Btrfs: check btree node's nritems - Btrfs: fix BUG_ON in btrfs_mark_buffer_dirty - Btrfs: memset to avoid stale content in btree node block - Btrfs: improve check_node to avoid reading corrupted nodes - Btrfs: kill BUG_ON in run_delayed_tree_ref - Btrfs: memset to avoid stale content in btree leaf - Btrfs: fix emptiness check for dirtied extent buffers at check_leaf() - btrfs: struct-funcs, constify readers - btrfs: Refactor check_leaf function for later expansion - btrfs: Check if item pointer overlaps with the item itself - btrfs: Add sanity check for EXTENT_DATA when reading out leaf - btrfs: Add checker for EXTENT_CSUM - btrfs: Move leaf and node validation checker to tree-checker.c - btrfs: tree-checker: Enhance btrfs_check_node output - btrfs: tree-checker: Fix false panic for sanity test - btrfs: tree-checker: Add checker for dir item - btrfs: tree-checker: use %zu format string for size_t - btrfs: tree-check: reduce stack consumption in check_dir_item - btrfs: tree-checker: Verify block_group_item - btrfs: tree-checker: Detect invalid and empty essential trees - btrfs: validate type when reading a chunk - btrfs: Check that each block group has corresponding chunk at mount time - btrfs: Verify that every chunk has corresponding block group at mount time - btrfs: tree-checker: Check level for leaves and nodes - btrfs: tree-checker: Fix misleading group system information - CIFS: Do not hide EINTR after sending network packets - cifs: Fix potential OOB access of lock element array - usb: cdc-acm: send ZLP for Telit 3G Intel based modems - USB: storage: don't insert sane sense for SPC3+ when bad sense specified - USB: storage: add quirk for SMI SM3350 - USB: Add USB_QUIRK_DELAY_CTRL_MSG quirk for Corsair K70 RGB - slab: alien caches must not be initialized if the allocation of the alien cache failed - PCI: altera: Fix altera_pcie_link_is_up() - PCI: altera: Reorder read/write functions - PCI: altera: Check link status before retrain link - PCI: altera: Poll for link up status after retraining the link - PCI: altera: Poll for link training status after retraining the link - PCI: altera: Rework config accessors for use without a struct pci_bus - PCI: altera: Move retrain from fixup to altera_pcie_host_init() - ACPI: power: Skip duplicate power resource references in _PRx - i2c: dev: prevent adapter retries and timeout being set as minus value - crypto: cts - fix crash on short inputs - ext4: fix a potential fiemap/page fault deadlock w/ inline_data - sunrpc: use-after-free in svc_process_common() - Linux 4.4.171 * [Packaging] Allow overlay of config annotations (LP: #1752072) - [Packaging] config-check: Add an include directive * CVE-2018-9517 - l2tp: pass tunnel pointer to ->session_create() * squashfs hardening (LP: #1816756) - squashfs metadata 2: electric boogaloo - Squashfs: Compute expected length from inode size rather than block length * Update ENA driver to version 2.0.3K (LP: #1816806) - net: ena: update driver version from 2.0.2 to 2.0.3 - net: ena: fix race between link up and device initalization - net: ena: fix crash during failed resume from hibernation * bnxt_en_po: TX timed out triggering Netdev Watchdog Timer (LP: #1814095) - SAUCE: bnxt_en_bpo: Fix TX timeout during netpoll * CVE-2019-3459 - Bluetooth: Verify that l2cap_get_conf_opt provides large enough buffer * CVE-2019-7222 - KVM: x86: work around leak of uninitialized stack contents (CVE-2019-7222) * CVE-2019-7221 - KVM: nVMX: unconditionally cancel preemption timer in free_nested (CVE-2019-7221) * CVE-2019-6974 - kvm: fix kvm_ioctl_create_device() reference counting (CVE-2019-6974) * Regular D-state processes impacting LXD containers (LP: #1817628) - mm: do not stall register_shrinker() * libsas disks can have non-unique by-path names (LP: #1817784) - scsi: libsas: Fix rphy phy_identifier for PHYs with end devices attached * Hard lockups due to unrestricted lapic timer delay (LP: #1817918) - KVM: x86: move nsec_to_cycles from x86.c to x86.h - KVM: LAPIC: cap __delay at lapic_timer_advance_ns -- Stefan Bader Thu, 14 Mar 2019 10:01:49 +0100 linux (4.4.0-143.169) xenial; urgency=medium * linux: 4.4.0-143.169 -proposed tracker (LP: #1814647) * x86/kvm: Backport fixup and missing commits (LP: #1811646) - KVM: x86: avoid vmalloc(0) in the KVM_SET_CPUID - kvm: nVMX: VMCLEAR an active shadow VMCS after last use - X86/nVMX: Properly set spec_ctrl and pred_cmd before merging MSRs - KVM/VMX: Optimize vmx_vcpu_run() and svm_vcpu_run() by marking the RDMSR path as unlikely() - kvm: x86: IA32_ARCH_CAPABILITIES is always supported - KVM: SVM: Add MSR-based feature support for serializing LFENCE - KVM: X86: Allow userspace to define the microcode version - KVM: x86: SVM: Call x86_spec_ctrl_set_guest/host() with interrupts disabled - KVM: VMX: fixes for vmentry_l1d_flush module parameter - kvm: svm: Ensure an IBPB on all affected CPUs when freeing a vmcb - kvm: vmx: Scrub hardware GPRs at VM-exit - SAUCE: [Fix] x86/KVM/VMX: Add L1D flush logic - SAUCE: KVM: Move code fragments, cleanup and re-indent * linux-buildinfo: pull out ABI information into its own package (LP: #1806380) - [Packaging] limit preparation to linux-libc-dev in headers - [Packaging] commonise debhelper invocation - [Packaging] ABI -- accumulate abi information at the end of the build - [Packaging] buildinfo -- add basic build information - [Packaging] buildinfo -- add firmware information to the flavour ABI - [Packaging] buildinfo -- add compiler information to the flavour ABI - [Packaging] buildinfo -- add buildinfo support to getabis - [Config] buildinfo -- add retpoline version markers - [Packaging] getabis -- handle all known package combinations - [Packaging] getabis -- support parsing a simple version * signing: only install a signed kernel (LP: #1764794) - [Packaging] update to Debian like control scripts - [Packaging] switch to triggers for postinst.d postrm.d handling - [Packaging] signing -- switch to raw-signing tarballs - [Packaging] signing -- switch to linux-image as signed when available - [Packaging] printenv -- add signing options - [Packaging] fix invocation of header postinst hooks - [Packaging] signing -- add support for signing Opal kernel binaries - [Debian] Use src_pkg_name when constructing udeb control files - [Debian] Dynamically determine linux udebs package name - [Packaging] handle both linux-lts* and linux-hwe* as backports - [Config] linux-source-* is in the primary linux namespace - [Packaging] lookup the upstream tag - [Packaging] zfs/spl -- enhance provides information - [Packaging] switch up to debhelper 9 - [Packaging] autopkgtest -- disable d-i when dropping flavours - [debian] support for ship_extras_package=false - [Debian] do_common_tools should always be on - [debian] do not force do_tools_common - [Packaging] Add linux-tools-host package for VM host tools - [Packaging] signing should be conditional - [Packaging] skip cloud tools packaging when not building package - [Packaging] add acpidbg - [debian] prep linux-libc-dev only if do_libc_dev_package=true - [Packaging] Only install cloud init files when do_tools_common=true * Redpine: Driver crash with network-manager 1.10 and above (LP: #1813869) - SAUCE: Redpine: enhancement for MAC spoofing to avoid kernel crash * Guests using IBRS incur a large performance penalty (LP: #1764956) - SAUCE: Restore the IBRS host state on VMEXIT * Xenial update: 4.4.170 upstream stable release (LP: #1811647) - USB: hso: Fix OOB memory access in hso_probe/hso_get_config_data - xhci: Don't prevent USB2 bus suspend in state check intended for USB3 only - USB: serial: option: add GosunCn ZTE WeLink ME3630 - USB: serial: option: add HP lt4132 - USB: serial: option: add Simcom SIM7500/SIM7600 (MBIM mode) - USB: serial: option: add Fibocom NL668 series - USB: serial: option: add Telit LN940 series - mmc: core: Reset HPI enabled state during re-init and in case of errors - mmc: omap_hsmmc: fix DMA API warning - gpio: max7301: fix driver for use with CONFIG_VMAP_STACK - Drivers: hv: vmbus: Return -EINVAL for the sys files for unopened channels - x86/mtrr: Don't copy uninitialized gentry fields back to userspace - drm/ioctl: Fix Spectre v1 vulnerabilities - ip6mr: Fix potential Spectre v1 vulnerability - ipv4: Fix potential Spectre v1 vulnerability - ax25: fix a use-after-free in ax25_fillin_cb() - ibmveth: fix DMA unmap error in ibmveth_xmit_start error path - ieee802154: lowpan_header_create check must check daddr - ipv6: explicitly initialize udp6_addr in udp_sock_create6() - isdn: fix kernel-infoleak in capi_unlocked_ioctl - netrom: fix locking in nr_find_socket() - packet: validate address length - packet: validate address length if non-zero - sctp: initialize sin6_flowinfo for ipv6 addrs in sctp_inet6addr_event - vhost: make sure used idx is seen before log in vhost_add_used_n() - VSOCK: Send reset control packet when socket is partially bound - xen/netfront: tolerate frags with no data - gro_cell: add napi_disable in gro_cells_destroy - sock: Make sock->sk_stamp thread-safe - ALSA: rme9652: Fix potential Spectre v1 vulnerability - ALSA: emu10k1: Fix potential Spectre v1 vulnerabilities - ALSA: pcm: Fix potential Spectre v1 vulnerability - ALSA: emux: Fix potential Spectre v1 vulnerabilities - ALSA: hda: add mute LED support for HP EliteBook 840 G4 - ALSA: hda/tegra: clear pending irq handlers - USB: serial: pl2303: add ids for Hewlett-Packard HP POS pole displays - USB: serial: option: add Fibocom NL678 series - usb: r8a66597: Fix a possible concurrency use-after-free bug in r8a66597_endpoint_disable() - Input: elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G - KVM: x86: Use jmp to invoke kvm_spurious_fault() from .fixup - perf pmu: Suppress potential format-truncation warning - ext4: fix possible use after free in ext4_quota_enable - ext4: missing unlock/put_page() in ext4_try_to_write_inline_data() - ext4: fix EXT4_IOC_GROUP_ADD ioctl - ext4: force inode writes when nfsd calls commit_metadata() - spi: bcm2835: Fix race on DMA termination - spi: bcm2835: Fix book-keeping of DMA termination - spi: bcm2835: Avoid finishing transfer prematurely in IRQ mode - cdc-acm: fix abnormal DATA RX issue for Mediatek Preloader. - media: vivid: free bitmap_cap when updating std/timings/etc. - MIPS: Ensure pmd_present() returns false after pmd_mknotpresent() - MIPS: Align kernel load address to 64KB - CIFS: Fix error mapping for SMB2_LOCK command which caused OFD lock problem - x86/kvm/vmx: do not use vm-exit instruction length for fast MMIO when running nested - spi: bcm2835: Unbreak the build of esoteric configs - powerpc: Fix COFF zImage booting on old powermacs - ARM: imx: update the cpu power up timing setting on i.mx6sx - Input: restore EV_ABS ABS_RESERVED - checkstack.pl: fix for aarch64 - xfrm: Fix bucket count reported to userspace - scsi: bnx2fc: Fix NULL dereference in error handling - Input: omap-keypad - fix idle configuration to not block SoC idle states - scsi: zfcp: fix posting too many status read buffers leading to adapter shutdown - hwpoison, memory_hotplug: allow hwpoisoned pages to be offlined - mm, devm_memremap_pages: mark devm_memremap_pages() EXPORT_SYMBOL_GPL - mm, devm_memremap_pages: kill mapping "System RAM" support - sunrpc: fix cache_head leak due to queued request - sunrpc: use SVC_NET() in svcauth_gss_* functions - crypto: x86/chacha20 - avoid sleeping with preemption disabled - ALSA: cs46xx: Potential NULL dereference in probe - ALSA: usb-audio: Avoid access before bLength check in build_audio_procunit() - ALSA: usb-audio: Fix an out-of-bound read in create_composite_quirks - dlm: fixed memory leaks after failed ls_remove_names allocation - dlm: possible memory leak on error path in create_lkb() - dlm: lost put_lkb on error path in receive_convert() and receive_unlock() - dlm: memory leaks on error path in dlm_user_request() - gfs2: Fix loop in gfs2_rbm_find - b43: Fix error in cordic routine - 9p/net: put a lower bound on msize - iommu/vt-d: Handle domain agaw being less than iommu agaw - ceph: don't update importing cap's mseq when handing cap export - genwqe: Fix size check - intel_th: msu: Fix an off-by-one in attribute store - power: supply: olpc_battery: correct the temperature units - Linux 4.4.170 * Xenial update: 4.4.169 upstream stable release (LP: #1811252) - lib/interval_tree_test.c: make test options module parameters - lib/interval_tree_test.c: allow full tree search - lib/rbtree_test.c: make input module parameters - lib/rbtree-test: lower default params - lib/interval_tree_test.c: allow users to limit scope of endpoint - timer/debug: Change /proc/timer_list from 0444 to 0400 - powerpc/boot: Fix random libfdt related build errors - pinctrl: sunxi: a83t: Fix IRQ offset typo for PH11 - aio: fix spectre gadget in lookup_ioctx - MMC: OMAP: fix broken MMC on OMAP15XX/OMAP5910/OMAP310 - tracing: Fix memory leak in set_trigger_filter() - tracing: Fix memory leak of instance function hash filters - powerpc/msi: Fix NULL pointer access in teardown code - Revert "drm/rockchip: Allow driver to be shutdown on reboot/kexec" - f2fs: fix a panic caused by NULL flush_cmd_control - mac80211: don't WARN on bad WMM parameters from buggy APs - mac80211: Fix condition validating WMM IE - mac80211_hwsim: fix module init error paths for netlink - scsi: libiscsi: Fix NULL pointer dereference in iscsi_eh_session_reset - scsi: vmw_pscsi: Rearrange code to avoid multiple calls to free_irq during unload - x86/earlyprintk/efi: Fix infinite loop on some screen widths - drm/msm: Grab a vblank reference when waiting for commit_done - ARC: io.h: Implement reads{x}()/writes{x}() - bonding: fix 802.3ad state sent to partner when unbinding slave - SUNRPC: Fix a potential race in xprt_connect() - sbus: char: add of_node_put() - drivers/sbus/char: add of_node_put() - drivers/tty: add missing of_node_put() - ide: pmac: add of_node_put() - clk: mmp: Off by one in mmp_clk_add() - Input: omap-keypad - fix keyboard debounce configuration - libata: whitelist all SAMSUNG MZ7KM* solid-state disks - mv88e6060: disable hardware level MAC learning - ARM: 8814/1: mm: improve/fix ARM v7_dma_inv_range() unaligned address handling - cifs: In Kconfig CONFIG_CIFS_POSIX needs depends on legacy (insecure cifs) - [Config] Remove CONFIG_CIFS_POSIX=y - i2c: axxia: properly handle master timeout - i2c: scmi: Fix probe error on devices with an empty SMB0001 ACPI device node - rtc: snvs: add a missing write sync - rtc: snvs: Add timeouts to avoid kernel lockups - ALSA: isa/wavefront: prevent some out of bound writes - Linux 4.4.169 * Xenial update: 4.4.168 upstream stable release (LP: #1811080) - ipv6: Check available headroom in ip6_xmit() even without options - net: 8139cp: fix a BUG triggered by changing mtu with network traffic - net: phy: don't allow __set_phy_supported to add unsupported modes - net: Prevent invalid access to skb->prev in __qdisc_drop_all - rtnetlink: ndo_dflt_fdb_dump() only work for ARPHRD_ETHER devices - tcp: fix NULL ref in tail loss probe - tun: forbid iface creation with rtnl ops - neighbour: Avoid writing before skb->head in neigh_hh_output() - ARM: OMAP2+: prm44xx: Fix section annotation on omap44xx_prm_enable_io_wakeup - ARM: OMAP1: ams-delta: Fix possible use of uninitialized field - sysv: return 'err' instead of 0 in __sysv_write_inode - s390/cpum_cf: Reject request for sampling in event initialization - hwmon: (ina2xx) Fix current value calculation - ASoC: dapm: Recalculate audio map forcely when card instantiated - hwmon: (w83795) temp4_type has writable permission - Btrfs: send, fix infinite loop due to directory rename dependencies - ASoC: omap-mcpdm: Add pm_qos handling to avoid under/overruns with CPU_IDLE - ASoC: omap-dmic: Add pm_qos handling to avoid overruns with CPU_IDLE - exportfs: do not read dentry after free - bpf: fix check of allowed specifiers in bpf_trace_printk - USB: omap_udc: use devm_request_irq() - USB: omap_udc: fix crashes on probe error and module removal - USB: omap_udc: fix omap_udc_start() on 15xx machines - USB: omap_udc: fix USB gadget functionality on Palm Tungsten E - KVM: x86: fix empty-body warnings - net: thunderx: fix NULL pointer dereference in nic_remove - ixgbe: recognize 1000BaseLX SFP modules as 1Gbps - net: hisilicon: remove unexpected free_netdev - drm/ast: fixed reading monitor EDID not stable issue - xen: xlate_mmu: add missing header to fix 'W=1' warning - fscache: fix race between enablement and dropping of object - fscache, cachefiles: remove redundant variable 'cache' - ocfs2: fix deadlock caused by ocfs2_defrag_extent() - hfs: do not free node before using - hfsplus: do not free node before using - debugobjects: avoid recursive calls with kmemleak - ocfs2: fix potential use after free - pstore: Convert console write to use ->write_buf - ALSA: pcm: remove SNDRV_PCM_IOCTL1_INFO internal command - KVM: nVMX: fix msr bitmaps to prevent L2 from accessing L0 x2APIC - KVM: nVMX: mark vmcs12 pages dirty on L2 exit - KVM: nVMX: Eliminate vmcs02 pool - KVM: VMX: introduce alloc_loaded_vmcs - KVM: VMX: make MSR bitmaps per-VCPU - KVM/x86: Add IBPB support - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL - KVM/x86: Remove indirect MSR op calls from SPEC_CTRL - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec - KVM: SVM: Implement VIRT_SPEC_CTRL support for SSBD - bpf: support 8-byte metafield access - bpf/verifier: Add spi variable to check_stack_write() - bpf/verifier: Pass instruction index to check_mem_access() and check_xadd() - bpf: Prevent memory disambiguation attack - wil6210: missing length check in wmi_set_ie - mm/hugetlb.c: don't call region_abort if region_chg fails - hugetlbfs: fix offset overflow in hugetlbfs mmap - hugetlbfs: check for pgoff value overflow - hugetlbfs: fix bug in pgoff overflow checking - swiotlb: clean up reporting - sr: pass down correctly sized SCSI sense buffer - mm: remove write/force parameters from __get_user_pages_locked() - mm: remove write/force parameters from __get_user_pages_unlocked() - mm/nommu.c: Switch __get_user_pages_unlocked() to use __get_user_pages() - mm: replace get_user_pages_unlocked() write/force parameters with gup_flags - mm: replace get_user_pages_locked() write/force parameters with gup_flags - mm: replace get_vaddr_frames() write/force parameters with gup_flags - mm: replace get_user_pages() write/force parameters with gup_flags - mm: replace __access_remote_vm() write parameter with gup_flags - mm: replace access_remote_vm() write parameter with gup_flags - proc: don't use FOLL_FORCE for reading cmdline and environment - proc: do not access cmdline nor environ from file-backed areas - media: dvb-frontends: fix i2c access helpers for KASAN - matroxfb: fix size of memcpy - staging: speakup: Replace strncpy with memcpy - rocker: fix rocker_tlv_put_* functions for KASAN - selftests: Move networking/timestamping from Documentation - Linux 4.4.168 * kernel oops in bcache module (LP: #1793901) - SAUCE: bcache: never writeback a discard operation * Userspace break as a result of missing patch backport (LP: #1813873) - tty: Don't hold ldisc lock in tty_reopen() if ldisc present * CVE-2019-6133 - fork: record start_time late * Crash on "ip link add foo type ipip" (LP: #1811803) - SAUCE: fan: Fix NULL pointer dereference -- Juerg Haefliger Wed, 06 Feb 2019 10:39:59 +0000 linux (4.4.0-142.168) xenial; urgency=medium * linux: 4.4.0-142.168 -proposed tracker (LP: #1811846) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * iptables connlimit allows more connections than the limit when using multiple CPUs (LP: #1811094) - netfilter: xt_connlimit: don't store address in the conn nodes - SAUCE: netfilter: xt_connlimit: remove the 'addr' parameter in add_hlist() - netfilter: nf_conncount: expose connection list interface - netfilter: nf_conncount: Fix garbage collection with zones - netfilter: nf_conncount: fix garbage collection confirm race - netfilter: nf_conncount: don't skip eviction when age is negative * CVE-2017-5715 - SAUCE: x86/speculation: Cleanup IBPB runtime control handling - SAUCE: x86/speculation: Cleanup IBRS runtime control handling - SAUCE: x86/speculation: Use x86_spec_ctrl_base in entry/exit code - SAUCE: x86/speculation: Move RSB_CTXSW hunk * Xenial update: 4.4.167 upstream stable release (LP: #1811077) - media: em28xx: Fix use-after-free when disconnecting - Revert "wlcore: Add missing PM call for wlcore_cmd_wait_for_event_or_timeout()" - rapidio/rionet: do not free skb before reading its length - s390/qeth: fix length check in SNMP processing - usbnet: ipheth: fix potential recvmsg bug and recvmsg bug 2 - kvm: mmu: Fix race in emulated page table writes - xtensa: enable coprocessors that are being flushed - xtensa: fix coprocessor context offset definitions - Btrfs: ensure path name is null terminated at btrfs_control_ioctl - ALSA: wss: Fix invalid snd_free_pages() at error path - ALSA: ac97: Fix incorrect bit shift at AC97-SPSA control write - ALSA: control: Fix race between adding and removing a user element - ALSA: sparc: Fix invalid snd_free_pages() at error path - ext2: fix potential use after free - dmaengine: at_hdmac: fix memory leak in at_dma_xlate() - dmaengine: at_hdmac: fix module unloading - btrfs: release metadata before running delayed refs - USB: usb-storage: Add new IDs to ums-realtek - usb: core: quirks: add RESET_RESUME quirk for Cherry G230 Stream series - misc: mic/scif: fix copy-paste error in scif_create_remote_lookup - Kbuild: suppress packed-not-aligned warning for default setting only - exec: avoid gcc-8 warning for get_task_comm - disable stringop truncation warnings for now - kobject: Replace strncpy with memcpy - unifdef: use memcpy instead of strncpy - kernfs: Replace strncpy with memcpy - ip_tunnel: Fix name string concatenate in __ip_tunnel_create() - drm: gma500: fix logic error - scsi: bfa: convert to strlcpy/strlcat - staging: rts5208: fix gcc-8 logic error warning - kdb: use memmove instead of overlapping memcpy - iser: set sector for ambiguous mr status errors - uprobes: Fix handle_swbp() vs. unregister() + register() race once more - MIPS: ralink: Fix mt7620 nd_sd pinmux - mips: fix mips_get_syscall_arg o32 check - drm/ast: Fix incorrect free on ioregs - scsi: scsi_devinfo: cleanly zero-pad devinfo strings - ALSA: trident: Suppress gcc string warning - scsi: csiostor: Avoid content leaks and casts - kgdboc: Fix restrict error - kgdboc: Fix warning with module build - leds: call led_pwm_set() in leds-pwm to enforce default LED_OFF - leds: turn off the LED and wait for completion on unregistering LED class device - leds: leds-gpio: Fix return value check in create_gpio_led() - Input: xpad - quirk all PDP Xbox One gamepads - Input: matrix_keypad - check for errors from of_get_named_gpio() - Input: elan_i2c - add ELAN0620 to the ACPI table - Input: elan_i2c - add ACPI ID for Lenovo IdeaPad 330-15ARR - Input: elan_i2c - add support for ELAN0621 touchpad - btrfs: Always try all copies when reading extent buffers - Btrfs: fix use-after-free when dumping free space - ARC: change defconfig defaults to ARCv2 - arc: [devboards] Add support of NFSv3 ACL - mm: cleancache: fix corruption on missed inode invalidation - usb: gadget: dummy: fix nonsensical comparisons - iommu/vt-d: Fix NULL pointer dereference in prq_event_thread() - iommu/ipmmu-vmsa: Fix crash on early domain free - can: rcar_can: Fix erroneous registration - batman-adv: Expand merged fragment buffer for full packet - bnx2x: Assign unique DMAE channel number for FW DMAE transactions. - qed: Fix PTT leak in qed_drain() - qed: Fix reading wrong value in loop condition - net/mlx4_core: Zero out lkey field in SW2HW_MPT fw command - net/mlx4_core: Fix uninitialized variable compilation warning - net/mlx4: Fix UBSAN warning of signed integer overflow - net: faraday: ftmac100: remove netif_running(netdev) check before disabling interrupts - iommu/vt-d: Use memunmap to free memremap - net: amd: add missing of_node_put() - usb: quirk: add no-LPM quirk on SanDisk Ultra Flair device - usb: appledisplay: Add 27" Apple Cinema Display - USB: check usb_get_extra_descriptor for proper size - ALSA: usb-audio: Fix UAF decrement if card has no live interfaces in card.c - ALSA: hda: Add support for AMD Stoney Ridge - ALSA: pcm: Fix starvation on down_write_nonblock() - ALSA: pcm: Call snd_pcm_unlink() conditionally at closing - ALSA: pcm: Fix interval evaluation with openmin/max - virtio/s390: avoid race on vcdev->config - virtio/s390: fix race in ccw_io_helper() - SUNRPC: Fix leak of krb5p encode pages - xhci: Prevent U1/U2 link pm states if exit latency is too long - Staging: lustre: remove two build warnings - cifs: Fix separator when building path from dentry - tty: serial: 8250_mtk: always resume the device in probe. - kgdboc: fix KASAN global-out-of-bounds bug in param_set_kgdboc_var() - mac80211_hwsim: Timer should be initialized before device registered - mac80211: Clear beacon_int in ieee80211_do_stop - mac80211: ignore tx status for PS stations in ieee80211_tx_status_ext - mac80211: fix reordering of buffered broadcast packets - mac80211: ignore NullFunc frames in the duplicate detection - Linux 4.4.167 * CVE-2018-19407 - KVM: X86: Fix scan ioapic use-before-initialization * cpu-hotplug test in ubuntu_kernel_selftest always return 0 on Xenial (LP: #1809699) - selftests/cpu-hotplug: exit with failure when test occured unexpected behaviors * iommu - need to effectively disable iommu if "intel_iommu=off" is passed as a kernel parameter (LP: #1810328) - iommu/vt-d: Make sure IOMMUs are off when intel_iommu=off * ldisc crash on reopened tty (LP: #1791758) - tty: fix data race between tty_init_dev and flush of buf - tty: Drop tty->count on tty_reopen() failure - tty: Hold tty_ldisc_lock() during tty_reopen() - tty: Don't block on IO when ldisc change is pending - tty: Simplify tty->count math in tty_reopen() * Xenial update: 4.4.166 upstream stable release (LP: #1810967) - usb: core: Fix hub port connection events lost - usb: xhci: fix timeout for transition from RExit to U0 - MAINTAINERS: Add Sasha as a stable branch maintainer - iwlwifi: mvm: support sta_statistics() even on older firmware - v9fs_dir_readdir: fix double-free on p9stat_read error - bfs: add sanity check at bfs_fill_super() - sctp: clear the transport of some out_chunk_list chunks in sctp_assoc_rm_peer - gfs2: Don't leave s_fs_info pointing to freed memory in init_sbd - llc: do not use sk_eat_skb() - drm/ast: change resolution may cause screen blurred - drm/ast: fixed cursor may disappear sometimes - can: dev: can_get_echo_skb(): factor out non sending code to __can_get_echo_skb() - can: dev: __can_get_echo_skb(): replace struct can_frame by canfd_frame to access frame length - can: dev: __can_get_echo_skb(): Don't crash the kernel if can_priv::echo_skb is accessed out of bounds - can: dev: __can_get_echo_skb(): print error message, if trying to echo non existing skb - usb: xhci: Prevent bus suspend if a port connect change or polling state is detected - KVM: PPC: Move and undef TRACE_INCLUDE_PATH/FILE - cpufreq: imx6q: add return value check for voltage scale - SUNRPC: Fix a bogus get/put in generic_key_to_expire() - kdb: Use strscpy with destination buffer size - powerpc/numa: Suppress "VPHN is not supported" messages - tmpfs: make lseek(SEEK_DATA/SEK_HOLE) return ENXIO with a negative offset - of: add helper to lookup compatible child node - NFC: nfcmrvl_uart: fix OF child-node lookup - net: bcmgenet: fix OF child-node lookup - x86/entry: spell EBX register correctly in documentation - x86/entry/64: Remove %ebx handling from error_entry/exit - arm64: remove no-op -p linker flag - ath10k: fix kernel panic due to race in accessing arvif list - Input: xpad - remove spurious events of wireless xpad 360 controller - Input: xpad - handle "present" and "gone" correctly - Input: xpad - update Xbox One Force Feedback Support - Input: xpad - workaround dead irq_out after suspend/ resume - Input: xpad - use LED API when identifying wireless controllers - Input: xpad - correct xbox one pad device name - Input: xpad - remove unused function - Input: xpad - add Mad Catz FightStick TE 2 VID/PID - Input: xpad - prevent spurious input from wired Xbox 360 controllers - Input: xpad - add more third-party controllers - Input: xpad - xbox one elite controller support - Input: xpad - fix rumble on Xbox One controllers with 2015 firmware - Input: xpad - power off wireless 360 controllers on suspend - Input: xpad - add product ID for Xbox One S pad - Input: xpad - fix Xbox One rumble stopping after 2.5 secs - Input: xpad - correctly sort vendor id's - Input: xpad - move reporting xbox one home button to common function - Input: xpad - simplify error condition in init_output - Input: xpad - don't depend on endpoint order - Input: xpad - fix stuck mode button on Xbox One S pad - Input: xpad - restore LED state after device resume - Input: xpad - support some quirky Xbox One pads - Input: xpad - sort supported devices by USB ID - Input: xpad - sync supported devices with xboxdrv - Input: xpad - add USB IDs for Mad Catz Brawlstick and Razer Sabertooth - Input: xpad - sync supported devices with 360Controller - Input: xpad - sync supported devices with XBCD - Input: xpad - constify usb_device_id - Input: xpad - fix PowerA init quirk for some gamepad models - Input: xpad - validate USB endpoint type during probe - Input: xpad - add support for PDP Xbox One controllers - Input: xpad - add PDP device id 0x02a4 - Input: xpad - fix some coding style issues - Input: xpad - avoid using __set_bit() for capabilities - Input: xpad - add GPD Win 2 Controller USB IDs - Input: xpad - fix GPD Win 2 controller name - Input: xpad - add support for Xbox1 PDP Camo series gamepad - cw1200: Don't leak memory if krealloc failes - mwifiex: Fix NULL pointer dereference in skb_dequeue() - mwifiex: fix p2p device doesn't find in scan problem - netfilter: nf_tables: fix oops when inserting an element into a verdict map - scsi: ufs: fix bugs related to null pointer access and array size - scsi: ufshcd: Fix race between clk scaling and ungate work - scsi: ufs: fix race between clock gating and devfreq scaling work - scsi: ufshcd: release resources if probe fails - scsi: qla2xxx: do not queue commands when unloading - iwlwifi: mvm: fix regulatory domain update when the firmware starts - tty: wipe buffer. - tty: wipe buffer if not echoing data - usb: xhci: fix uninitialized completion when USB3 port got wrong status - btrfs: Ensure btrfs_trim_fs can trim the whole filesystem - sched/core: Allow __sched_setscheduler() in interrupts when PI is not used - s390/mm: Check for valid vma before zapping in gmap_discard - drm/ast: Remove existing framebuffers before loading driver - Linux 4.4.166 * Xenial update: 4.4.166 upstream stable release (LP: #1810967) // CVE-2000-1134 // CVE-2007-3852 // CVE-2008-0525 // CVE-2009-0416 // CVE-2011-4834 // CVE-2015-1838 // CVE-2015-7442 // CVE-2016-7489 - namei: allow restricted O_CREAT of FIFOs and regular files * Xenial update: 4.4.165 upstream stable release (LP: #1810958) - flow_dissector: do not dissect l4 ports for fragments - ip_tunnel: don't force DF when MTU is locked - net-gro: reset skb->pkt_type in napi_reuse_skb() - tg3: Add PHY reset for 5717/5719/5720 in change ring and flow control paths - ipv6: Fix PMTU updates for UDP/raw sockets in presence of VRF - kbuild: Add better clang cross build support - kbuild: clang: add -no-integrated-as to KBUILD_[AC]FLAGS - kbuild: Consolidate header generation from ASM offset information - kbuild: consolidate redundant sed script ASM offset generation - kbuild: fix asm-offset generation to work with clang - kbuild: drop -Wno-unknown-warning-option from clang options - kbuild, LLVMLinux: Add -Werror to cc-option to support clang - kbuild: use -Oz instead of -Os when using clang - kbuild: Add support to generate LLVM assembly files - modules: mark __inittest/__exittest as __maybe_unused - kbuild: clang: Disable 'address-of-packed-member' warning - crypto: arm64/sha - avoid non-standard inline asm tricks - efi/libstub/arm64: Force 'hidden' visibility for section markers - efi/libstub/arm64: Set -fpie when building the EFI stub - kbuild: fix linker feature test macros when cross compiling with Clang - kbuild: Set KBUILD_CFLAGS before incl. arch Makefile - kbuild: move cc-option and cc-disable-warning after incl. arch Makefile - kbuild: clang: fix build failures with sparse check - kbuild: clang: remove crufty HOSTCFLAGS - kbuild: clang: disable unused variable warnings only when constant - kbuild: set no-integrated-as before incl. arch Makefile - kbuild: allow to use GCC toolchain not in Clang search path - arm64: Disable asm-operand-width warning for clang - x86/kbuild: Use cc-option to enable -falign-{jumps/loops} - crypto, x86: aesni - fix token pasting for clang - x86/mm/kaslr: Use the _ASM_MUL macro for multiplication to work around Clang incompatibility - kbuild: Add __cc-option macro - x86/build: Use __cc-option for boot code compiler options - x86/build: Specify stack alignment for clang - x86/boot: #undef memcpy() et al in string.c - x86/build: Fix stack alignment for CLang - x86/build: Use cc-option to validate stack alignment parameter - reiserfs: propagate errors from fill_with_dentries() properly - hfs: prevent btree data loss on root split - hfsplus: prevent btree data loss on root split - um: Give start_idle_thread() a return code - fs/exofs: fix potential memory leak in mount option parsing - clk: samsung: exynos5420: Enable PERIS clocks for suspend - platform/x86: acerhdf: Add BIOS entry for Gateway LT31 v1.3307 - arm64: percpu: Initialize ret in the default case - s390/vdso: add missing FORCE to build targets - netfilter: ipset: actually allow allowable CIDR 0 in hash:net,port,net - s390/mm: Fix ERROR: "__node_distance" undefined! - netfilter: ipset: Correct rcu_dereference() call in ip_set_put_comment() - netfilter: xt_IDLETIMER: add sysfs filename checking routine - hwmon: (ibmpowernv) Remove bogus __init annotations - lib/raid6: Fix arm64 test build - zram: close udev startup race condition as default groups - SUNRPC: drop pointless static qualifier in xdr_get_next_encode_buffer() - gfs2: Put bitmap buffers in put_super - btrfs: fix pinned underflow after transaction aborted - Revert "media: videobuf2-core: don't call memop 'finish' when queueing" - media: v4l: event: Add subscription to list before calling "add" operation - uio: Fix an Oops on load - usb: cdc-acm: add entry for Hiro (Conexant) modem - USB: quirks: Add no-lpm quirk for Raydium touchscreens - usb: quirks: Add delay-init quirk for Corsair K70 LUX RGB - misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data - USB: misc: appledisplay: add 20" Apple Cinema Display - drivers/misc/sgi-gru: fix Spectre v1 vulnerability - ACPI / platform: Add SMB0001 HID to forbidden_id_list - new helper: uaccess_kernel() - HID: uhid: forbid UHID_CREATE under KERNEL_DS or elevated privileges - xhci: Fix USB3 NULL pointer dereference at logical disconnect. - Linux 4.4.165 * Xenial update: 4.4.164 upstream stable release (LP: #1810947) - bcache: fix miss key refill->end in writeback - hwmon: (pmbus) Fix page count auto-detection. - jffs2: free jffs2_sb_info through jffs2_kill_sb() - pcmcia: Implement CLKRUN protocol disabling for Ricoh bridges - ipmi: Fix timer race with module unload - parisc: Fix address in HPMC IVA - parisc: Fix map_pages() to not overwrite existing pte entries - ALSA: hda - Add mic quirk for the Lenovo G50-30 (17aa:3905) - ALSA: ca0106: Disable IZD on SB0570 DAC to fix audio pops - x86/corruption-check: Fix panic in memory_corruption_check() when boot option without value is provided - x86/kconfig: Fall back to ticket spinlocks - [Config] Remove CONFIG{,_ARCH_USE}_QUEUED_SPINLOCKS - sparc: Fix single-pcr perf event counter management. - x86/fpu: Remove second definition of fpu in __fpu__restore_sig() - net: qla3xxx: Remove overflowing shift statement - selftests: ftrace: Add synthetic event syntax testcase - locking/lockdep: Fix debug_locks off performance problem - ataflop: fix error handling during setup - swim: fix cleanup on setup error - tun: Consistently configure generic netdev params via rtnetlink - perf tools: Free temporary 'sys' string in read_event_files() - perf tools: Cleanup trace-event-info 'tdata' leak - mmc: sdhci-pci-o2micro: Add quirk for O2 Micro dev 0x8620 rev 0x01 - Bluetooth: btbcm: Add entry for BCM4335C0 UART bluetooth - x86: boot: Fix EFI stub alignment - pinctrl: qcom: spmi-mpp: Fix err handling of pmic_mpp_set_mux - kprobes: Return error if we fail to reuse kprobe instead of BUG_ON() - ACPI / LPSS: Add alternative ACPI HIDs for Cherry Trail DMA controllers - pinctrl: qcom: spmi-mpp: Fix drive strength setting - pinctrl: spmi-mpp: Fix pmic_mpp_config_get() to be compliant - pinctrl: ssbi-gpio: Fix pm8xxx_pin_config_get() to be compliant - ath10k: schedule hardware restart if WMI command times out - scsi: esp_scsi: Track residual for PIO transfers - scsi: megaraid_sas: fix a missing-check bug - tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated - ext4: fix argument checking in EXT4_IOC_MOVE_EXT - MD: fix invalid stored role for a disk - usb: chipidea: Prevent unbalanced IRQ disable - driver/dma/ioat: Call del_timer_sync() without holding prep_lock - uio: ensure class is registered before devices - scsi: lpfc: Correct soft lockup when running mds diagnostics - signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace init - dmaengine: dma-jz4780: Return error if not probed from DT - ALSA: hda: Check the non-cached stream buffers more explicitly - xen-swiotlb: use actually allocated size on check physical continuous - tpm: Restore functionality to xen vtpm driver. - xen: fix race in xen_qlock_wait() - xen: make xen_qlock_wait() nestable - net/ipv4: defensive cipso option parsing - libnvdimm: Hold reference on parent while scheduling async init - jbd2: fix use after free in jbd2_log_do_checkpoint() - gfs2_meta: ->mount() can get NULL dev_name - ext4: initialize retries variable in ext4_da_write_inline_data_begin() - HID: hiddev: fix potential Spectre v1 - PCI: Add Device IDs for Intel GPU "spurious interrupt" quirk - signal/GenWQE: Fix sending of SIGKILL - crypto: lrw - Fix out-of bounds access on counter overflow - ima: fix showing large 'violations' or 'runtime_measurements_count' - hugetlbfs: dirty pages as they are added to pagecache - kbuild: fix kernel/bounds.c 'W=1' warning - iio: adc: at91: fix acking DRDY irq on simple conversions - iio: adc: at91: fix wrong channel number in triggered buffer mode - w1: omap-hdq: fix missing bus unregister at removal - smb3: allow stats which track session and share reconnects to be reset - smb3: do not attempt cifs operation in smb3 query info error path - smb3: on kerberos mount if server doesn't specify auth type use krb5 - printk: Fix panic caused by passing log_buf_len to command line - genirq: Fix race on spurious interrupt detection - NFSv4.1: Fix the r/wsize checking - nfsd: Fix an Oops in free_session() - lockd: fix access beyond unterminated strings in prints - dm ioctl: harden copy_params()'s copy_from_user() from malicious users - powerpc/msi: Fix compile error on mpc83xx - MIPS: OCTEON: fix out of bounds array access on CN68XX - TC: Set DMA masks for devices - kgdboc: Passing ekgdboc to command line causes panic - xen: fix xen_qlock_wait() - media: em28xx: use a default format if TRY_FMT fails - media: em28xx: fix input name for Terratec AV 350 - media: em28xx: make v4l2-compliance happier by starting sequence on zero - ext4: avoid running out of journal credits when appending to an inline file - Cramfs: fix abad comparison when wrap-arounds occur - arm64: dts: stratix10: Correct System Manager register size - soc/tegra: pmc: Fix child-node lookup - btrfs: Handle owner mismatch gracefully when walking up tree - btrfs: locking: Add extra check in btrfs_init_new_buffer() to avoid deadlock - btrfs: iterate all devices during trim, instead of fs_devices::alloc_list - btrfs: don't attempt to trim devices that don't support it - btrfs: wait on caching when putting the bg cache - btrfs: reset max_extent_size on clear in a bitmap - btrfs: make sure we create all new block groups - Btrfs: fix wrong dentries after fsync of file that got its parent replaced - btrfs: qgroup: Dirty all qgroups before rescan - Btrfs: fix null pointer dereference on compressed write path error - btrfs: set max_extent_size properly - MD: fix invalid stored role for a disk - try2 - tty: check name length in tty_find_polling_driver() - powerpc/nohash: fix undefined behaviour when testing page size support - drm/omap: fix memory barrier bug in DMM driver - media: pci: cx23885: handle adding to list failure - MIPS: kexec: Mark CPU offline before disabling local IRQ - powerpc/boot: Ensure _zimage_start is a weak symbol - sc16is7xx: Fix for multi-channel stall - media: tvp5150: fix width alignment during set_selection() - 9p locks: fix glock.client_id leak in do_lock - 9p: clear dangling pointers in p9stat_free - scsi: qla2xxx: Fix incorrect port speed being set for FC adapters - fuse: Fix use-after-free in fuse_dev_do_read() - fuse: Fix use-after-free in fuse_dev_do_write() - fuse: fix blocked_waitq wakeup - fuse: set FR_SENT while locked - mm, elf: handle vm_brk error - binfmt_elf: fix calculations for bss padding - mm: refuse wrapped vm_brk requests - fs, elf: make sure to page align bss in load_elf_library - mm: do not bug_on on incorrect length in __mm_populate() - e1000: avoid null pointer dereference on invalid stat type - e1000: fix race condition between e1000_down() and e1000_watchdog - bna: ethtool: Avoid reading past end of buffer - MIPS: Loongson-3: Fix CPU UART irq delivery problem - MIPS: Loongson-3: Fix BRIDGE irq delivery problem - xtensa: add NOTES section to the linker script - xtensa: make sure bFLT stack is 16 byte aligned - xtensa: fix boot parameters address translation - clk: s2mps11: Fix matching when built as module and DT node contains compatible - libceph: bump CEPH_MSG_MAX_DATA_LEN - mach64: fix display corruption on big endian machines - mach64: fix image corruption due to reading accelerator registers - vhost/scsi: truncate T10 PI iov_iter to prot_bytes - ocfs2: fix a misuse a of brelse after failing ocfs2_check_dir_entry - mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings - mtd: docg3: don't set conflicting BCH_CONST_PARAMS option - termios, tty/tty_baudrate.c: fix buffer overrun - arch/alpha, termios: implement BOTHER, IBSHIFT and termios2 - Btrfs: fix data corruption due to cloning of eof block - clockevents/drivers/i8253: Add support for PIT shutdown quirk - ext4: add missing brelse() update_backups()'s error path - ext4: add missing brelse() in set_flexbg_block_bitmap()'s error path - ext4: add missing brelse() add_new_gdb_meta_bg()'s error path - ext4: avoid potential extra brelse in setup_new_flex_group_blocks() - ext4: fix possible inode leak in the retry loop of ext4_resize_fs() - ext4: avoid buffer leak in ext4_orphan_add() after prior errors - ext4: fix missing cleanup if ext4_alloc_flex_bg_array() fails while resizing - ext4: avoid possible double brelse() in add_new_gdb() on error path - ext4: fix possible leak of sbi->s_group_desc_leak in error path - ext4: release bs.bh before re-using in ext4_xattr_block_find() - ext4: fix buffer leak in ext4_xattr_move_to_block() on error path - ext4: fix buffer leak in __ext4_read_dirblock() on error path - mount: Prevent MNT_DETACH from disconnecting locked mounts - sunrpc: correct the computation for page_ptr when truncating - rtc: hctosys: Add missing range error reporting - fuse: fix leaked notify reply - configfs: replace strncpy with memcpy - hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444! - mm: migration: fix migration of huge PMD shared pages - drm/rockchip: Allow driver to be shutdown on reboot/kexec - drm/dp_mst: Check if primary mstb is null - drm/i915/hdmi: Add HDMI 2.0 audio clock recovery N values - Linux 4.4.164 * Xenial update: 4.4.163 upstream stable release (LP: #1810807) - xfrm: Validate address prefix lengths in the xfrm selector. - xfrm6: call kfree_skb when skb is toobig - mac80211: Always report TX status - cfg80211: reg: Init wiphy_idx in regulatory_hint_core() - ARM: 8799/1: mm: fix pci_ioremap_io() offset check - xfrm: validate template mode - mac80211_hwsim: do not omit multicast announce of first added radio - Bluetooth: SMP: fix crash in unpairing - pxa168fb: prepare the clock - asix: Check for supported Wake-on-LAN modes - ax88179_178a: Check for supported Wake-on-LAN modes - lan78xx: Check for supported Wake-on-LAN modes - sr9800: Check for supported Wake-on-LAN modes - r8152: Check for supported Wake-on-LAN Modes - smsc75xx: Check for Wake-on-LAN modes - smsc95xx: Check for Wake-on-LAN modes - perf/ring_buffer: Prevent concurent ring buffer access - net: cxgb3_main: fix a missing-check bug - KEYS: put keyring if install_session_keyring_to_cred() fails - ipv6: suppress sparse warnings in IP6_ECN_set_ce() - net: drop write-only stack variable - ser_gigaset: use container_of() instead of detour - tracing: Skip more functions when doing stack tracing of events - ARM: dts: apq8064: add ahci ports-implemented mask - x86/mm/pat: Prevent hang during boot when mapping pages - radix-tree: fix radix_tree_iter_retry() for tagged iterators. - af_iucv: Move sockaddr length checks to before accessing sa_family in bind and connect handlers - net/mlx4_en: Resolve dividing by zero in 32-bit system - ipv6: orphan skbs in reassembly unit - um: Avoid longjmp/setjmp symbol clashes with libpthread.a - sched/cgroup: Fix cgroup entity load tracking tear-down - btrfs: don't create or leak aliased root while cleaning up orphans - thermal: allow spear-thermal driver to be a module - thermal: allow u8500-thermal driver to be a module - x86/PCI: Mark Broadwell-EP Home Agent 1 as having non-compliant BARs - aacraid: Start adapter after updating number of MSIX vectors - perf/core: Don't leak event in the syscall error path - usbvision: revert commit 588afcc1 - MIPS: Fix FCSR Cause bit handling for correct SIGFPE issue - ASoC: ak4613: Enable cache usage to fix crashes on resume - ASoC: wm8940: Enable cache usage to fix crashes on resume - CIFS: handle guest access errors to Windows shares - arm64: Fix potential race with hardware DBM in ptep_set_access_flags() - xfrm: Clear sk_dst_cache when applying per-socket policy. - scsi: Add STARGET_CREATED_REMOVE state to scsi_target_state - sparc/pci: Refactor dev_archdata initialization into pci_init_dev_archdata - sch_red: update backlog as well - usb-storage: fix bogus hardware error messages for ATA pass-thru devices - bpf: generally move prog destruction to RCU deferral - drm/nouveau/fbcon: fix oops without fbdev emulation - fuse: Dont call set_page_dirty_lock() for ITER_BVEC pages for async_dio - net/mlx5e: Fix LRO modify - net/mlx5e: Correctly handle RSS indirection table when changing number of channels - ALSA: timer: Fix zero-division by continue of uninitialized instance - vti6: flush x-netns xfrm cache when vti interface is removed - brcmfmac: Fix glom_skb leak in brcmf_sdiod_recv_chain - l2tp: hold socket before dropping lock in l2tp_ip{, 6}_recv() - tty: serial: sprd: fix error return code in sprd_probe() - video: fbdev: pxa3xx_gcu: fix error return code in pxa3xx_gcu_probe() - sparc64 mm: Fix more TSB sizing issues - gpu: host1x: fix error return code in host1x_probe() - sparc64: Fix exception handling in UltraSPARC-III memcpy. - gpio: msic: fix error return code in platform_msic_gpio_probe() - usb: imx21-hcd: fix error return code in imx21_probe() - usb: ehci-omap: fix error return code in ehci_hcd_omap_probe() - usb: dwc3: omap: fix error return code in dwc3_omap_probe() - spi/bcm63xx-hspi: fix error return code in bcm63xx_hsspi_probe() - MIPS: Handle non word sized instructions when examining frame - spi/bcm63xx: fix error return code in bcm63xx_spi_probe() - spi: xlp: fix error return code in xlp_spi_probe() - ASoC: spear: fix error return code in spdif_in_probe() - PM / devfreq: tegra: fix error return code in tegra_devfreq_probe() - bonding: avoid defaulting hard_header_len to ETH_HLEN on slave removal - scsi: aacraid: Fix typo in blink status - MIPS: microMIPS: Fix decoding of swsp16 instruction - igb: Remove superfluous reset to PHY and page 0 selection - MIPS: DEC: Fix an int-handler.S CPU_DADDI_WORKAROUNDS regression - ARM: dts: imx53-qsb: disable 1.2GHz OPP - fs/fat/fatent.c: add cond_resched() to fat_count_free_clusters() - mtd: spi-nor: Add support for is25wp series chips - perf tools: Disable parallelism for 'make clean' - bridge: do not add port to router list when receives query with source 0.0.0.0 - net: bridge: remove ipv6 zero address check in mcast queries - ipv6: mcast: fix a use-after-free in inet6_mc_check - ipv6/ndisc: Preserve IPv6 control buffer if protocol error handlers are called - net/ipv6: Fix index counter for unicast addresses in in6_dump_addrs - net: sched: gred: pass the right attribute to gred_change_table_def() - net: socket: fix a missing-check bug - net: stmmac: Fix stmmac_mdio_reset() when building stmmac as modules - r8169: fix NAPI handling under high load - sctp: fix race on sctp_id2asoc - net: drop skb on failure in ip_check_defrag() - vhost: Fix Spectre V1 vulnerability - rtnetlink: Disallow FDB configuration for non-Ethernet device - mremap: properly flush TLB before releasing the page - crypto: shash - Fix a sleep-in-atomic bug in shash_setkey_unaligned - ahci: don't ignore result code of ahci_reset_controller() - cachefiles: fix the race between cachefiles_bury_object() and rmdir(2) - ptp: fix Spectre v1 vulnerability - RDMA/ucma: Fix Spectre v1 vulnerability - IB/ucm: Fix Spectre v1 vulnerability - cdc-acm: correct counting of UART states in serial state notification - usb: gadget: storage: Fix Spectre v1 vulnerability - USB: fix the usbfs flag sanitization for control transfers - Input: elan_i2c - add ACPI ID for Lenovo IdeaPad 330-15IGM - sched/fair: Fix throttle_list starvation with low CFS quota - x86/percpu: Fix this_cpu_read() - cpuidle: Do not access cpuidle_devices when !CONFIG_CPU_IDLE - l2tp: hold tunnel socket when handling control frames in l2tp_ip and l2tp_ip6 - x86/time: Correct the attribute on jiffies' definition - Linux 4.4.163 * nvme - Polling on timeout (LP: #1807393) - nvme/pci: Poll CQ on timeout * Xenial: data corruption when using i40e with iommu (LP: #1802421) - i40e: Drop packet split receive routine * Fix Intel I210 doesn't work when ethernet cable gets plugged (LP: #1806818) - igb: Fix an issue that PME is not enabled during runtime suspend -- Kleber Sacilotto de Souza Wed, 16 Jan 2019 17:35:06 +0100 linux (4.4.0-141.167) xenial; urgency=medium * linux: 4.4.0-141.167 -proposed tracker (LP: #1806569) * Redpine: firmware assert upon assoc timeout (LP: #1804360) - SAUCE: Redpine: fix for firmware assert upon assoc timeout * CVE-2018-12896 - posix-timers: Sanitize overrun handling * CVE-2017-5753 - ALSA: opl3: Hardening for potential Spectre v1 - ALSA: asihpi: Hardening for potential Spectre v1 - ALSA: hdspm: Hardening for potential Spectre v1 - ALSA: rme9652: Hardening for potential Spectre v1 - ALSA: control: Hardening for potential Spectre v1 - usbip: vhci_sysfs: fix potential Spectre v1 - libahci: Fix possible Spectre-v1 pmp indexing in ahci_led_store() * CVE-2018-18710 - cdrom: fix improper type cast, which can leat to information leak. * CVE-2018-18690 - xfs: don't fail when converting shortform attr to long form during ATTR_REPLACE * CVE-2017-18174 - pinctrl: Add devm_ apis for pinctrl_{register, unregister} - pinctrl: amd: Use devm_pinctrl_register() for pinctrl registration -- Khalid Elmously Wed, 05 Dec 2018 06:11:33 +0000 linux (4.4.0-140.166) xenial; urgency=medium * linux: 4.4.0-140.166 -proposed tracker (LP: #1802776) * Bypass of mount visibility through userns + mount propagation (LP: #1789161) - mount: Retest MNT_LOCKED in do_umount - mount: Don't allow copying MNT_UNBINDABLE|MNT_LOCKED mounts * kdump fail due to an IRQ storm (LP: #1797990) - SAUCE: x86/PCI: Export find_cap() to be used in early PCI code - SAUCE: x86/quirks: Add parameter to clear MSIs early on boot - SAUCE: x86/quirks: Scan all busses for early PCI quirks * crash in ENA driver on removing an interface (LP: #1802341) - SAUCE: net: ena: fix crash during ena_remove() * xenial guest on arm64 drops to busybox under openstack bionic-rocky (LP: #1797092) - [Config] CONFIG_PCI_ECAM=y - PCI: Provide common functions for ECAM mapping - PCI: generic, thunder: Use generic ECAM API - PCI, of: Move PCI I/O space management to PCI core code - PCI: Move ecam.h to linux/include/pci-ecam.h - PCI: Add parent device field to ECAM struct pci_config_window - PCI: Add pci_unmap_iospace() to unmap I/O resources - PCI/ACPI: Support I/O resources when parsing host bridge resources - [Config] CONFIG_ACPI_MCFG=y - PCI/ACPI: Add generic MCFG table handling - PCI: Refactor pci_bus_assign_domain_nr() for CONFIG_PCI_DOMAINS_GENERIC - PCI: Factor DT-specific pci_bus_find_domain_nr() code out - ARM64: PCI: Add acpi_pci_bus_find_domain_nr() - ARM64: PCI: ACPI support for legacy IRQs parsing and consolidation with DT code - ARM64: PCI: Support ACPI-based PCI host controller * [GLK/CLX] Enhanced IBRS (LP: #1786139) - x86/speculation: Remove SPECTRE_V2_IBRS in enum spectre_v2_mitigation - x86/speculation: Support Enhanced IBRS on future CPUs * Update ENA driver to version 2.0.1K (LP: #1798182) - net: ena: remove ndo_poll_controller - net: ena: fix warning in rmmod caused by double iounmap - net: ena: fix rare bug when failed restart/resume is followed by driver removal - net: ena: fix NULL dereference due to untimely napi initialization - net: ena: fix auto casting to boolean - net: ena: minor performance improvement - net: ena: complete host info to match latest ENA spec - net: ena: introduce Low Latency Queues data structures according to ENA spec - net: ena: add functions for handling Low Latency Queues in ena_com - net: ena: add functions for handling Low Latency Queues in ena_netdev - net: ena: use CSUM_CHECKED device indication to report skb's checksum status - net: ena: explicit casting and initialization, and clearer error handling - net: ena: limit refill Rx threshold to 256 to avoid latency issues - net: ena: change rx copybreak default to reduce kernel memory pressure - net: ena: remove redundant parameter in ena_com_admin_init() - net: ena: update driver version to 2.0.1 - net: ena: fix indentations in ena_defs for better readability - net: ena: Fix Kconfig dependency on X86 - net: ena: enable Low Latency Queues - net: ena: fix compilation error in xtensa architecture * Xenial update: 4.4.162 upstream stable release (LP: #1801900) - ASoC: wm8804: Add ACPI support - ASoC: sigmadsp: safeload should not have lower byte limit - selftests/efivarfs: add required kernel configs - mfd: omap-usb-host: Fix dts probe of children - sound: enable interrupt after dma buffer initialization - stmmac: fix valid numbers of unicast filter entries - net: macb: disable scatter-gather for macb on sama5d3 - ARM: dts: at91: add new compatibility string for macb on sama5d3 - drm/amdgpu: Fix SDMA HQD destroy error on gfx_v7 - ext4: add corruption check in ext4_xattr_set_entry() - mm/vmstat.c: fix outdated vmstat_text - mach64: detect the dot clock divider correctly on sparc - perf script python: Fix export-to-postgresql.py occasional failure - i2c: i2c-scmi: fix for i2c_smbus_write_block_data - xhci: Don't print a warning when setting link state for disabled ports - jffs2: return -ERANGE when xattr buffer is too small - bnxt_en: Fix TX timeout during netpoll. - bonding: avoid possible dead-lock - ip6_tunnel: be careful when accessing the inner header - ip_tunnel: be careful when accessing the inner header - ipv4: fix use-after-free in ip_cmsg_recv_dstaddr() - net: ipv4: update fnhe_pmtu when first hop's MTU changes - net/ipv6: Display all addresses in output of /proc/net/if_inet6 - netlabel: check for IPV4MASK in addrinfo_get - net/usb: cancel pending work when unbinding smsc75xx - qlcnic: fix Tx descriptor corruption on 82xx devices - team: Forbid enslaving team device to itself - net: mvpp2: Extract the correct ethtype from the skb for tx csum offload - net: systemport: Fix wake-up interrupt race during resume - rtnl: limit IFLA_NUM_TX_QUEUES and IFLA_NUM_RX_QUEUES to 4096 - KVM: x86: remove eager_fpu field of struct kvm_vcpu_arch - x86/fpu: Remove use_eager_fpu() - x86/fpu: Remove struct fpu::counter - x86/fpu: Finish excising 'eagerfpu' - media: af9035: prevent buffer overflow on write - clocksource/drivers/ti-32k: Add CLOCK_SOURCE_SUSPEND_NONSTOP flag for non- am43 SoCs - Input: atakbd - fix Atari keymap - Input: atakbd - fix Atari CapsLock behaviour - net/mlx4: Use cpumask_available for eq->affinity_mask - powerpc/tm: Fix userspace r13 corruption - powerpc/tm: Avoid possible userspace r1 corruption on reclaim - ARC: build: Get rid of toolchain check - usb: gadget: serial: fix oops when data rx'd after close - HV: properly delay KVP packets when negotiation is in progress - Linux 4.4.162 * Xenial update: 4.4.161 upstream stable release (LP: #1801893) - mm/vmstat.c: skip NR_TLB_REMOTE_FLUSH* properly - fbdev/omapfb: fix omapfb_memory_read infoleak - x86/vdso: Fix asm constraints on vDSO syscall fallbacks - x86/vdso: Fix vDSO syscall fallback asm constraint regression - PCI: Reprogram bridge prefetch registers on resume - mac80211: fix setting IEEE80211_KEY_FLAG_RX_MGMT for AP mode keys - PM / core: Clear the direct_complete flag on errors - dm cache: fix resize crash if user doesn't reload cache table - xhci: Add missing CAS workaround for Intel Sunrise Point xHCI - USB: serial: simple: add Motorola Tetra MTP6550 id - of: unittest: Disable interrupt node tests for old world MAC systems - ext4: always verify the magic number in xattr blocks - cgroup: Fix deadlock in cpu hotplug path - ath10k: fix use-after-free in ath10k_wmi_cmd_send_nowait - ARC: clone syscall to setp r25 as thread pointer - ucma: fix a use-after-free in ucma_resolve_ip() - ubifs: Check for name being NULL while mounting - tcp: increment sk_drops for dropped rx packets - tcp: use an RB tree for ooo receive queue - tcp: fix a stale ooo_last_skb after a replace - tcp: free batches of packets in tcp_prune_ofo_queue() - tcp: call tcp_drop() from tcp_data_queue_ofo() - tcp: add tcp_ooo_try_coalesce() helper - ath10k: fix scan crash due to incorrect length calculation - ebtables: arpreply: Add the standard target sanity check - Linux 4.4.161 * mlock203 test in ubuntu_ltp_syscalls failed with Xenial kernel (LP: #1793451) - mm: mlock: avoid increase mm->locked_vm on mlock() when already mlock2(, MLOCK_ONFAULT) * execveat03 in ubuntu_ltp_syscalls failed on X/B (LP: #1786729) - cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias() * [Ubuntu] net/af_iucv: fix skb leaks for HiperTransport (LP: #1800639) - net/af_iucv: drop inbound packets with invalid flags - net/af_iucv: fix skb handling on HiperTransport xmit error * NULL pointer dereference at 0000000000000020 when access dst_orig->ops->family in function xfrm_lookup_with_ifid() (LP: #1801878) - xfrm: Fix NULL pointer dereference when skb_dst_force clears the dst_entry. * [Ubuntu] qeth: Fix potential array overrun in cmd/rc lookup (LP: #1800641) - s390: qeth_core_mpc: Use ARRAY_SIZE instead of reimplementing its function - s390: qeth: Fix potential array overrun in cmd/rc lookup * Packaging resync (LP: #1786013) - [Package] add support for specifying the primary makefile -- Khalid Elmously Tue, 13 Nov 2018 16:55:46 -0500 linux (4.4.0-139.165) xenial; urgency=medium * linux: 4.4.0-139.165 -proposed tracker (LP: #1799401) * Kernel panic after the ubuntu_nbd_smoke_test on Xenial kernel (LP: #1793464) - nbd: Remove signal usage - nbd: Timeouts are not user requested disconnects - nbd: Cleanup reset of nbd and bdev after a disconnect - nbd: don't shutdown sock with irq's disabled - nbd: fix race in ioctl * fscache: bad refcounting in fscache_op_complete leads to OOPS (LP: #1797314) - SAUCE: fscache: Fix race in decrementing refcount of op->npages * xenial: virtio-scsi: CPU soft lockup due to loop in virtscsi_target_destroy() (LP: #1798110) - SAUCE: (no-up) virtio-scsi: Decrement reqs counter before SCSI command requeue * Error reported when creating ZFS pool with "-t" option, despite successful pool creation (LP: #1769937) - SAUCE: (noup) Update zfs to 0.6.5.6-0ubuntu26 * Xenial update: 4.4.160 upstream stable release (LP: #1798770) - crypto: skcipher - Fix -Wstringop-truncation warnings - tsl2550: fix lux1_input error in low light - vmci: type promotion bug in qp_host_get_user_memory() - x86/numa_emulation: Fix emulated-to-physical node mapping - staging: rts5208: fix missing error check on call to rtsx_write_register - uwb: hwa-rc: fix memory leak at probe - power: vexpress: fix corruption in notifier registration - Bluetooth: Add a new Realtek 8723DE ID 0bda:b009 - USB: serial: kobil_sct: fix modem-status error handling - 6lowpan: iphc: reset mac_header after decompress to fix panic - md-cluster: clear another node's suspend_area after the copy is finished - media: exynos4-is: Prevent NULL pointer dereference in __isp_video_try_fmt() - powerpc/kdump: Handle crashkernel memory reservation failure - media: fsl-viu: fix error handling in viu_of_probe() - x86/tsc: Add missing header to tsc_msr.c - x86/entry/64: Add two more instruction suffixes - scsi: target/iscsi: Make iscsit_ta_authentication() respect the output buffer size - scsi: klist: Make it safe to use klists in atomic context - scsi: ibmvscsi: Improve strings handling - usb: wusbcore: security: cast sizeof to int for comparison - powerpc/powernv/ioda2: Reduce upper limit for DMA window size - alarmtimer: Prevent overflow for relative nanosleep - s390/extmem: fix gcc 8 stringop-overflow warning - ALSA: snd-aoa: add of_node_put() in error path - media: s3c-camif: ignore -ENOIOCTLCMD from v4l2_subdev_call for s_power - media: soc_camera: ov772x: correct setting of banding filter - media: omap3isp: zero-initialize the isp cam_xclk{a,b} initial data - staging: android: ashmem: Fix mmap size validation - drivers/tty: add error handling for pcmcia_loop_config - media: tm6000: add error handling for dvb_register_adapter - ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge - ath10k: protect ath10k_htt_rx_ring_free with rx_ring.lock - rndis_wlan: potential buffer overflow in rndis_wlan_auth_indication() - wlcore: Add missing PM call for wlcore_cmd_wait_for_event_or_timeout() - ARM: mvebu: declare asm symbols as character arrays in pmsu.c - HID: hid-ntrig: add error handling for sysfs_create_group - scsi: bnx2i: add error handling for ioremap_nocache - EDAC, i7core: Fix memleaks and use-after-free on probe and remove - ASoC: dapm: Fix potential DAI widget pointer deref when linking DAIs - module: exclude SHN_UNDEF symbols from kallsyms api - nfsd: fix corrupted reply to badly ordered compound - ARM: dts: dra7: fix DCAN node addresses - serial: cpm_uart: return immediately from console poll - spi: tegra20-slink: explicitly enable/disable clock - spi: sh-msiof: Fix invalid SPI use during system suspend - spi: sh-msiof: Fix handling of write value for SISTR register - spi: rspi: Fix invalid SPI use during system suspend - spi: rspi: Fix interrupted DMA transfers - USB: fix error handling in usb_driver_claim_interface() - USB: handle NULL config in usb_find_alt_setting() - slub: make ->cpu_partial unsigned int - Revert "UBUNTU: SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device" - media: uvcvideo: Support realtek's UVC 1.5 device - USB: usbdevfs: sanitize flags more - USB: usbdevfs: restore warning for nonsensical flags - Revert "usb: cdc-wdm: Fix a sleep-in-atomic-context bug in service_outstanding_interrupt()" - USB: remove LPM management from usb_driver_claim_interface() - Input: elantech - enable middle button of touchpad on ThinkPad P72 - IB/srp: Avoid that sg_reset -d ${srp_device} triggers an infinite loop - scsi: target: iscsi: Use bin2hex instead of a re-implementation - serial: imx: restore handshaking irq for imx1 - arm64: KVM: Tighten guest core register access from userspace - ext4: never move the system.data xattr out of the inode body - thermal: of-thermal: disable passive polling when thermal zone is disabled - net: hns: fix length and page_offset overflow when CONFIG_ARM64_64K_PAGES - e1000: check on netif_running() before calling e1000_up() - e1000: ensure to free old tx/rx rings in set_ringparam() - hwmon: (ina2xx) fix sysfs shunt resistor read access - hwmon: (adt7475) Make adt7475_read_word() return errors - i2c: i801: Allow ACPI AML access I/O ports not reserved for SMBus - arm64: cpufeature: Track 32bit EL0 support - arm64: KVM: Sanitize PSTATE.M when being set from userspace - media: v4l: event: Prevent freeing event subscriptions while accessed - KVM: PPC: Book3S HV: Don't truncate HPTE index in xlate function - mac80211: correct use of IEEE80211_VHT_CAP_RXSTBC_X - mac80211_hwsim: correct use of IEEE80211_VHT_CAP_RXSTBC_X - gpio: adp5588: Fix sleep-in-atomic-context bug - mac80211: mesh: fix HWMP sequence numbering to follow standard - cfg80211: nl80211_update_ft_ies() to validate NL80211_ATTR_IE - RAID10 BUG_ON in raise_barrier when force is true and conf->barrier is 0 - i2c: uniphier: issue STOP only for last message or I2C_M_STOP - i2c: uniphier-f: issue STOP only for last message or I2C_M_STOP - net: cadence: Fix a sleep-in-atomic-context bug in macb_halt_tx() - fs/cifs: don't translate SFM_SLASH (U+F026) to backslash - cfg80211: fix a type issue in ieee80211_chandef_to_operating_class() - mac80211: fix a race between restart and CSA flows - mac80211: Fix station bandwidth setting after channel switch - mac80211: shorten the IBSS debug messages - tools/vm/slabinfo.c: fix sign-compare warning - tools/vm/page-types.c: fix "defined but not used" warning - mm: madvise(MADV_DODUMP): allow hugetlbfs pages - usb: gadget: fotg210-udc: Fix memory leak of fotg210->ep[i] - perf probe powerpc: Ignore SyS symbols irrespective of endianness - RDMA/ucma: check fd type in ucma_migrate_id() - USB: yurex: Check for truncation in yurex_read() - drm/nouveau/TBDdevinit: don't fail when PMU/PRE_OS is missing from VBIOS - fs/cifs: suppress a string overflow warning - dm thin metadata: try to avoid ever aborting transactions - arch/hexagon: fix kernel/dma.c build warning - hexagon: modify ffs() and fls() to return int - arm64: jump_label.h: use asm_volatile_goto macro instead of "asm goto" - r8169: Clear RTL_FLAG_TASK_*_PENDING when clearing RTL_FLAG_TASK_ENABLED - s390/qeth: don't dump past end of unknown HW header - cifs: read overflow in is_valid_oplock_break() - xen/manage: don't complain about an empty value in control/sysrq node - xen: avoid crash in disable_hotplug_cpu - xen: fix GCC warning and remove duplicate EVTCHN_ROW/EVTCHN_COL usage - smb2: fix missing files in root share directory listing - crypto: mxs-dcp - Fix wait logic on chan threads - proc: restrict kernel stack dumps to root - ocfs2: fix locking for res->tracking and dlm->tracking_list - dm thin metadata: fix __udivdi3 undefined on 32-bit - Linux 4.4.160 * Volume control not working Dell XPS 27 (7760) (LP: #1775068) // Xenial update: 4.4.160 upstream stable release (LP: #1798770) - ALSA: hda/realtek - Cannot adjust speaker's volume on Dell XPS 27 7760 * Xenial update: 4.4.160 upstream stable release (LP: #1798770) // CVE-2018-7755 - floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl * Xenial update: 4.4.159 upstream stable release (LP: #1798617) - NFC: Fix possible memory corruption when handling SHDLC I-Frame commands - NFC: Fix the number of pipes - ASoC: cs4265: fix MMTLR Data switch control - ALSA: bebob: use address returned by kmalloc() instead of kernel stack for streaming DMA mapping - ALSA: emu10k1: fix possible info leak to userspace on SNDRV_EMU10K1_IOCTL_INFO - platform/x86: alienware-wmi: Correct a memory leak - xen/netfront: don't bug in case of too many frags - xen/x86/vpmu: Zero struct pt_regs before calling into sample handling code - ring-buffer: Allow for rescheduling when removing pages - mm: shmem.c: Correctly annotate new inodes for lockdep - gso_segment: Reset skb->mac_len after modifying network header - ipv6: fix possible use-after-free in ip6_xmit() - net/appletalk: fix minor pointer leak to userspace in SIOCFINDIPDDPRT - net: hp100: fix always-true check for link up state - neighbour: confirm neigh entries when ARP packet is received - ocfs2: fix ocfs2 read block panic - drm/nouveau/drm/nouveau: Use pm_runtime_get_noresume() in connector_detect() - tty: vt_ioctl: fix potential Spectre v1 - ext4: avoid divide by zero fault when deleting corrupted inline directories - ext4: recalucate superblock checksum after updating free blocks/inodes - ext4: fix online resize's handling of a too-small final block group - ext4: fix online resizing for bigalloc file systems with a 1k block size - ext4: don't mark mmp buffer head dirty - arm64: Add trace_hardirqs_off annotation in ret_to_user - HID: sony: Update device ids - HID: sony: Support DS4 dongle - iw_cxgb4: only allow 1 flush on user qps - Linux 4.4.159 * Xenial update: 4.4.158 upstream stable release (LP: #1798587) - iommu/arm-smmu-v3: sync the OVACKFLG to PRIQ consumer register - ALSA: msnd: Fix the default sample sizes - ALSA: usb-audio: Fix multiple definitions in AU0828_DEVICE() macro - xfrm: fix 'passing zero to ERR_PTR()' warning - gfs2: Special-case rindex for gfs2_grow - clk: imx6ul: fix missing of_node_put() - kbuild: add .DELETE_ON_ERROR special target - dmaengine: pl330: fix irq race with terminate_all - MIPS: ath79: fix system restart - media: videobuf2-core: check for q->error in vb2_core_qbuf() - mtd/maps: fix solutionengine.c printk format warnings - fbdev: omapfb: off by one in omapfb_register_client() - video: goldfishfb: fix memory leak on driver remove - fbdev/via: fix defined but not used warning - perf powerpc: Fix callchain ip filtering when return address is in a register - fbdev: Distinguish between interlaced and progressive modes - ARM: exynos: Clear global variable on init error path - perf powerpc: Fix callchain ip filtering - powerpc/powernv: opal_put_chars partial write fix - MIPS: jz4740: Bump zload address - mac80211: restrict delayed tailroom needed decrement - xen-netfront: fix queue name setting - arm64: dts: qcom: db410c: Fix Bluetooth LED trigger - s390/qeth: fix race in used-buffer accounting - s390/qeth: reset layer2 attribute on layer switch - platform/x86: toshiba_acpi: Fix defined but not used build warnings - crypto: sharah - Unregister correct algorithms for SAHARA 3 - xen-netfront: fix warn message as irq device name has '/' - RDMA/cma: Protect cma dev list with lock - pstore: Fix incorrect persistent ram buffer mapping - xen/netfront: fix waiting for xenbus state change - IB/ipoib: Avoid a race condition between start_xmit and cm_rep_handler - Tools: hv: Fix a bug in the key delete code - misc: hmc6352: fix potential Spectre v1 - usb: Don't die twice if PCI xhci host is not responding in resume - USB: Add quirk to support DJI CineSSD - usb: Avoid use-after-free by flushing endpoints early in usb_set_interface() - usb: host: u132-hcd: Fix a sleep-in-atomic-context bug in u132_get_frame() - USB: add quirk for WORLDE Controller KS49 or Prodipe MIDI 49C USB controller - USB: net2280: Fix erroneous synchronization change - USB: serial: io_ti: fix array underflow in completion handler - usb: misc: uss720: Fix two sleep-in-atomic-context bugs - USB: yurex: Fix buffer over-read in yurex_write() - usb: cdc-wdm: Fix a sleep-in-atomic-context bug in service_outstanding_interrupt() - cifs: prevent integer overflow in nxt_dir_entry() - CIFS: fix wrapping bugs in num_entries() - binfmt_elf: Respect error return from `regset->active' - audit: fix use-after-free in audit_add_watch - mtdchar: fix overflows in adjustment of `count` - MIPS: loongson64: cs5536: Fix PCI_OHCI_INT_REG reads - ARM: hisi: handle of_iomap and fix missing of_node_put - ARM: hisi: fix error handling and missing of_node_put - ARM: hisi: check of_iomap and fix missing of_node_put - drm/nouveau: tegra: Detach from ARM DMA/IOMMU mapping - parport: sunbpp: fix error return code - coresight: Handle errors in finding input/output ports - coresight: tpiu: Fix disabling timeouts - gpiolib: Mark gpio_suffixes array with __maybe_unused - drm/amdkfd: Fix error codes in kfd_get_process - rtc: bq4802: add error handling for devm_ioremap - ALSA: pcm: Fix snd_interval_refine first/last with open min/max - selftest: timers: Tweak raw_skew to SKIP when ADJ_OFFSET/other clock adjustments are in progress - drm/panel: type promotion bug in s6e8aa0_read_mtp_id() - pinctrl: qcom: spmi-gpio: Fix pmic_gpio_config_get() to be compliant - USB: serial: ti_usb_3410_5052: fix array underflow in completion handler - mei: bus: type promotion bug in mei_nfc_if_version() - drivers: net: cpsw: fix segfault in case of bad phy-handle - MIPS: VDSO: Match data page cache colouring when D$ aliases - Linux 4.4.158 * Xenial update: 4.4.157 upstream stable release (LP: #1798539) - i2c: xiic: Make the start and the byte count write atomic - i2c: i801: fix DNV's SMBCTRL register offset - ALSA: hda - Fix cancel_work_sync() stall from jackpoll work - cfq: Give a chance for arming slice idle timer in case of group_idle - kthread: Fix use-after-free if kthread fork fails - kthread: fix boot hang (regression) on MIPS/OpenRISC - staging: rt5208: Fix a sleep-in-atomic bug in xd_copy_page - staging/rts5208: Fix read overflow in memcpy - block,blkcg: use __GFP_NOWARN for best-effort allocations in blkcg - locking/rwsem-xadd: Fix missed wakeup due to reordering of load - selinux: use GFP_NOWAIT in the AVC kmem_caches - locking/osq_lock: Fix osq_lock queue corruption - ARC: [plat-axs*]: Enable SWAP - misc: mic: SCIF Fix scif_get_new_port() error handling - ethtool: Remove trailing semicolon for static inline - gpio: tegra: Move driver registration to subsys_init level - scsi: target: fix __transport_register_session locking - md/raid5: fix data corruption of replacements after originals dropped - misc: ti-st: Fix memory leak in the error path of probe() - uio: potential double frees if __uio_register_device() fails - tty: rocket: Fix possible buffer overwrite on register_PCI - f2fs: do not set free of current section - perf tools: Allow overriding MAX_NR_CPUS at compile time - NFSv4.0 fix client reference leak in callback - macintosh/via-pmu: Add missing mmio accessors - ath10k: prevent active scans on potential unusable channels - MIPS: Fix ISA virt/bus conversion for non-zero PHYS_OFFSET - ata: libahci: Correct setting of DEVSLP register - scsi: 3ware: fix return 0 on the error path of probe - ath10k: disable bundle mgmt tx completion event support - Bluetooth: hidp: Fix handling of strncpy for hid->name information - x86/mm: Remove in_nmi() warning from vmalloc_fault() - gpio: ml-ioh: Fix buffer underwrite on probe error path - net: mvneta: fix mtu change on port without link - MIPS: Octeon: add missing of_node_put() - net: dcb: For wild-card lookups, use priority -1, not 0 - Input: atmel_mxt_ts - only use first T9 instance - iommu/ipmmu-vmsa: Fix allocation in atomic context - mfd: ti_am335x_tscadc: Fix struct clk memory leak - f2fs: fix to do sanity check with {sit,nat}_ver_bitmap_bytesize - MIPS: WARN_ON invalid DMA cache maintenance, not BUG_ON - RDMA/cma: Do not ignore net namespace for unbound cm_id - xhci: Fix use-after-free in xhci_free_virt_device - vmw_balloon: include asm/io.h - netfilter: x_tables: avoid stack-out-of-bounds read in xt_copy_counters_from_user - drivers: net: cpsw: fix parsing of phy-handle DT property in dual_emac config - net: ethernet: ti: cpsw: fix mdio device reference leak - ethernet: ti: davinci_emac: add missing of_node_put after calling of_parse_phandle - crypto: vmx - Fix sleep-in-atomic bugs - mtd: ubi: wl: Fix error return code in ubi_wl_init() - autofs: fix autofs_sbi() does not check super block type - Linux 4.4.157 * Xenial update: 4.4.156 upstream stable release (LP: #1797563) - staging: android: ion: fix ION_IOC_{MAP,SHARE} use-after-free - net: bcmgenet: use MAC link status for fixed phy - qlge: Fix netdev features configuration. - tcp: do not restart timewait timer on rst reception - vti6: remove !skb->ignore_df check from vti6_xmit() - cifs: check if SMB2 PDU size has been padded and suppress the warning - hfsplus: don't return 0 when fill_super() failed - hfs: prevent crash on exit from failed search - fork: don't copy inconsistent signal handler state to child - reiserfs: change j_timestamp type to time64_t - hfsplus: fix NULL dereference in hfsplus_lookup() - fat: validate ->i_start before using - scripts: modpost: check memory allocation results - mm/fadvise.c: fix signed overflow UBSAN complaint - fs/dcache.c: fix kmemcheck splat at take_dentry_name_snapshot() - ipvs: fix race between ip_vs_conn_new() and ip_vs_del_dest() - mfd: sm501: Set coherent_dma_mask when creating subdevices - platform/x86: asus-nb-wmi: Add keymap entry for lid flip action on UX360 - irqchip/bcm7038-l1: Hide cpu offline callback when building for !SMP - net/9p: fix error path of p9_virtio_probe - powerpc: Fix size calculation using resource_size() - s390/dasd: fix hanging offline processing due to canceled worker - scsi: aic94xx: fix an error code in aic94xx_init() - PCI: mvebu: Fix I/O space end address calculation - dm kcopyd: avoid softlockup in run_complete_job - staging: comedi: ni_mio_common: fix subdevice flags for PFI subdevice - selftests/powerpc: Kill child processes on SIGINT - smb3: fix reset of bytes read and written stats - SMB3: Number of requests sent should be displayed for SMB3 not just CIFS - powerpc/pseries: Avoid using the size greater than RTAS_ERROR_LOG_MAX. - btrfs: replace: Reset on-disk dev stats value after replace - btrfs: relocation: Only remove reloc rb_trees if reloc control has been initialized - btrfs: Don't remove block group that still has pinned down bytes - debugobjects: Make stack check warning more informative - x86/pae: use 64 bit atomic xchg function in native_ptep_get_and_clear - kbuild: make missing $DEPMOD a Warning instead of an Error - Revert "ARM: imx_v6_v7_defconfig: Select ULPI support" - enic: do not call enic_change_mtu in enic_probe - Fixes: Commit cdbf92675fad ("mm: numa: avoid waiting on freed migrated pages") - genirq: Delay incrementing interrupt count if it's disabled/pending - irqchip/gic-v3-its: Recompute the number of pages on page size change - irqchip/gicv3-its: Fix memory leak in its_free_tables() - irqchip/gicv3-its: Avoid cache flush beyond ITS_BASERn memory size - irqchip/gic-v3: Add missing barrier to 32bit version of gic_read_iar() - irqchip/gic: Make interrupt ID 1020 invalid - ovl: rename is_merge to is_lowest - ovl: override creds with the ones from the superblock mounter - ovl: proper cleanup of workdir - sch_htb: fix crash on init failure - sch_multiq: fix double free on init failure - sch_hhf: fix null pointer dereference on init failure - sch_netem: avoid null pointer deref on init failure - sch_tbf: fix two null pointer dereferences on init failure - mei: me: allow runtime pm for platform with D0i3 - ASoC: wm8994: Fix missing break in switch - btrfs: use correct compare function of dirty_metadata_bytes - Linux 4.4.156 -- Kleber Sacilotto de Souza Wed, 24 Oct 2018 09:57:17 +0000 linux (4.4.0-138.164) xenial; urgency=medium * linux: 4.4.0-138.164 -proposed tracker (LP: #1795582) * Linux 4.4.155 stable release build is broken on ppc64 (LP: #1795662) - powerpc/fadump: Return error when fadump registration fails * Kernel hang on drive pull caused by regression introduced by commit 287922eb0b18 (LP: #1791790) - block: Fix a race between blk_cleanup_queue() and timeout handling * qeth: use vzalloc for QUERY OAT buffer (LP: #1793086) - s390/qeth: use vzalloc for QUERY OAT buffer * Page leaking in cachefiles_read_backing_file while vmscan is active (LP: #1793430) - SAUCE: cachefiles: Page leaking in cachefiles_read_backing_file while vmscan is active * Bugfix for handling of shadow doorbell buffer (LP: #1788222) - nvme-pci: add a memory barrier to nvme_dbbuf_update_and_check_event * Xenial update to 4.4.155 stable release (LP: #1792419) - net: 6lowpan: fix reserved space for single frames - net: mac802154: tx: expand tailroom if necessary - 9p/net: Fix zero-copy path in the 9p virtio transport - net: lan78xx: Fix misplaced tasklet_schedule() call - spi: davinci: fix a NULL pointer dereference - drm/i915/userptr: reject zero user_size - powerpc/fadump: handle crash memory ranges array index overflow - powerpc/pseries: Fix endianness while restoring of r3 in MCE handler. - fs/9p/xattr.c: catch the error of p9_client_clunk when setting xattr failed - 9p/virtio: fix off-by-one error in sg list bounds check - net/9p/client.c: version pointer uninitialized - net/9p/trans_fd.c: fix race-condition by flushing workqueue before the kfree() - dm cache metadata: save in-core policy_hint_size to on-disk superblock - iio: ad9523: Fix displayed phase - iio: ad9523: Fix return value for ad952x_store() - vmw_balloon: fix inflation of 64-bit GFNs - vmw_balloon: do not use 2MB without batching - vmw_balloon: VMCI_DOORBELL_SET does not check status - vmw_balloon: fix VMCI use when balloon built into kernel - tracing: Do not call start/stop() functions when tracing_on does not change - tracing/blktrace: Fix to allow setting same value - kthread, tracing: Don't expose half-written comm when creating kthreads - uprobes: Use synchronize_rcu() not synchronize_sched() - 9p: fix multiple NULL-pointer-dereferences - PM / sleep: wakeup: Fix build error caused by missing SRCU support - pnfs/blocklayout: off by one in bl_map_stripe() - ARM: tegra: Fix Tegra30 Cardhu PCA954x reset - mm/tlb: Remove tlb_remove_table() non-concurrent condition - iommu/vt-d: Add definitions for PFSID - iommu/vt-d: Fix dev iotlb pfsid use - osf_getdomainname(): use copy_to_user() - sys: don't hold uts_sem while accessing userspace memory - userns: move user access out of the mutex - ubifs: Fix memory leak in lprobs self-check - Revert "UBIFS: Fix potential integer overflow in allocation" - ubifs: Check data node size before truncate - ubifs: Fix synced_i_size calculation for xattr inodes - pwm: tiehrpwm: Fix disabling of output of PWMs - fb: fix lost console when the user unplugs a USB adapter - udlfb: set optimal write delay - getxattr: use correct xattr length - bcache: release dc->writeback_lock properly in bch_writeback_thread() - perf auxtrace: Fix queue resize - fs/quota: Fix spectre gadget in do_quotactl - x86/io: add interface to reserve io memtype for a resource range. (v1.1) - drm/drivers: add support for using the arch wc mapping API. - Linux 4.4.155 * Xenial update to 4.4.154 stable release (LP: #1792392) - sched/sysctl: Check user input value of sysctl_sched_time_avg - Cipso: cipso_v4_optptr enter infinite loop - vti6: fix PMTU caching and reporting on xmit - xfrm: fix missing dst_release() after policy blocking lbcast and multicast - xfrm: free skb if nlsk pointer is NULL - mac80211: add stations tied to AP_VLANs during hw reconfig - nl80211: Add a missing break in parse_station_flags - drm/bridge: adv7511: Reset registers on hotplug - scsi: libiscsi: fix possible NULL pointer dereference in case of TMF - drm/imx: imx-ldb: disable LDB on driver bind - drm/imx: imx-ldb: check if channel is enabled before printing warning - usb: gadget: r8a66597: Fix two possible sleep-in-atomic-context bugs in init_controller() - usb: gadget: r8a66597: Fix a possible sleep-in-atomic-context bugs in r8a66597_queue() - usb/phy: fix PPC64 build errors in phy-fsl-usb.c - tools: usb: ffs-test: Fix build on big endian systems - usb: gadget: f_uac2: fix endianness of 'struct cntrl_*_lay3' - tools/power turbostat: fix -S on UP systems - net: caif: Add a missing rcu_read_unlock() in caif_flow_cb - qed: Fix possible race for the link state value. - atl1c: reserve min skb headroom - net: prevent ISA drivers from building on PPC32 - can: mpc5xxx_can: check of_iomap return before use - i2c: davinci: Avoid zero value of CLKH - media: staging: omap4iss: Include asm/cacheflush.h after generic includes - bnx2x: Fix invalid memory access in rss hash config path. - net: axienet: Fix double deregister of mdio - selftests/ftrace: Add snapshot and tracing_on test case - zswap: re-check zswap_is_full() after do zswap_shrink() - tools/power turbostat: Read extended processor family from CPUID - Revert "MIPS: BCM47XX: Enable 74K Core ExternalSync for PCIe erratum" - enic: handle mtu change for vf properly - arc: fix build errors in arc/include/asm/delay.h - arc: fix type warnings in arc/mm/cache.c - drivers: net: lmc: fix case value for target abort error - scsi: fcoe: drop frames in ELS LOGO error path - scsi: vmw_pvscsi: Return DID_RESET for status SAM_STAT_COMMAND_TERMINATED - mm/memory.c: check return value of ioremap_prot - cifs: add missing debug entries for kconfig options - cifs: check kmalloc before use - smb3: Do not send SMB3 SET_INFO if nothing changed - smb3: don't request leases in symlink creation and query - btrfs: don't leak ret from do_chunk_alloc - s390/kvm: fix deadlock when killed by oom - ext4: check for NUL characters in extended attribute's name - ext4: sysfs: print ext4_super_block fields as little-endian - ext4: reset error code in ext4_find_entry in fallback - arm64: mm: check for upper PAGE_SHIFT bits in pfn_valid() - KVM: arm/arm64: Skip updating PTE entry if no change - KVM: arm/arm64: Skip updating PMD entry if no change - x86/speculation/l1tf: Suggest what to do on systems with too much RAM - x86/process: Re-export start_thread() - fuse: Don't access pipe->buffers without pipe_lock() - fuse: fix double request_end() - fuse: fix unlocked access to processing queue - fuse: umount should wait for all requests - fuse: Fix oops at process_init_reply() - fuse: Add missed unlock_page() to fuse_readpages_fill() - udl-kms: change down_interruptible to down - udl-kms: handle allocation failure - udl-kms: fix crash due to uninitialized memory - ASoC: dpcm: don't merge format from invalid codec dai - ASoC: sirf: Fix potential NULL pointer dereference - pinctrl: freescale: off by one in imx1_pinconf_group_dbg_show() - x86/irqflags: Mark native_restore_fl extern inline - s390: fix br_r1_trampoline for machines without exrl - s390/qdio: reset old sbal_state flags - kprobes: Make list and blacklist root user read only - MIPS: Correct the 64-bit DSP accumulator register size - MIPS: lib: Provide MIPS64r6 __multi3() for GCC < 7 - scsi: sysfs: Introduce sysfs_{un,}break_active_protection() - scsi: core: Avoid that SCSI device removal through sysfs triggers a deadlock - iscsi target: fix session creation failure handling - cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status - Linux 4.4.154 * Xenial update to 4.4.153 stable release (LP: #1792383) - x86/mm: Fix use-after-free of ldt_struct - ovl: Ensure upper filesystem supports d_type - ovl: Do d_type check only if work dir creation was successful - ovl: warn instead of error if d_type is not supported - Linux 4.4.153 * Xenial update to 4.4.152 stable release (LP: #1792377) - ARC: Explicitly add -mmedium-calls to CFLAGS - netfilter: ipv6: nf_defrag: reduce struct net memory waste - selftests: pstore: return Kselftest Skip code for skipped tests - selftests: static_keys: return Kselftest Skip code for skipped tests - selftests: user: return Kselftest Skip code for skipped tests - selftests: zram: return Kselftest Skip code for skipped tests - selftests: sync: add config fragment for testing sync framework - ARM: dts: Cygnus: Fix I2C controller interrupt type - usb: dwc2: fix isoc split in transfer with no data - usb: gadget: composite: fix delayed_status race condition when set_interface - usb: gadget: dwc2: fix memory leak in gadget_init() - scsi: xen-scsifront: add error handling for xenbus_printf - arm64: make secondary_start_kernel() notrace - qed: Add sanity check for SIMD fastpath handler. - enic: initialize enic->rfs_h.lock in enic_probe - net: hamradio: use eth_broadcast_addr - net: propagate dev_get_valid_name return code - ARC: Enable machine_desc->init_per_cpu for !CONFIG_SMP - net: davinci_emac: match the mdio device against its compatible if possible - locking/lockdep: Do not record IRQ state within lockdep code - ipv6: mcast: fix unsolicited report interval after receiving querys - Smack: Mark inode instant in smack_task_to_inode - cxgb4: when disabling dcb set txq dcb priority to 0 - brcmfmac: stop watchdog before detach and free everything - ARM: dts: am437x: make edt-ft5x06 a wakeup source - usb: xhci: increase CRS timeout value - perf test session topology: Fix test on s390 - perf report powerpc: Fix crash if callchain is empty - selftests/x86/sigreturn/64: Fix spurious failures on AMD CPUs - ARM: dts: da850: Fix interrups property for gpio - dmaengine: k3dma: Off by one in k3_of_dma_simple_xlate() - md/raid10: fix that replacement cannot complete recovery after reassemble - drm/exynos: gsc: Fix support for NV16/61, YUV420/YVU420 and YUV422 modes - drm/exynos: decon5433: Fix per-plane global alpha for XRGB modes - drm/exynos: decon5433: Fix WINCONx reset value - bnx2x: Fix receiving tx-timeout in error or recovery state. - m68k: fix "bad page state" oops on ColdFire boot - HID: wacom: Correct touch maximum XY of 2nd-gen Intuos - ARM: imx_v6_v7_defconfig: Select ULPI support - ARM: imx_v4_v5_defconfig: Select ULPI support - tracing: Use __printf markup to silence compiler - kasan: fix shadow_size calculation error in kasan_module_alloc - smsc75xx: Add workaround for gigabit link up hardware errata. - netfilter: x_tables: set module owner for icmp(6) matches - ARM: pxa: irq: fix handling of ICMR registers in suspend/resume - ieee802154: at86rf230: switch from BUG_ON() to WARN_ON() on problem - ieee802154: at86rf230: use __func__ macro for debug messages - ieee802154: fakelb: switch from BUG_ON() to WARN_ON() on problem - drm/armada: fix colorkey mode property - bnxt_en: Fix for system hang if request_irq fails - perf llvm-utils: Remove bashism from kernel include fetch script - ARM: 8780/1: ftrace: Only set kernel memory back to read-only after boot - ARM: dts: am3517.dtsi: Disable reference to OMAP3 OTG controller - ixgbe: Be more careful when modifying MAC filters - packet: reset network header if packet shorter than ll reserved space - qlogic: check kstrtoul() for errors - tcp: remove DELAYED ACK events in DCTCP - drm/nouveau/gem: off by one bugs in nouveau_gem_pushbuf_reloc_apply() - net/ethernet/freescale/fman: fix cross-build error - net: usb: rtl8150: demote allmulti message to dev_dbg() - net: qca_spi: Avoid packet drop during initial sync - net: qca_spi: Make sure the QCA7000 reset is triggered - net: qca_spi: Fix log level if probe fails - tcp: identify cryptic messages as TCP seq # bugs - staging: android: ion: check for kref overflow - KVM: irqfd: fix race between EPOLLHUP and irq_bypass_register_consumer - ext4: fix spectre gadget in ext4_mb_regular_allocator() - parisc: Remove ordered stores from syscall.S - xfrm_user: prevent leaking 2 bytes of kernel memory - netfilter: conntrack: dccp: treat SYNC/SYNCACK as invalid if no prior state - packet: refine ring v3 block size test to hold one frame - bridge: Propagate vlan add failure to user - parisc: Remove unnecessary barriers from spinlock.h - PCI: hotplug: Don't leak pci_slot on registration failure - PCI: Skip MPS logic for Virtual Functions (VFs) - PCI: pciehp: Fix use-after-free on unplug - i2c: imx: Fix race condition in dma read - reiserfs: fix broken xattr handling (heap corruption, bad retval) - Linux 4.4.152 * Xenial update to 4.4.151 stable release (LP: #1792340) - dccp: fix undefined behavior with 'cwnd' shift in ccid2_cwnd_restart() - l2tp: use sk_dst_check() to avoid race on sk->sk_dst_cache - llc: use refcount_inc_not_zero() for llc_sap_find() - net_sched: Fix missing res info when create new tc_index filter - vsock: split dwork to avoid reinitializations - net_sched: fix NULL pointer dereference when delete tcindex filter - ALSA: hda - Sleep for 10ms after entering D3 on Conexant codecs - ALSA: hda - Turn CX8200 into D3 as well upon reboot - ALSA: vx222: Fix invalid endian conversions - ALSA: virmidi: Fix too long output trigger loop - ALSA: cs5535audio: Fix invalid endian conversion - ALSA: hda: Correct Asrock B85M-ITX power_save blacklist entry - ALSA: memalloc: Don't exceed over the requested size - ALSA: vxpocket: Fix invalid endian conversions - USB: serial: sierra: fix potential deadlock at close - USB: option: add support for DW5821e - ACPI: save NVS memory for Lenovo G50-45 - ACPI / PM: save NVS memory for ASUS 1025C laptop - serial: 8250_dw: always set baud rate in dw8250_set_termios - Bluetooth: avoid killing an already killed socket - isdn: Disable IIOCDBGVAR - Linux 4.4.151 * Xenial update to 4.4.150 stable release (LP: #1792336) - x86/speculation/l1tf: Exempt zeroed PTEs from inversion - Linux 4.4.150 * Xenial update to 4.4.149 stable release (LP: #1792310) - x86/mm: Disable ioremap free page handling on x86-PAE - tcp: Fix missing range_truesize enlargement in the backport - kasan: don't emit builtin calls when sanitization is off - i2c: ismt: fix wrong device address when unmap the data buffer - kbuild: verify that $DEPMOD is installed - crypto: vmac - require a block cipher with 128-bit block size - crypto: vmac - separate tfm and request context - crypto: blkcipher - fix crash flushing dcache in error path - crypto: ablkcipher - fix crash flushing dcache in error path - ASoC: Intel: cht_bsw_max98090_ti: Fix jack initialization - ioremap: Update pgtable free interfaces with addr - x86/mm: Add TLB purge to free pmd/pte page interfaces - Linux 4.4.149 * Xenial update to 4.4.149 stable release (LP: #1792310) // CVE-2018-9363 - Bluetooth: hidp: buffer overflow in hidp_process_report * Xenial update to 4.4.148 stable release (LP: #1792174) - ext4: fix check to prevent initializing reserved inodes - tpm: fix race condition in tpm_common_write() - ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV - fork: unconditionally clear stack on fork - parisc: Enable CONFIG_MLONGCALLS by default - parisc: Define mb() and add memory barriers to assembler unlock sequences - xen/netfront: don't cache skb_shinfo() - ACPI / LPSS: Add missing prv_offset setting for byt/cht PWM devices - scsi: sr: Avoid that opening a CD-ROM hangs with runtime power management enabled - root dentries need RCU-delayed freeing - fix mntput/mntput race - fix __legitimize_mnt()/mntput() race - IB/core: Make testing MR flags for writability a static inline function - IB/mlx4: Mark user MR as writable if actual virtual memory is writable - IB/ocrdma: fix out of bounds access to local buffer - ARM: dts: imx6sx: fix irq for pcie bridge - kprobes/x86: Fix %p uses in error messages - x86/irqflags: Provide a declaration for native_save_fl - SAUCE: Sync pgtable_64.h with upstream stable - mm: x86: move _PAGE_SWP_SOFT_DIRTY from bit 7 to bit 1 - SAUCE: Sync pgtable-3level.h with upstream stable - SAUCE: Sync pgtable.h with upstream stable - mm: Add vm_insert_pfn_prot() - mm: fix cache mode tracking in vm_insert_mixed() - x86/mm/kmmio: Make the tracer robust against L1TF - x86/init: fix build with CONFIG_SWAP=n - Linux 4.4.148 * Xenial update to 4.4.147 stable release (LP: #1792109) - scsi: qla2xxx: Fix ISP recovery on unload - scsi: qla2xxx: Return error when TMF returns - genirq: Make force irq threading setup more robust - nohz: Fix local_timer_softirq_pending() - netlink: Do not subscribe to non-existent groups - netlink: Don't shift with UB on nlk->ngroups - netlink: Don't shift on 64 for ngroups - ACPI / PCI: Bail early in acpi_pci_add_bus() if there is no ACPI handle - ring_buffer: tracing: Inherit the tracing setting to next ring buffer - i2c: imx: Fix reinit_completion() use - Linux 4.4.147 * Xenial update to 4.4.146 stable release (LP: #1791953) - MIPS: Fix off-by-one in pci_resource_to_user() - Input: elan_i2c - add ACPI ID for lenovo ideapad 330 - Input: i8042 - add Lenovo LaVie Z to the i8042 reset list - Input: elan_i2c - add another ACPI ID for Lenovo Ideapad 330-15AST - tracing: Fix double free of event_trigger_data - tracing: Fix possible double free in event_enable_trigger_func() - tracing/kprobes: Fix trace_probe flags on enable_trace_kprobe() failure - tracing: Quiet gcc warning about maybe unused link variable - xen/netfront: raise max number of slots in xennet_get_responses() - ALSA: emu10k1: add error handling for snd_ctl_add - ALSA: fm801: add error handling for snd_ctl_add - nfsd: fix potential use-after-free in nfsd4_decode_getdeviceinfo - mm: vmalloc: avoid racy handling of debugobjects in vunmap - mm/slub.c: add __printf verification to slab_err() - rtc: ensure rtc_set_alarm fails when alarms are not supported - netfilter: ipset: List timing out entries with "timeout 1" instead of zero - infiniband: fix a possible use-after-free bug - hvc_opal: don't set tb_ticks_per_usec in udbg_init_opal_common() - powerpc/64s: Fix compiler store ordering to SLB shadow area - RDMA/mad: Convert BUG_ONs to error flows - disable loading f2fs module on PAGE_SIZE > 4KB - f2fs: fix to don't trigger writeback during recovery - usbip: usbip_detach: Fix memory, udev context and udev leak - perf/x86/intel/uncore: Correct fixed counter index check in generic code - perf/x86/intel/uncore: Correct fixed counter index check for NHM - iwlwifi: pcie: fix race in Rx buffer allocator - Bluetooth: hci_qca: Fix "Sleep inside atomic section" warning - Bluetooth: btusb: Add a new Realtek 8723DE ID 2ff8:b011 - ASoC: dpcm: fix BE dai not hw_free and shutdown - mfd: cros_ec: Fail early if we cannot identify the EC - mwifiex: handle race during mwifiex_usb_disconnect - wlcore: sdio: check for valid platform device data before suspend - media: videobuf2-core: don't call memop 'finish' when queueing - btrfs: add barriers to btrfs_sync_log before log_commit_wait wakeups - btrfs: qgroup: Finish rescan when hit the last leaf of extent tree - PCI: Prevent sysfs disable of device while driver is attached - ath: Add regulatory mapping for FCC3_ETSIC - ath: Add regulatory mapping for ETSI8_WORLD - ath: Add regulatory mapping for APL13_WORLD - ath: Add regulatory mapping for APL2_FCCA - ath: Add regulatory mapping for Uganda - ath: Add regulatory mapping for Tanzania - ath: Add regulatory mapping for Serbia - ath: Add regulatory mapping for Bermuda - ath: Add regulatory mapping for Bahamas - powerpc/32: Add a missing include header - powerpc/chrp/time: Make some functions static, add missing header include - powerpc/powermac: Add missing prototype for note_bootable_part() - powerpc/powermac: Mark variable x as unused - powerpc/8xx: fix invalid register expression in head_8xx.S - pinctrl: at91-pio4: add missing of_node_put - PCI: pciehp: Request control of native hotplug only if supported - mwifiex: correct histogram data with appropriate index - scsi: ufs: fix exception event handling - ALSA: emu10k1: Rate-limit error messages about page errors - regulator: pfuze100: add .is_enable() for pfuze100_swb_regulator_ops - md: fix NULL dereference of mddev->pers in remove_and_add_spares() - media: smiapp: fix timeout checking in smiapp_read_nvm - ALSA: usb-audio: Apply rate limit to warning messages in URB complete callback - HID: hid-plantronics: Re-resend Update to map button for PTT products - drm/radeon: fix mode_valid's return type - powerpc/embedded6xx/hlwd-pic: Prevent interrupts from being handled by Starlet - HID: i2c-hid: check if device is there before really probing - tty: Fix data race in tty_insert_flip_string_fixed_flag - dma-iommu: Fix compilation when !CONFIG_IOMMU_DMA - media: rcar_jpu: Add missing clk_disable_unprepare() on error in jpu_open() - libata: Fix command retry decision - media: saa7164: Fix driver name in debug output - mtd: rawnand: fsl_ifc: fix FSL NAND driver to read all ONFI parameter pages - brcmfmac: Add support for bcm43364 wireless chipset - s390/cpum_sf: Add data entry sizes to sampling trailer entry - perf: fix invalid bit in diagnostic entry - scsi: 3w-9xxx: fix a missing-check bug - scsi: 3w-xxxx: fix a missing-check bug - scsi: megaraid: silence a static checker bug - thermal: exynos: fix setting rising_threshold for Exynos5433 - bpf: fix references to free_bpf_prog_info() in comments - media: siano: get rid of __le32/__le16 cast warnings - drm/atomic: Handling the case when setting old crtc for plane - ALSA: hda/ca0132: fix build failure when a local macro is defined - memory: tegra: Do not handle spurious interrupts - memory: tegra: Apply interrupts mask per SoC - drm/gma500: fix psb_intel_lvds_mode_valid()'s return type - ipconfig: Correctly initialise ic_nameservers - rsi: Fix 'invalid vdd' warning in mmc - audit: allow not equal op for audit by executable - microblaze: Fix simpleImage format generation - usb: hub: Don't wait for connect state at resume for powered-off ports - crypto: authencesn - don't leak pointers to authenc keys - crypto: authenc - don't leak pointers to authenc keys - media: omap3isp: fix unbalanced dma_iommu_mapping - scsi: scsi_dh: replace too broad "TP9" string with the exact models - scsi: megaraid_sas: Increase timeout by 1 sec for non-RAID fastpath IOs - media: si470x: fix __be16 annotations - drm: Add DP PSR2 sink enable bit - random: mix rdrand with entropy sent in from userspace - squashfs: be more careful about metadata corruption - ext4: fix inline data updates with checksums enabled - ext4: check for allocation block validity with block group locked - dmaengine: pxa_dma: remove duplicate const qualifier - ASoC: pxa: Fix module autoload for platform drivers - ipv4: remove BUG_ON() from fib_compute_spec_dst - net: fix amd-xgbe flow-control issue - net: lan78xx: fix rx handling before first packet is send - xen-netfront: wait xenbus state change when load module manually - NET: stmmac: align DMA stuff to largest cache line length - tcp: do not force quickack when receiving out-of-order packets - tcp: add max_quickacks param to tcp_incr_quickack and tcp_enter_quickack_mode - tcp: do not aggressively quick ack after ECN events - tcp: refactor tcp_ecn_check_ce to remove sk type cast - tcp: add one more quick ack after after ECN events - inet: frag: enforce memory limits earlier - net: dsa: Do not suspend/resume closed slave_dev - netlink: Fix spectre v1 gadget in netlink_create() - squashfs: more metadata hardening - squashfs: more metadata hardenings - can: ems_usb: Fix memory leak on ems_usb_disconnect() - net: socket: fix potential spectre v1 gadget in socketcall - virtio_balloon: fix another race between migration and ballooning - kvm: x86: vmx: fix vpid leak - crypto: padlock-aes - Fix Nano workaround data corruption - scsi: sg: fix minor memory leak in error path - Linux 4.4.146 * Xenial update to 4.4.145 stable release (LP: #1791942) - MIPS: ath79: fix register address in ath79_ddr_wb_flush() - ip: hash fragments consistently - net/mlx4_core: Save the qpn from the input modifier in RST2INIT wrapper - rtnetlink: add rtnl_link_state check in rtnl_configure_link - tcp: fix dctcp delayed ACK schedule - tcp: helpers to send special DCTCP ack - tcp: do not cancel delay-AcK on DCTCP special ACK - tcp: do not delay ACK in DCTCP upon CE status change - ip: in cmsg IP(V6)_ORIGDSTADDR call pskb_may_pull - usb: cdc_acm: Add quirk for Castles VEGA3000 - usb: core: handle hub C_PORT_OVER_CURRENT condition - usb: gadget: f_fs: Only return delayed status when len is 0 - driver core: Partially revert "driver core: correct device's shutdown order" - can: xilinx_can: fix RX loop if RXNEMP is asserted without RXOK - can: xilinx_can: fix recovery from error states not being propagated - can: xilinx_can: fix device dropping off bus on RX overrun - can: xilinx_can: keep only 1-2 frames in TX FIFO to fix TX accounting - can: xilinx_can: fix incorrect clear of non-processed interrupts - can: xilinx_can: fix RX overflow interrupt not being enabled - turn off -Wattribute-alias - ARM: fix put_user() for gcc-8 - Linux 4.4.145 * kernel panic - null pointer dereference on ipset operations (LP: #1793753) - netfilter: ipset: fix race condition in ipset save, swap and delete - netfilter: ipset: Fix race between dump and swap * Improvements to the kernel source package preparation (LP: #1793461) - [Packaging] startnewrelease: add support for backport kernels * update ENA driver to latest mainline version (LP: #1792044) - net: ena: Remove redundant unlikely() - net: ena: reduce the severity of some printouts - net: ena: fix rare kernel crash when bar memory remap fails - net: ena: fix wrong max Tx/Rx queues on ethtool - net: ena: improve ENA driver boot time. - net: ena: remove legacy suspend suspend/resume support - net: ena: add power management ops to the ENA driver - net: ena: add statistics for missed tx packets - net: ena: add new admin define for future support of IPv6 RSS - net: ena: increase ena driver version to 1.3.0 - net: ena: fix race condition between device reset and link up setup - net: ena: add detection and recovery mechanism for handling missed/misrouted MSI-X - net: ena: increase ena driver version to 1.5.0 - net: ena: fix error handling in ena_down() sequence - net: ena: Eliminate duplicate barriers on weakly-ordered archs - SAUCE: ena: devm_kzalloc() -> devm_kcalloc() - net: ena: Fix use of uninitialized DMA address bits field - net: ena: fix surprise unplug NULL dereference kernel crash - net: ena: fix driver when PAGE_SIZE == 64kB - net: ena: fix device destruction to gracefully free resources - net: ena: fix potential double ena_destroy_device() - net: ena: fix missing lock during device destruction - net: ena: fix missing calls to READ_ONCE - net: ena: fix incorrect usage of memory barriers -- Kleber Sacilotto de Souza Tue, 02 Oct 2018 14:39:36 +0000 linux (4.4.0-137.163) xenial; urgency=medium * CVE-2018-14633 - iscsi target: Use hex2bin instead of a re-implementation * CVE-2018-17182 - mm: get rid of vmacache_flush_all() entirely -- Stefan Bader Mon, 24 Sep 2018 13:39:05 +0200 linux (4.4.0-136.162) xenial; urgency=medium * linux: 4.4.0-136.162 -proposed tracker (LP: #1791745) * CVE-2017-5753 - bpf: properly enforce index mask to prevent out-of-bounds speculation - Revert "UBUNTU: SAUCE: bpf: Use barrier_nospec() instead of osb()" - Revert "bpf: prevent speculative execution in eBPF interpreter" * L1TF mitigation not effective in some CPU and RAM combinations (LP: #1788563) // CVE-2018-3620 // CVE-2018-3646 - x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit - x86/speculation/l1tf: Fix off-by-one error when warning that system has too much RAM - x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+ * CVE-2018-15594 - x86/paravirt: Fix spectre-v2 mitigations for paravirt guests * Xenial update to 4.4.144 stable release (LP: #1791080) - KVM/Eventfd: Avoid crash when assign and deassign specific eventfd in parallel. - x86/MCE: Remove min interval polling limitation - fat: fix memory allocation failure handling of match_strdup() - ALSA: rawmidi: Change resized buffers atomically - ARC: Fix CONFIG_SWAP - ARC: mm: allow mprotect to make stack mappings executable - mm: memcg: fix use after free in mem_cgroup_iter() - ipv4: Return EINVAL when ping_group_range sysctl doesn't map to user ns - ipv6: fix useless rol32 call on hash - lib/rhashtable: consider param->min_size when setting initial table size - net/ipv4: Set oif in fib_compute_spec_dst - net: phy: fix flag masking in __set_phy_supported - ptp: fix missing break in switch - tg3: Add higher cpu clock for 5762. - net: Don't copy pfmemalloc flag in __copy_skb_header() - skbuff: Unconditionally copy pfmemalloc in __skb_clone() - xhci: Fix perceived dead host due to runtime suspend race with event handler - x86/paravirt: Make native_save_fl() extern inline - SAUCE: Add missing CPUID_7_EDX defines - SAUCE: x86/speculation: Expose indirect_branch_prediction_barrier() - x86/pti: Mark constant arrays as __initconst - x86/asm/entry/32: Simplify pushes of zeroed pt_regs->REGs - x86/entry/64/compat: Clear registers for compat syscalls, to reduce speculation attack surface - x86/speculation: Clean up various Spectre related details - x86/speculation: Fix up array_index_nospec_mask() asm constraint - x86/xen: Zero MSR_IA32_SPEC_CTRL before suspend - x86/mm: Factor out LDT init from context init - x86/mm: Give each mm TLB flush generation a unique ID - SAUCE: x86/speculation: Use Indirect Branch Prediction Barrier in context switch - x86/speculation: Use IBRS if available before calling into firmware - x86/speculation: Move firmware_restrict_branch_speculation_*() from C to CPP - selftest/seccomp: Fix the seccomp(2) signature - xen: set cpu capabilities from xen_start_kernel() - x86/amd: don't set X86_BUG_SYSRET_SS_ATTRS when running under Xen - SAUCE: Preserve SPEC_CTRL MSR in new inlines - SAUCE: Add Knights Mill to NO SSB list - x86/process: Correct and optimize TIF_BLOCKSTEP switch - x86/process: Optimize TIF_NOTSC switch - Revert "x86/cpufeatures: Add FEATURE_ZEN" - Revert "x86/cpu/AMD: Fix erratum 1076 (CPB bit)" - x86/cpu/AMD: Fix erratum 1076 (CPB bit) - x86/cpufeatures: Add FEATURE_ZEN - x86/xen: Add call of speculative_store_bypass_ht_init() to PV paths - x86/cpu: Re-apply forced caps every time CPU caps are re-read - block: do not use interruptible wait anywhere - clk: tegra: Fix PLL_U post divider and initial rate on Tegra30 - ubi: Introduce vol_ignored() - ubi: Rework Fastmap attach base code - ubi: Be more paranoid while seaching for the most recent Fastmap - ubi: Fix races around ubi_refill_pools() - ubi: Fix Fastmap's update_vol() - ubi: fastmap: Erase outdated anchor PEBs during attach - Linux 4.4.144 * CVE-2017-5715 (Spectre v2 s390x) - s390: detect etoken facility - s390/lib: use expoline for all bcr instructions - SAUCE: s390: use expoline thunks for all branches generated by the BPF JIT * Xenial update to 4.4.143 stable release (LP: #1790884) - compiler, clang: suppress warning for unused static inline functions - compiler, clang: properly override 'inline' for clang - compiler, clang: always inline when CONFIG_OPTIMIZE_INLINING is disabled - compiler-gcc.h: Add __attribute__((gnu_inline)) to all inline declarations - x86/asm: Add _ASM_ARG* constants for argument registers to - ocfs2: subsystem.su_mutex is required while accessing the item->ci_parent - bcm63xx_enet: correct clock usage - bcm63xx_enet: do not write to random DMA channel on BCM6345 - crypto: crypto4xx - remove bad list_del - crypto: crypto4xx - fix crypto4xx_build_pdr, crypto4xx_build_sdr leak - atm: zatm: Fix potential Spectre v1 - net: dccp: avoid crash in ccid3_hc_rx_send_feedback() - net: dccp: switch rx_tstamp_last_feedback to monotonic clock - net/mlx5: Fix incorrect raw command length parsing - net: sungem: fix rx checksum support - qed: Limit msix vectors in kdump kernel to the minimum required count. - r8152: napi hangup fix after disconnect - tcp: fix Fast Open key endianness - tcp: prevent bogus FRTO undos with non-SACK flows - vhost_net: validate sock before trying to put its fd - net_sched: blackhole: tell upper qdisc about dropped packets - net/mlx5: Fix command interface race in polling mode - net: cxgb3_main: fix potential Spectre v1 - rtlwifi: rtl8821ae: fix firmware is not ready to run - MIPS: Call dump_stack() from show_regs() - MIPS: Use async IPIs for arch_trigger_cpumask_backtrace() - netfilter: ebtables: reject non-bridge targets - KEYS: DNS: fix parsing multiple options - rds: avoid unenecessary cong_update in loop transport - net/nfc: Avoid stalls when nfc_alloc_send_skb() returned NULL. - Linux 4.4.143 * Xenial update to 4.4.142 stable release (LP: #1790883) - Kbuild: fix # escaping in .cmd files for future Make - perf tools: Move syscall number fallbacks from perf-sys.h to tools/arch/x86/include/asm/ - Linux 4.4.142 * Xenial update to 4.4.141 stable release (LP: #1790620) - MIPS: Fix ioremap() RAM check - ibmasm: don't write out of bounds in read handler - vmw_balloon: fix inflation with batching - ahci: Disable LPM on Lenovo 50 series laptops with a too old BIOS - USB: serial: ch341: fix type promotion bug in ch341_control_in() - USB: serial: cp210x: add another USB ID for Qivicon ZigBee stick - USB: serial: keyspan_pda: fix modem-status error handling - USB: yurex: fix out-of-bounds uaccess in read handler - USB: serial: mos7840: fix status-register error handling - usb: quirks: add delay quirks for Corsair Strafe - xhci: xhci-mem: off by one in xhci_stream_id_to_ring() - HID: usbhid: add quirk for innomedia INNEX GENESIS/ATARI adapter - tools build: fix # escaping in .cmd files for future Make - iw_cxgb4: correctly enforce the max reg_mr depth - x86/cpufeature: Move some of the scattered feature bits to x86_capability - x86/cpu: Provide a config option to disable static_cpu_has - x86/fpu: Add an XSTATE_OP() macro - x86/fpu: Get rid of xstate_fault() - x86/headers: Don't include asm/processor.h in asm/atomic.h - x86/cpufeature: Replace the old static_cpu_has() with safe variant - x86/cpufeature: Get rid of the non-asm goto variant - x86/alternatives: Add an auxilary section - x86/alternatives: Discard dynamic check after init - x86/vdso: Use static_cpu_has() - x86/boot: Simplify kernel load address alignment check - x86/cpufeature: Speed up cpu_feature_enabled() - x86/cpufeature, x86/mm/pkeys: Add protection keys related CPUID definitions - x86/mm/pkeys: Fix mismerge of protection keys CPUID bits - x86/cpu: Add detection of AMD RAS Capabilities - x86/cpufeature, x86/mm/pkeys: Fix broken compile-time disabling of pkeys - x86/cpufeature: Make sure DISABLED/REQUIRED macros are updated - x86/cpufeature: Add helper macro for mask check macros - uprobes/x86: Remove incorrect WARN_ON() in uprobe_init_insn() - netfilter: nf_queue: augment nfqa_cfg_policy - netfilter: x_tables: initialise match/target check parameter struct - loop: add recursion validation to LOOP_CHANGE_FD - PM / hibernate: Fix oops at snapshot_write() - SAUCE: RDMA/ucm: Blacklist UCM module - loop: remember whether sysfs_create_group() was done - Linux 4.4.141 - [Config] Refresh configs for 4.4.141 * regression with EXT4 file systems and meta_bg flag (LP: #1789653) - ext4: fix false negatives *and* false positives in ext4_check_descriptors() * CVE-2018-15572 - x86/speculation: Protect against userspace-userspace spectreRSB * random oopses on s390 systems using NVMe devices (LP: #1790480) - s390/pci: fix out of bounds access during irq setup * CVE-2018-6555 - SAUCE: irda: Only insert new objects into the global database via setsockopt * CVE-2018-6554 - SAUCE: irda: Fix memory leak caused by repeated binds of irda socket * errors when scanning partition table of corrupted AIX disk (LP: #1787281) - partitions/aix: fix usage of uninitialized lv_info and lvname structures - partitions/aix: append null character to print data from disk -- Kleber Sacilotto de Souza Tue, 11 Sep 2018 15:50:12 +0200 linux (4.4.0-135.161) xenial; urgency=medium * linux: 4.4.0-135.161 -proposed tracker (LP: #1788766) * [Regression] APM Merlin boards fail to recover link after interface down/up (LP: #1785739) - net: phylib: fix interrupts re-enablement in phy_start - net: phy: fix phy_start to consider PHY_IGNORE_INTERRUPT * qeth: don't clobber buffer on async TX completion (LP: #1786057) - s390/qeth: don't clobber buffer on async TX completion * nvme: avoid cqe corruption (LP: #1788035) - nvme: avoid cqe corruption when update at the same time as read * CacheFiles: Error: Overlong wait for old active object to go away. (LP: #1776254) - cachefiles: Fix missing clear of the CACHEFILES_OBJECT_ACTIVE flag - cachefiles: Wait rather than BUG'ing on "Unexpected object collision" * fscache cookie refcount updated incorrectly during fscache object allocation (LP: #1776277) // fscache cookie refcount updated incorrectly during fscache object allocation (LP: #1776277) - fscache: Fix reference overput in fscache_attach_object() error handling * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336) - Revert "UBUNTU: SAUCE: CacheFiles: fix a read_waiter/read_copier race" - fscache: Allow cancelled operations to be enqueued - cachefiles: Fix refcounting bug in backing-file read monitoring * linux-cloud-tools-common: Ensure hv-kvp-daemon.service starts before walinuxagent.service (LP: #1739107) - [Debian] hyper-v -- Ensure that hv-kvp-daemon.service starts before walinuxagent.service -- Khalid Elmously Sun, 26 Aug 2018 23:56:50 -0400 linux (4.4.0-134.160) xenial; urgency=medium * linux: 4.4.0-134.160 -proposed tracker (LP: #1787177) * locking sockets broken due to missing AppArmor socket mediation patches (LP: #1780227) - UBUNTU SAUCE: apparmor: fix apparmor mediating locking non-fs, unix sockets * Backport namespaced fscaps to xenial 4.4 (LP: #1778286) - Introduce v3 namespaced file capabilities - commoncap: move assignment of fs_ns to avoid null pointer dereference - capabilities: fix buffer overread on very short xattr - commoncap: Handle memory allocation failure. * Xenial update to 4.4.140 stable release (LP: #1784409) - usb: cdc_acm: Add quirk for Uniden UBC125 scanner - USB: serial: cp210x: add CESINEL device ids - USB: serial: cp210x: add Silicon Labs IDs for Windows Update - n_tty: Fix stall at n_tty_receive_char_special(). - staging: android: ion: Return an ERR_PTR in ion_map_kernel - n_tty: Access echo_* variables carefully. - x86/boot: Fix early command-line parsing when matching at end - ath10k: fix rfc1042 header retrieval in QCA4019 with eth decap mode - i2c: rcar: fix resume by always initializing registers before transfer - ipv4: Fix error return value in fib_convert_metrics() - kprobes/x86: Do not modify singlestep buffer while resuming - nvme-pci: initialize queue memory before interrupts - netfilter: nf_tables: use WARN_ON_ONCE instead of BUG_ON in nft_do_chain() - ARM: dts: imx6q: Use correct SDMA script for SPI5 core - ubi: fastmap: Correctly handle interrupted erasures in EBA - mm: hugetlb: yield when prepping struct pages - tracing: Fix missing return symbol in function_graph output - scsi: sg: mitigate read/write abuse - s390: Correct register corruption in critical section cleanup - drbd: fix access after free - cifs: Fix infinite loop when using hard mount option - jbd2: don't mark block as modified if the handle is out of credits - ext4: make sure bitmaps and the inode table don't overlap with bg descriptors - ext4: always check block group bounds in ext4_init_block_bitmap() - ext4: only look at the bg_flags field if it is valid - ext4: verify the depth of extent tree in ext4_find_extent() - ext4: include the illegal physical block in the bad map ext4_error msg - ext4: clear i_data in ext4_inode_info when removing inline data - ext4: add more inode number paranoia checks - ext4: add more mount time checks of the superblock - ext4: check superblock mapped prior to committing - HID: i2c-hid: Fix "incomplete report" noise - HID: hiddev: fix potential Spectre v1 - HID: debug: check length before copy_to_user() - x86/mce: Detect local MCEs properly - x86/mce: Fix incorrect "Machine check from unknown source" message - media: cx25840: Use subdev host data for PLL override - mm, page_alloc: do not break __GFP_THISNODE by zonelist reset - dm bufio: avoid sleeping while holding the dm_bufio lock - dm bufio: drop the lock when doing GFP_NOIO allocation - mtd: rawnand: mxc: set spare area size register explicitly - dm bufio: don't take the lock in dm_bufio_shrink_count - mtd: cfi_cmdset_0002: Change definition naming to retry write operation - mtd: cfi_cmdset_0002: Change erase functions to retry for error - mtd: cfi_cmdset_0002: Change erase functions to check chip good only - netfilter: nf_log: don't hold nf_log_mutex during user access - staging: comedi: quatech_daqp_cs: fix no-op loop daqp_ao_insn_write() - Linux 4.4.140 * Xenial update to 4.4.139 stable release (LP: #1784382) - xfrm6: avoid potential infinite loop in _decode_session6() - netfilter: ebtables: handle string from userspace with care - ipvs: fix buffer overflow with sync daemon and service - atm: zatm: fix memcmp casting - net: qmi_wwan: Add Netgear Aircard 779S - net/sonic: Use dma_mapping_error() - Revert "Btrfs: fix scrub to repair raid6 corruption" - tcp: do not overshoot window_clamp in tcp_rcv_space_adjust() - Btrfs: make raid6 rebuild retry more - usb: musb: fix remote wakeup racing with suspend - bonding: re-evaluate force_primary when the primary slave name changes - tcp: verify the checksum of the first data segment in a new connection - ext4: update mtime in ext4_punch_hole even if no blocks are released - ext4: fix fencepost error in check for inode count overflow during resize - driver core: Don't ignore class_dir_create_and_add() failure. - btrfs: scrub: Don't use inode pages for device replace - ALSA: hda - Handle kzalloc() failure in snd_hda_attach_pcm_stream() - ALSA: hda: add dock and led support for HP EliteBook 830 G5 - ALSA: hda: add dock and led support for HP ProBook 640 G4 - cpufreq: Fix new policy initialization during limits updates via sysfs - libata: zpodd: make arrays cdb static, reduces object code size - libata: zpodd: small read overflow in eject_tray() - libata: Drop SanDisk SD7UB3Q*G1001 NOLPM quirk - w1: mxc_w1: Enable clock before calling clk_get_rate() on it - x86/spectre_v1: Disable compiler optimizations over array_index_mask_nospec() - m68k/mm: Adjust VM area to be unmapped by gap size for __iounmap() - serial: sh-sci: Use spin_{try}lock_irqsave instead of open coding version - signal/xtensa: Consistenly use SIGBUS in do_unaligned_user - usb: do not reset if a low-speed or full-speed device timed out - 1wire: family module autoload fails because of upper/lower case mismatch. - ASoC: dapm: delete dapm_kcontrol_data paths list before freeing it - ASoC: cirrus: i2s: Fix LRCLK configuration - ASoC: cirrus: i2s: Fix {TX|RX}LinCtrlData setup - lib/vsprintf: Remove atomic-unsafe support for %pCr - mips: ftrace: fix static function graph tracing - branch-check: fix long->int truncation when profiling branches - ipmi:bt: Set the timeout before doing a capabilities check - Bluetooth: hci_qca: Avoid missing rampatch failure with userspace fw loader - fuse: atomic_o_trunc should truncate pagecache - fuse: don't keep dead fuse_conn at fuse_fill_super(). - fuse: fix control dir setup and teardown - powerpc/mm/hash: Add missing isync prior to kernel stack SLB switch - powerpc/ptrace: Fix setting 512B aligned breakpoints with PTRACE_SET_DEBUGREG - powerpc/ptrace: Fix enforcement of DAWR constraints - cpuidle: powernv: Fix promotion from snooze if next state disabled - powerpc/fadump: Unregister fadump on kexec down path. - ARM: 8764/1: kgdb: fix NUMREGBYTES so that gdb_regs[] is the correct size - of: unittest: for strings, account for trailing \0 in property length field - IB/qib: Fix DMA api warning with debug kernel - RDMA/mlx4: Discard unknown SQP work requests - mtd: cfi_cmdset_0002: Change write buffer to check correct value - mtd: cfi_cmdset_0002: Use right chip in do_ppb_xxlock() - mtd: cfi_cmdset_0002: fix SEGV unlocking multiple chips - mtd: cfi_cmdset_0002: Fix unlocking requests crossing a chip boudary - mtd: cfi_cmdset_0002: Avoid walking all chips when unlocking. - MIPS: BCM47XX: Enable 74K Core ExternalSync for PCIe erratum - PCI: pciehp: Clear Presence Detect and Data Link Layer Status Changed on resume - MIPS: io: Add barrier after register read in inX() - time: Make sure jiffies_to_msecs() preserves non-zero time periods - Btrfs: fix clone vs chattr NODATASUM race - iio:buffer: make length types match kfifo types - scsi: qla2xxx: Fix setting lower transfer speed if GPSC fails - scsi: zfcp: fix missing SCSI trace for result of eh_host_reset_handler - scsi: zfcp: fix missing SCSI trace for retry of abort / scsi_eh TMF - scsi: zfcp: fix misleading REC trigger trace where erp_action setup failed - scsi: zfcp: fix missing REC trigger trace on terminate_rport_io early return - scsi: zfcp: fix missing REC trigger trace on terminate_rport_io for ERP_FAILED - scsi: zfcp: fix missing REC trigger trace for all objects in ERP_FAILED - scsi: zfcp: fix missing REC trigger trace on enqueue without ERP thread - linvdimm, pmem: Preserve read-only setting for pmem devices - md: fix two problems with setting the "re-add" device state. - ubi: fastmap: Cancel work upon detach - UBIFS: Fix potential integer overflow in allocation - xfrm: skip policies marked as dead while rehashing - backlight: as3711_bl: Fix Device Tree node lookup - backlight: max8925_bl: Fix Device Tree node lookup - backlight: tps65217_bl: Fix Device Tree node lookup - mfd: intel-lpss: Program REMAP register in PIO mode - perf tools: Fix symbol and object code resolution for vdso32 and vdsox32 - perf intel-pt: Fix sync_switch INTEL_PT_SS_NOT_TRACING - perf intel-pt: Fix decoding to accept CBR between FUP and corresponding TIP - perf intel-pt: Fix MTC timing after overflow - perf intel-pt: Fix "Unexpected indirect branch" error - perf intel-pt: Fix packet decoding of CYC packets - media: v4l2-compat-ioctl32: prevent go past max size - media: dvb_frontend: fix locking issues at dvb_frontend_get_event() - nfsd: restrict rd_maxcount to svc_max_payload in nfsd_encode_readdir - NFSv4: Fix possible 1-byte stack overflow in nfs_idmap_read_and_verify_message - video: uvesafb: Fix integer overflow in allocation - Input: elan_i2c - add ELAN0618 (Lenovo v330 15IKB) ACPI ID - xen: Remove unnecessary BUG_ON from __unbind_from_irq() - udf: Detect incorrect directory size - Input: elan_i2c_smbus - fix more potential stack buffer overflows - Input: elantech - enable middle button of touchpads on ThinkPad P52 - Input: elantech - fix V4 report decoding for module with middle key - ALSA: hda/realtek - Add a quirk for FSC ESPRIMO U9210 - Btrfs: fix unexpected cow in run_delalloc_nocow - spi: Fix scatterlist elements size in spi_map_buf - block: Fix transfer when chunk sectors exceeds max - dm thin: handle running out of data space vs concurrent discard - cdc_ncm: avoid padding beyond end of skb - Bluetooth: Fix connection if directed advertising and privacy is used - Linux 4.4.139 * Support AverMedia DVD EZMaker 7 USB video capture dongle (LP: #1620762) // Xenial update to 4.4.139 stable release (LP: #1784382) - media: cx231xx: Add support for AverMedia DVD EZMaker 7 * vfio/pci: cannot assign a i40e pf device to a vm using vfio-pci (LP: #1779830) - vfio/pci: Hide broken INTx support from user * Kernel error "task zfs:pid blocked for more than 120 seconds" (LP: #1781364) - SAUCE: (noup) zfs to 0.6.5.6-0ubuntu25 * Allow multiple mounts of zfs datasets (LP: #1759848) - SAUCE: Allow mounting datasets more than once (LP: #1759848) * CVE-2018-12233 - jfs: Fix inconsistency between memory allocation and ea_buf->max_size * Redpine: Observed kernel panic while running wireless tests in regression mode (LP: #1773410) // Redpine: Observed kernel panic while running soft-ap tests (LP: #1777850) - SAUCE: Redpine: improve cancel_hw_scan handling to fix kernel panic * [HMS] Upgrades to Support SocketCAN over USB on Dell IoT 300x Gateways (LP: #1783241) - SAUCE: (no-up) upgrade IXXAT USB SocketCAN driver * CVE-2018-13094 - xfs: don't call xfs_da_shrink_inode with NULL bp * other users' coredumps can be read via setgid directory and killpriv bypass (LP: #1779923) // CVE-2018-13405 - Fix up non-directory creation in SGID directories * snapcraft.yaml: missing ubuntu-retpoline-extract-one script breaks the build (LP: #1782116) - snapcraft.yaml: copy retpoline-extract-one to scripts before build * Enable basic support for Solarflare 8000 series NIC (LP: #1783152) - sfc: make TSO version a per-queue parameter - sfc: Add PCI ID for Solarflare 8000 series 10/40G NIC * Redpine: Observed kernel panic while running wireless regressions tests (LP: #1777858) - SAUCE: Redpine: improve kernel thread handling to fix kernel panic * Xenial update to 4.4.138 stable release (LP: #1777389) - x86: Remove unused function cpu_has_ht_siblings() - x86/cpufeature: Remove unused and seldomly used cpu_has_xx macros - x86/fpu: Disable AVX when eagerfpu is off - x86/fpu: Revert ("x86/fpu: Disable AVX when eagerfpu is off") - x86/fpu: Hard-disable lazy FPU mode - af_key: Always verify length of provided sadb_key - x86/crypto, x86/fpu: Remove X86_FEATURE_EAGER_FPU #ifdef from the crc32c code - gpio: No NULL owner - Clarify (and fix) MAX_LFS_FILESIZE macros - serial: samsung: fix maxburst parameter for DMA transactions - vmw_balloon: fixing double free when batching mode is off - Input: goodix - add new ACPI id for GPD Win 2 touch screen - crypto: vmx - Remove overly verbose printk from AES init routines - Linux 4.4.138 * Redpine: wifi-ap stopped working after restart (LP: #1773400) - SAUCE: Redpine: fix soft-ap invisible issue * Xenial update to 4.4.137 stable release (LP: #1777063) - tpm: do not suspend/resume if power stays on - tpm: self test failure should not cause suspend to fail - mmap: introduce sane default mmap limits - mmap: relax file size limit for regular files - kconfig: Avoid format overflow warning from GCC 8.1 - xfs: fix incorrect log_flushed on fsync - drm: set FMODE_UNSIGNED_OFFSET for drm files - brcmfmac: Fix check for ISO3166 code - bnx2x: use the right constant - dccp: don't free ccid2_hc_tx_sock struct in dccp_disconnect() - enic: set DMA mask to 47 bit - ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds - ipv4: remove warning in ip_recv_error - isdn: eicon: fix a missing-check bug - netdev-FAQ: clarify DaveM's position for stable backports - net/packet: refine check for priv area size - net: usb: cdc_mbim: add flag FLAG_SEND_ZLP - packet: fix reserve calculation - qed: Fix mask for physical address in ILT entry - net/mlx4: Fix irq-unsafe spinlock usage - team: use netdev_features_t instead of u32 - rtnetlink: validate attributes in do_setlink() - net: phy: broadcom: Fix bcm_write_exp() - net: metrics: add proper netlink validation - Linux 4.4.137 * Xenial update to 4.4.136 stable release (LP: #1776177) - arm64: lse: Add early clobbers to some input/output asm operands - powerpc/64s: Clear PCR on boot - USB: serial: cp210x: use tcflag_t to fix incompatible pointer type - sh: New gcc support - xfs: detect agfl count corruption and reset agfl - Input: elan_i2c_smbus - fix corrupted stack - tracing: Fix crash when freeing instances with event triggers - selinux: KASAN: slab-out-of-bounds in xattr_getsecurity - cfg80211: further limit wiphy names to 64 bytes - rtlwifi: rtl8192cu: Remove variable self-assignment in rf.c - ASoC: Intel: sst: remove redundant variable dma_dev_name - irda: fix overly long udelay() - tcp: avoid integer overflows in tcp_rcv_space_adjust() - i2c: rcar: make sure clocks are on when doing clock calculation - i2c: rcar: rework hw init - i2c: rcar: remove unused IOERROR state - i2c: rcar: remove spinlock - i2c: rcar: refactor setup of a msg - i2c: rcar: init new messages in irq - i2c: rcar: don't issue stop when HW does it automatically - i2c: rcar: check master irqs before slave irqs - i2c: rcar: revoke START request early - dmaengine: usb-dmac: fix endless loop in usb_dmac_chan_terminate_all() - iio:kfifo_buf: check for uint overflow - MIPS: ptrace: Fix PTRACE_PEEKUSR requests for 64-bit FGRs - MIPS: prctl: Disallow FRE without FR with PR_SET_FP_MODE requests - scsi: scsi_transport_srp: Fix shost to rport translation - stm class: Use vmalloc for the master map - hwtracing: stm: fix build error on some arches - drm/i915: Disable LVDS on Radiant P845 - Kbuild: change CC_OPTIMIZE_FOR_SIZE definition - [Config] Add CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y - fix io_destroy()/aio_complete() race - mm: fix the NULL mapping case in __isolate_lru_page() - sparc64: Fix build warnings with gcc 7. - Linux 4.4.136 * Xenial update to 4.4.135 stable release (LP: #1776158) - Revert "vti4: Don't override MTU passed on link creation via IFLA_MTU" - Linux 4.4.135 -- Kleber Sacilotto de Souza Wed, 15 Aug 2018 13:51:11 +0000 linux (4.4.0-133.159) xenial; urgency=medium * CVE-2018-5390 - tcp: avoid collapses in tcp_prune_queue() if possible - tcp: detect malicious patterns in tcp_collapse_ofo_queue() * CVE-2018-5391 - Revert "net: increase fragment memory usage limits" * CVE-2018-3620 // CVE-2018-3646 - KVM: x86: introduce linear_{read,write}_system - KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and kvm_write_guest_virt_system - kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access - x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT - x86/speculation/l1tf: Change order of offset/type in swap entry - x86/speculation/l1tf: Protect swap entries against L1TF - x86/mm: Simplify p[g4um]d_page() macros - x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation - x86/speculation/l1tf: Make sure the first page is always reserved - SAUCE: x86/cpu: Add Knights Mill/Gemini Lake - x86/speculation/l1tf: Add sysfs reporting for l1tf - x86/speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings - x86/speculation/l1tf: Limit swap file size to MAX_PA/2 - x86/smp: Provide topology_is_primary_thread() - x86/topology: Provide topology_smt_supported() - cpu/hotplug: Split do_cpu_down() - x86/topology: Add topology_max_smt_threads() - cpu/hotplug: Provide knobs to control SMT - x86/CPU: Modify detect_extended_topology() to return result - x86/cpu: Remove the pointless CPU printout - x86/cpu/AMD: Remove the pointless detect_ht() call - x86/cpu/common: Provide detect_ht_early() - x86/cpu/topology: Provide detect_extended_topology_early() - x86/cpu/intel: Evaluate smp_num_siblings early - x86/cpu/AMD: Evaluate smp_num_siblings early - x86/apic: Ignore secondary threads if nosmt=force - x86/speculation/l1tf: Extend 64bit swap file size limit - x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings - x86/cpufeatures: Add detection of L1D cache flush support. - x86/speculation/l1tf: Protect PAE swap entries against L1TF - x86/speculation/l1tf: Fix up pte->pfn conversion for PAE - Revert "x86/apic: Ignore secondary threads if nosmt=force" - SAUCE: x86/mce: register mce notifier earlier - cpu/hotplug: Boot HT siblings at least once - KVM: x86: Introducing kvm_x86_ops VM init/destroy hooks - x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present. - x86/KVM/VMX: Add module argument for L1TF mitigation - x86/KVM/VMX: Add L1D flush algorithm - x86/KVM/VMX: Add L1D MSR based flush - x86/KVM/VMX: Add L1D flush logic - x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers - x86/KVM/VMX: Add find_msr() helper function - x86/KVM/VMX: Seperate the VMX AUTOLOAD guest/host number accounting. - x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs - x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required - cpu/hotplug: Online siblings when SMT control is turned on - x86/litf: Introduce vmx status variable - x86/kvm: Drop L1TF MSR list approach - x86/l1tf: Handle EPT disabled state proper - x86/kvm: Move l1tf setup function - x86/kvm: Add static key for flush always - x86/kvm: Serialize L1D flush parameter setter - x86/kvm: Allow runtime control of L1D flush - cpu/hotplug: Expose SMT control init function - cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early - x86/bugs, kvm: Introduce boot-time control of L1TF mitigations - Documentation: Add section about CPU vulnerabilities - x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures - x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content - Documentation/l1tf: Fix typos - cpu/hotplug: detect SMT disabled by BIOS - x86/KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush() - x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond' - x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush() - x86/irq: Demote irq_cpustat_t::__softirq_pending to u16 - x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d - x86: Don't include linux/irq.h from asm/hardirq.h - x86/apic: Order irq_enter/exit() calls correctly vs. ack_APIC_irq() - x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d - x86/KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr() - Documentation/l1tf: Remove Yonah processors from not vulnerable list - x86/speculation: Simplify sysfs report of VMX L1TF vulnerability - x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES - KVM: x86: Add a framework for supporting MSR-based features - KVM: X86: Introduce kvm_get_msr_feature() - KVM: VMX: support MSR_IA32_ARCH_CAPABILITIES as a feature MSR - KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry - cpu/hotplug: Fix SMT supported evaluation - x86/speculation/l1tf: Invert all not present mappings - x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert - x86/mm/pat: Ensure cpa->pfn only contains page frame numbers - SAUCE: Add pfn_pud() and pud_mkhuge() - x86/mm/pat: Make set_memory_np() L1TF safe -- Stefan Bader Wed, 08 Aug 2018 12:04:38 +0200 linux (4.4.0-131.157) xenial; urgency=medium * linux: 4.4.0-131.157 -proposed tracker (LP: #1779376) * Cannot set MTU higher than 1500 in Xen instance (LP: #1781413) - xen-netfront: Fix mismatched rtnl_unlock - xen-netfront: Update features after registering netdev -- Stefan Bader Mon, 18 Jun 2018 17:00:46 +0200 linux (4.4.0-130.156) xenial; urgency=medium * linux: 4.4.0-130.156 -proposed tracker (LP: #1776822) * CVE-2018-3665 (x86) - x86/fpu: Fix early FPU command-line parsing - x86/fpu: Fix 'no387' regression - x86/fpu: Disable MPX when eagerfpu is off - x86/fpu: Default eagerfpu=on on all CPUs - x86/fpu: Fix FNSAVE usage in eagerfpu mode - x86/fpu: Fix math emulation in eager fpu mode - x86/fpu: Fix eager-FPU handling on legacy FPU machines -- Stefan Bader Thu, 14 Jun 2018 06:53:41 +0200 linux (4.4.0-129.155) xenial; urgency=medium * linux: 4.4.0-129.155 -proposed tracker (LP: #1776352) * Xenial update to 4.4.134 stable release (LP: #1775771) - MIPS: ptrace: Expose FIR register through FP regset - MIPS: Fix ptrace(2) PTRACE_PEEKUSR and PTRACE_POKEUSR accesses to o32 FGRs - KVM: Fix spelling mistake: "cop_unsuable" -> "cop_unusable" - affs_lookup(): close a race with affs_remove_link() - aio: fix io_destroy(2) vs. lookup_ioctx() race - ALSA: timer: Fix pause event notification - mmc: sdhci-iproc: fix 32bit writes for TRANSFER_MODE register - libata: Blacklist some Sandisk SSDs for NCQ - libata: blacklist Micron 500IT SSD with MU01 firmware - xen-swiotlb: fix the check condition for xen_swiotlb_free_coherent - Revert "ipc/shm: Fix shmat mmap nil-page protection" - ipc/shm: fix shmat() nil address after round-down when remapping - kasan: fix memory hotplug during boot - kernel/sys.c: fix potential Spectre v1 issue - kernel/signal.c: avoid undefined behaviour in kill_something_info - xfs: remove racy hasattr check from attr ops - do d_instantiate/unlock_new_inode combinations safely - firewire-ohci: work around oversized DMA reads on JMicron controllers - NFSv4: always set NFS_LOCK_LOST when a lock is lost. - ALSA: hda - Use IS_REACHABLE() for dependency on input - ASoC: au1x: Fix timeout tests in au1xac97c_ac97_read() - kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl - tracing/hrtimer: Fix tracing bugs by taking all clock bases and modes into account - PCI: Add function 1 DMA alias quirk for Marvell 9128 - tools lib traceevent: Simplify pointer print logic and fix %pF - perf callchain: Fix attr.sample_max_stack setting - tools lib traceevent: Fix get_field_str() for dynamic strings - dm thin: fix documentation relative to low water mark threshold - nfs: Do not convert nfs_idmap_cache_timeout to jiffies - watchdog: sp5100_tco: Fix watchdog disable bit - kconfig: Don't leak main menus during parsing - kconfig: Fix automatic menu creation mem leak - kconfig: Fix expr_free() E_NOT leak - ipmi/powernv: Fix error return code in ipmi_powernv_probe() - Btrfs: set plug for fsync - btrfs: Fix out of bounds access in btrfs_search_slot - Btrfs: fix scrub to repair raid6 corruption - scsi: fas216: fix sense buffer initialization - HID: roccat: prevent an out of bounds read in kovaplus_profile_activated() - jffs2: Fix use-after-free bug in jffs2_iget()'s error handling path - powerpc/numa: Use ibm,max-associativity-domains to discover possible nodes - powerpc/numa: Ensure nodes initialized for hotplug - RDMA/mlx5: Avoid memory leak in case of XRCD dealloc failure - ntb_transport: Fix bug with max_mw_size parameter - ocfs2: return -EROFS to mount.ocfs2 if inode block is invalid - ocfs2/acl: use 'ip_xattr_sem' to protect getting extended attribute - ocfs2: return error when we attempt to access a dirty bh in jbd2 - mm/mempolicy: fix the check of nodemask from user - mm/mempolicy: add nodes_empty check in SYSC_migrate_pages - asm-generic: provide generic_pmdp_establish() - mm: pin address_space before dereferencing it while isolating an LRU page - IB/ipoib: Fix for potential no-carrier state - x86/power: Fix swsusp_arch_resume prototype - firmware: dmi_scan: Fix handling of empty DMI strings - ACPI: processor_perflib: Do not send _PPC change notification if not ready - MIPS: TXx9: use IS_BUILTIN() for CONFIG_LEDS_CLASS - xen-netfront: Fix race between device setup and open - xen/grant-table: Use put_page instead of free_page - RDS: IB: Fix null pointer issue - arm64: spinlock: Fix theoretical trylock() A-B-A with LSE atomics - proc: fix /proc/*/map_files lookup - cifs: silence compiler warnings showing up with gcc-8.0.0 - bcache: properly set task state in bch_writeback_thread() - bcache: fix for allocator and register thread race - bcache: fix for data collapse after re-attaching an attached device - bcache: return attach error when no cache set exist - tools/libbpf: handle issues with bpf ELF objects containing .eh_frames - locking/qspinlock: Ensure node->count is updated before initialising node - irqchip/gic-v3: Change pr_debug message to pr_devel - scsi: ufs: Enable quirk to ignore sending WRITE_SAME command - scsi: bnx2fc: Fix check in SCSI completion handler for timed out request - scsi: sym53c8xx_2: iterator underflow in sym_getsync() - scsi: mptfusion: Add bounds check in mptctl_hp_targetinfo() - scsi: qla2xxx: Avoid triggering undefined behavior in qla2x00_mbx_completion() - ARC: Fix malformed ARC_EMUL_UNALIGNED default - usb: gadget: f_uac2: fix bFirstInterface in composite gadget - usb: gadget: fsl_udc_core: fix ep valid checks - usb: dwc2: Fix dwc2_hsotg_core_init_disconnected() - selftests: memfd: add config fragment for fuse - scsi: storvsc: Increase cmd_per_lun for higher speed devices - scsi: aacraid: fix shutdown crash when init fails - scsi: qla4xxx: skip error recovery in case of register disconnect. - ARM: OMAP2+: timer: fix a kmemleak caused in omap_get_timer_dt - ARM: OMAP3: Fix prm wake interrupt for resume - ARM: OMAP1: clock: Fix debugfs_create_*() usage - NFC: llcp: Limit size of SDP URI - mac80211: round IEEE80211_TX_STATUS_HEADROOM up to multiple of 4 - md raid10: fix NULL deference in handle_write_completed() - drm/exynos: fix comparison to bitshift when dealing with a mask - usb: musb: fix enumeration after resume - locking/xchg/alpha: Add unconditional memory barrier to cmpxchg() - md: raid5: avoid string overflow warning - kernel/relay.c: limit kmalloc size to KMALLOC_MAX_SIZE - powerpc/bpf/jit: Fix 32-bit JIT for seccomp_data access - s390/cio: fix return code after missing interrupt - s390/cio: clear timer when terminating driver I/O - ARM: OMAP: Fix dmtimer init for omap1 - smsc75xx: fix smsc75xx_set_features() - regulatory: add NUL to request alpha2 - locking/xchg/alpha: Fix xchg() and cmpxchg() memory ordering bugs - x86/topology: Update the 'cpu cores' field in /proc/cpuinfo correctly across CPU hotplug operations - media: dmxdev: fix error code for invalid ioctls - md/raid1: fix NULL pointer dereference - batman-adv: fix packet checksum in receive path - batman-adv: invalidate checksum on fragment reassembly - netfilter: ebtables: convert BUG_ONs to WARN_ONs - nvme-pci: Fix nvme queue cleanup if IRQ setup fails - clocksource/drivers/fsl_ftm_timer: Fix error return checking - r8152: fix tx packets accounting - virtio-gpu: fix ioctl and expose the fixed status to userspace. - dmaengine: rcar-dmac: fix max_chunk_size for R-Car Gen3 - bcache: fix kcrashes with fio in RAID5 backend dev - sit: fix IFLA_MTU ignored on NEWLINK - gianfar: Fix Rx byte accounting for ndev stats - net/tcp/illinois: replace broken algorithm reference link - xen/pirq: fix error path cleanup when binding MSIs - Btrfs: send, fix issuing write op when processing hole in no data mode - selftests/powerpc: Skip the subpage_prot tests if the syscall is unavailable - KVM: PPC: Book3S HV: Fix VRMA initialization with 2MB or 1GB memory backing - watchdog: f71808e_wdt: Fix magic close handling - e1000e: Fix check_for_link return value with autoneg off - e1000e: allocate ring descriptors with dma_zalloc_coherent - usb: musb: call pm_runtime_{get,put}_sync before reading vbus registers - scsi: mpt3sas: Do not mark fw_event workqueue as WQ_MEM_RECLAIM - scsi: sd: Keep disk read-only when re-reading partition - fbdev: Fixing arbitrary kernel leak in case FBIOGETCMAP_SPARC in sbusfb_ioctl_helper(). - xen: xenbus: use put_device() instead of kfree() - USB: OHCI: Fix NULL dereference in HCDs using HCD_LOCAL_MEM - netfilter: ebtables: fix erroneous reject of last rule - bnxt_en: Check valid VNIC ID in bnxt_hwrm_vnic_set_tpa(). - workqueue: use put_device() instead of kfree() - ipv4: lock mtu in fnhe when received PMTU < net.ipv4.route.min_pmtu - sunvnet: does not support GSO for sctp - net: Fix vlan untag for bridge and vlan_dev with reorder_hdr off - batman-adv: fix header size check in batadv_dbg_arp() - vti4: Don't count header length twice on tunnel setup - vti4: Don't override MTU passed on link creation via IFLA_MTU - perf/cgroup: Fix child event counting bug - RDMA/ucma: Correct option size check using optlen - mm/mempolicy.c: avoid use uninitialized preferred_node - selftests: ftrace: Add probe event argument syntax testcase - selftests: ftrace: Add a testcase for string type with kprobe_event - selftests: ftrace: Add a testcase for probepoint - batman-adv: fix multicast-via-unicast transmission with AP isolation - batman-adv: fix packet loss for broadcasted DHCP packets to a server - ARM: 8748/1: mm: Define vdso_start, vdso_end as array - net: qmi_wwan: add BroadMobi BM806U 2020:2033 - net/usb/qmi_wwan.c: Add USB id for lt4120 modem - net-usb: add qmi_wwan if on lte modem wistron neweb d18q1 - llc: properly handle dev_queue_xmit() return value - mm/kmemleak.c: wait for scan completion before disabling free - net: Fix untag for vlan packets without ethernet header - net: mvneta: fix enable of all initialized RXQs - sh: fix debug trap failure to process signals before return to user - x86/pgtable: Don't set huge PUD/PMD on non-leaf entries - fs/proc/proc_sysctl.c: fix potential page fault while unregistering sysctl table - swap: divide-by-zero when zero length swap file on ssd - sr: get/drop reference to device in revalidate and check_events - Force log to disk before reading the AGF during a fstrim - cpufreq: CPPC: Initialize shared perf capabilities of CPUs - scsi: aacraid: Insure command thread is not recursively stopped - dp83640: Ensure against premature access to PHY registers after reset - mm/ksm: fix interaction with THP - mm: fix races between address_space dereference and free in page_evicatable - Btrfs: bail out on error during replay_dir_deletes - Btrfs: fix NULL pointer dereference in log_dir_items - btrfs: Fix possible softlock on single core machines - ocfs2/dlm: don't handle migrate lockres if already in shutdown - sched/rt: Fix rq->clock_update_flags < RQCF_ACT_SKIP warning - KVM: VMX: raise internal error for exception during invalid protected mode state - fscache: Fix hanging wait on page discarded by writeback - sparc64: Make atomic_xchg() an inline function rather than a macro. - rtc: snvs: Fix usage of snvs_rtc_enable - net: bgmac: Fix endian access in bgmac_dma_tx_ring_free() - Bluetooth: btusb: Add USB ID 7392:a611 for Edimax EW-7611ULB - btrfs: tests/qgroup: Fix wrong tree backref level - Btrfs: fix copy_items() return value when logging an inode - btrfs: fix lockdep splat in btrfs_alloc_subvolume_writers - xen/acpi: off by one in read_acpi_id() - ACPI: acpi_pad: Fix memory leak in power saving threads - powerpc/mpic: Check if cpu_possible() in mpic_physmask() - m68k: set dma and coherent masks for platform FEC ethernets - parisc/pci: Switch LBA PCI bus from Hard Fail to Soft Fail mode - hwmon: (nct6775) Fix writing pwmX_mode - rtc: hctosys: Ensure system time doesn't overflow time_t - powerpc/perf: Prevent kernel address leak to userspace via BHRB buffer - powerpc/perf: Fix kernel address leak via sampling registers - tools/thermal: tmon: fix for segfault - selftests: Print the test we're running to /dev/kmsg - net/mlx5: Protect from command bit overflow - ath10k: Fix kernel panic while using worker (ath10k_sta_rc_update_wk) - ima: Fix Kconfig to select TPM 2.0 CRB interface - [Config] CONFIG_TCG_CRB=y - ima: Fallback to the builtin hash algorithm - arm: dts: socfpga: fix GIC PPI warning - usb: dwc3: Update DWC_usb31 GTXFIFOSIZ reg fields - cpufreq: cppc_cpufreq: Fix cppc_cpufreq_init() failure path - clk: Don't show the incorrect clock phase - zorro: Set up z->dev.dma_mask for the DMA API - bcache: quit dc->writeback_thread when BCACHE_DEV_DETACHING is set - ACPICA: Events: add a return on failure from acpi_hw_register_read - ACPICA: acpi: acpica: fix acpi operand cache leak in nseval.c - i2c: mv64xxx: Apply errata delay only in standard mode - KVM: lapic: stop advertising DIRECTED_EOI when in-kernel IOAPIC is in use - xhci: zero usb device slot_id member when disabling and freeing a xhci slot - MIPS: ath79: Fix AR724X_PLL_REG_PCIE_CONFIG offset - PCI: Restore config space on runtime resume despite being unbound - ipmi_ssif: Fix kernel panic at msg_done_handler - usb: dwc2: Fix interval type issue - usb: gadget: ffs: Let setup() return USB_GADGET_DELAYED_STATUS - usb: gadget: ffs: Execute copy_to_user() with USER_DS set - powerpc: Add missing prototype for arch_irq_work_raise() - ASoC: topology: create TLV data for dapm widgets - perf/core: Fix perf_output_read_group() - hwmon: (pmbus/max8688) Accept negative page register values - hwmon: (pmbus/adm1275) Accept negative page register values - cdrom: do not call check_disk_change() inside cdrom_open() - gfs2: Fix fallocate chunk size - usb: gadget: udc: change comparison to bitshift when dealing with a mask - usb: gadget: composite: fix incorrect handling of OS desc requests - x86/devicetree: Initialize device tree before using it - x86/devicetree: Fix device IRQ settings in DT - ALSA: vmaster: Propagate slave error - media: cx23885: Override 888 ImpactVCBe crystal frequency - media: cx23885: Set subdev host data to clk_freq pointer - media: s3c-camif: fix out-of-bounds array access - dmaengine: pl330: fix a race condition in case of threaded irqs - media: em28xx: USB bulk packet size fix - clk: rockchip: Prevent calculating mmc phase if clock rate is zero - enic: enable rq before updating rq descriptors - hwrng: stm32 - add reset during probe - staging: rtl8192u: return -ENOMEM on failed allocation of priv->oldaddr - rtc: tx4939: avoid unintended sign extension on a 24 bit shift - serial: xuartps: Fix out-of-bounds access through DT alias - serial: samsung: Fix out-of-bounds access through serial port index - serial: mxs-auart: Fix out-of-bounds access through serial port index - serial: imx: Fix out-of-bounds access through serial port index - serial: fsl_lpuart: Fix out-of-bounds access through DT alias - serial: arc_uart: Fix out-of-bounds access through DT alias - PCI: Add function 1 DMA alias quirk for Marvell 88SE9220 - udf: Provide saner default for invalid uid / gid - media: cx25821: prevent out-of-bounds read on array card - clk: samsung: s3c2410: Fix PLL rates - clk: samsung: exynos5260: Fix PLL rates - clk: samsung: exynos5433: Fix PLL rates - clk: samsung: exynos5250: Fix PLL rates - clk: samsung: exynos3250: Fix PLL rates - crypto: sunxi-ss - Add MODULE_ALIAS to sun4i-ss - audit: return on memory error to avoid null pointer dereference - MIPS: Octeon: Fix logging messages with spurious periods after newlines - drm/rockchip: Respect page offset for PRIME mmap calls - x86/apic: Set up through-local-APIC mode on the boot CPU if 'noapic' specified - perf tests: Use arch__compare_symbol_names to compare symbols - perf report: Fix memory corruption in --branch-history mode --branch-history - selftests/net: fixes psock_fanout eBPF test case - netlabel: If PF_INET6, check sk_buff ip header version - scsi: lpfc: Fix issue_lip if link is disabled - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing - scsi: lpfc: Fix frequency of Release WQE CQEs - regulator: of: Add a missing 'of_node_put()' in an error handling path of 'of_regulator_match()' - ASoC: samsung: i2s: Ensure the RCLK rate is properly determined - Bluetooth: btusb: Add device ID for RTL8822BE - kdb: make "mdr" command repeat - s390/ftrace: use expoline for indirect branches - Linux 4.4.134 * Support SocketCAN over USB on Dell IoT 300x Gateways (LP: #1774563) - [Config] CONFIG_CAN_HMS_USB=m - SAUCE: (no-up) Support IXXAT USB SocketCAN device - i386/amd64 -- Add new module ixx_usb * Ubuntu 16.04 (4.4.0-127) hangs on boot with virtio-scsi MQ enabled (LP: #1775235) - SAUCE: (no-up) virtio-scsi: Increment reqs counter. * register on binfmt_misc may overflow and crash the system (LP: #1775856) - fs/binfmt_misc.c: do not allow offset overflow * The kernel NULL pointer dereference happens when accessing the task_struct by task_cpu() in function cpuacct_charge() (LP: #1775326) - sched/cpuacct: Simplify the cpuacct code * Xenial update to 4.4.133 stable release (LP: #1775477) - 8139too: Use disable_irq_nosync() in rtl8139_poll_controller() - bridge: check iface upper dev when setting master via ioctl - dccp: fix tasklet usage - ipv4: fix memory leaks in udp_sendmsg, ping_v4_sendmsg - llc: better deal with too small mtu - net: ethernet: sun: niu set correct packet size in skb - net/mlx4_en: Verify coalescing parameters are in range - net_sched: fq: take care of throttled flows before reuse - net: support compat 64-bit time in {s,g}etsockopt - openvswitch: Don't swap table in nlattr_set() after OVS_ATTR_NESTED is found - qmi_wwan: do not steal interfaces from class drivers - r8169: fix powering up RTL8168h - sctp: handle two v4 addrs comparison in sctp_inet6_cmp_addr - sctp: use the old asoc when making the cookie-ack chunk in dupcook_d - tg3: Fix vunmap() BUG_ON() triggered from tg3_free_consistent(). - bonding: do not allow rlb updates to invalid mac - tcp: ignore Fast Open on repair mode - sctp: fix the issue that the cookie-ack with auth can't get processed - sctp: delay the authentication for the duplicated cookie-echo chunk - ALSA: timer: Call notifier in the same spinlock - audit: move calcs after alloc and check when logging set loginuid - arm64: introduce mov_q macro to move a constant into a 64-bit register - [Config] Add CONFIG_ARM64_ERRATUM_1024718=y - arm64: Add work around for Arm Cortex-A55 Erratum 1024718 - futex: Remove unnecessary warning from get_futex_key - futex: Remove duplicated code and fix undefined behaviour - xfrm: fix xfrm_do_migrate() with AEAD e.g(AES-GCM) - lockd: lost rollback of set_grace_period() in lockd_down_net() - Revert "ARM: dts: imx6qdl-wandboard: Fix audio channel swap" - l2tp: revert "l2tp: fix missing print session offset info" - pipe: cap initial pipe capacity according to pipe-max-size limit - futex: futex_wake_op, fix sign_extend32 sign bits - kernel/exit.c: avoid undefined behaviour when calling wait4() - usbip: usbip_host: refine probe and disconnect debug msgs to be useful - usbip: usbip_host: delete device from busid_table after rebind - usbip: usbip_host: run rebind from exit when module is removed - usbip: usbip_host: fix NULL-ptr deref and use-after-free errors - usbip: usbip_host: fix bad unlock balance during stub_probe() - ALSA: usb: mixer: volume quirk for CM102-A+/102S+ - ALSA: hda: Add Lenovo C50 All in one to the power_save blacklist - ALSA: control: fix a redundant-copy issue - spi: pxa2xx: Allow 64-bit DMA - powerpc/powernv: panic() on OPAL < V3 - powerpc/powernv: Remove OPALv2 firmware define and references - powerpc/powernv: remove FW_FEATURE_OPALv3 and just use FW_FEATURE_OPAL - cpuidle: coupled: remove unused define cpuidle_coupled_lock - powerpc: Don't preempt_disable() in show_cpuinfo() - vmscan: do not force-scan file lru if its absolute size is small - mm: filemap: remove redundant code in do_read_cache_page - mm: filemap: avoid unnecessary calls to lock_page when waiting for IO to complete during a read - signals: avoid unnecessary taking of sighand->siglock - tracing/x86/xen: Remove zero data size trace events trace_xen_mmu_flush_tlb{_all} - proc read mm's {arg,env}_{start,end} with mmap semaphore taken. - powerpc/powernv: Fix NVRAM sleep in invalid context when crashing - mm: don't allow deferred pages with NEED_PER_CPU_KM - s390/qdio: fix access to uninitialized qdio_q fields - s390/qdio: don't release memory in qdio_setup_irq() - s390: remove indirect branch from do_softirq_own_stack - efi: Avoid potential crashes, fix the 'struct efi_pci_io_protocol_32' definition for mixed mode - ARM: 8771/1: kprobes: Prohibit kprobes on do_undefinstr - tick/broadcast: Use for_each_cpu() specially on UP kernels - ARM: 8769/1: kprobes: Fix to use get_kprobe_ctlblk after irq-disabed - ARM: 8770/1: kprobes: Prohibit probing on optimized_callback - ARM: 8772/1: kprobes: Prohibit kprobes on get_user functions - Btrfs: fix xattr loss after power failure - btrfs: fix crash when trying to resume balance without the resume flag - btrfs: fix reading stale metadata blocks after degraded raid1 mounts - net: test tailroom before appending to linear skb - packet: in packet_snd start writing at link layer allocation - sock_diag: fix use-after-free read in __sk_free - tcp: purge write queue in tcp_connect_init() - ext2: fix a block leak - s390: add assembler macros for CPU alternatives - s390: move expoline assembler macros to a header - s390/lib: use expoline for indirect branches - s390/kernel: use expoline for indirect branches - s390: move spectre sysfs attribute code - s390: extend expoline to BC instructions - s390: use expoline thunks in the BPF JIT - scsi: libsas: defer ata device eh commands to libata - scsi: sg: allocate with __GFP_ZERO in sg_build_indirect() - scsi: zfcp: fix infinite iteration on ERP ready list - dmaengine: ensure dmaengine helpers check valid callback - time: Fix CLOCK_MONOTONIC_RAW sub-nanosecond accounting - gpio: rcar: Add Runtime PM handling for interrupts - cfg80211: limit wiphy names to 128 bytes - hfsplus: stop workqueue when fill_super() failed - x86/kexec: Avoid double free_page() upon do_kexec_load() failure - Linux 4.4.133 * vmxnet3: update to latest ToT (LP: #1768143) - vmxnet3: avoid xmit reset due to a race in vmxnet3 - vmxnet3: use correct flag to indicate LRO feature - vmxnet3: fix incorrect dereference when rxvlan is disabled * Prevent speculation on user controlled pointer (LP: #1775137) - x86: reorganize SMAP handling in user space accesses - x86: fix SMAP in 32-bit environments - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end} - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec * Xenial update to 4.4.132 stable release (LP: #1774173) - perf/core: Fix the perf_cpu_time_max_percent check - bpf: map_get_next_key to return first key on NULL - percpu: include linux/sched.h for cond_resched() - mac80211: allow not sending MIC up from driver for HW crypto - mac80211: allow same PN for AMSDU sub-frames - mac80211: Add RX flag to indicate ICV stripped - ath10k: fix rfc1042 header retrieval in QCA4019 with eth decap mode - ath10k: rebuild crypto header in rx data frames - gpmi-nand: Handle ECC Errors in erased pages - USB: serial: option: Add support for Quectel EP06 - ALSA: pcm: Check PCM state at xfern compat ioctl - ALSA: seq: Fix races at MIDI encoding in snd_virmidi_output_trigger() - ALSA: aloop: Mark paused device as inactive - ALSA: aloop: Add missing cable lock to ctl API callbacks - tracepoint: Do not warn on ENOMEM - Input: leds - fix out of bound access - Input: atmel_mxt_ts - add touchpad button mapping for Samsung Chromebook Pro - xfs: prevent creating negative-sized file via INSERT_RANGE - RDMA/ucma: Allow resolving address w/o specifying source address - RDMA/mlx5: Protect from shift operand overflow - NET: usb: qmi_wwan: add support for ublox R410M PID 0x90b2 - IB/mlx5: Use unlimited rate when static rate is not supported - drm/vmwgfx: Fix a buffer object leak - test_firmware: fix setting old custom fw path back on exit, second try - USB: serial: visor: handle potential invalid device configuration - USB: Accept bulk endpoints with 1024-byte maxpacket - USB: serial: option: reimplement interface masking - USB: serial: option: adding support for ublox R410M - usb: musb: host: fix potential NULL pointer dereference - ipvs: fix rtnl_lock lockups caused by start_sync_thread - crypto: af_alg - fix possible uninit-value in alg_bind() - netlink: fix uninit-value in netlink_sendmsg - net: fix rtnh_ok() - net: initialize skb->peeked when cloning - net: fix uninit-value in __hw_addr_add_ex() - dccp: initialize ireq->ir_mark - soreuseport: initialise timewait reuseport field - perf: Remove superfluous allocation error check - tcp: fix TCP_REPAIR_QUEUE bound checking - bdi: Fix oops in wb_workfn() - f2fs: fix a dead loop in f2fs_fiemap() - xfrm_user: fix return value from xfrm_user_rcv_msg - rfkill: gpio: fix memory leak in probe error path - libata: Apply NOLPM quirk for SanDisk SD7UB3Q*G1001 SSDs - tracing: Fix regex_match_front() to not over compare the test string - can: kvaser_usb: Increase correct stats counter in kvaser_usb_rx_can_msg() - net: atm: Fix potential Spectre v1 - atm: zatm: Fix potential Spectre v1 - Revert "Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174" - tracing/uprobe_event: Fix strncpy corner case - perf/x86: Fix possible Spectre-v1 indexing for hw_perf_event cache_* - perf/x86/cstate: Fix possible Spectre-v1 indexing for pkg_msr - perf/x86/msr: Fix possible Spectre-v1 indexing in the MSR driver - perf/core: Fix possible Spectre-v1 indexing for ->aux_pages[] - perf/x86: Fix possible Spectre-v1 indexing for x86_pmu::event_map() - Linux 4.4.132 * Update to upstream's implementation of Spectre v1 mitigation (LP: #1774181) - Documentation: Document array_index_nospec - array_index_nospec: Sanitize speculative array de-references - x86: Implement array_index_mask_nospec - x86: Introduce barrier_nospec - x86/get_user: Use pointer masking to limit speculation - x86/syscall: Sanitize syscall table de-references under speculation - vfs, fdtable: Prevent bounds-check bypass via speculative execution - nl80211: Sanitize array index in parse_txq_params - x86/spectre: Report get_user mitigation for spectre_v1 - x86/kvm: Update spectre-v1 mitigation - nospec: Allow index argument to have const-qualified type - x86/syscall: Sanitize syscall table de-references under speculation fix - mpls, nospec: Sanitize array index in mpls_label_ok() - nospec: Include dependency - nospec: Move array_index_nospec() parameter checking into separate macro - nospec: Kill array_index_nospec_mask_check() - ALSA: seq: oss: Hardening for potential Spectre v1 - ALSA: hda: Hardening for potential Spectre v1 - SAUCE: Replace osb() calls with array_index_nospec() - SAUCE: Rename osb() to barrier_nospec() - SAUCE: bpf: Use barrier_nospec() instead of osb() * CVE-2018-3639 (x86) - KVM: x86: remove magic number with enum cpuid_leafs - SAUCE: x86/cpufeatures: Move CPUID_7_EDX CPUID bits to word 18 - SAUCE: x86: Remove double include - SAUCE: x86/pti: Evaluate X86_BUG_CPU_MELTDOWN when pti=auto - SAUCE: x86/speculation: Query individual feature flags when reloading microcode * cpum_sf: ensure sample freq is non-zero (LP: #1772593) - s390/cpum_sf: ensure sample frequency of perf event attributes is non-zero * ELANPAD ELAN0612 does not work, patch available (LP: #1773509) - SAUCE: Input: elan_i2c - add ELAN0612 to the ACPI table * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336) - SAUCE: CacheFiles: fix a read_waiter/read_copier race * Kernel 4.4 NBD size overflow with image size exceeding 1TB (LP: #1772575) - nbd: use loff_t for blocksize and nbd_set_size args - nbd: fix 64-bit division * 4.4.0-127.153 generates many "sit: non-ECT" messages (LP: #1772775) - Revert "sit: reload iphdr in ipip6_rcv" * Creation of IMA file hashes fails when appraisal is enabled (LP: #1771826) - Revert "ima: limit file hash setting by user to fix and log modes" * Setting ipv6.disable=1 prevents both IPv4 and IPv6 socket opening for VXLAN tunnels (LP: #1771301) - vxlan: correctly handle ipv6.disable module parameter * CVE-2018-7755 - SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl * Support UVC1.5 Camera for Xenial (LP: #1773905) - uvcvideo: Enable UVC 1.5 device detection * Kernel produces empty lines in /proc/PID/status (LP: #1772671) - SAUCE: seccomp: Remove double newline sequence in /proc/PID/status * rfi-flush: Switch to new linear fallback flush (LP: #1744173) - powerpc/64s: Improve RFI L1-D cache flush fallback - SAUCE: rfi-flush: Make it possible to call setup_rfi_flush() again -- Khalid Elmously Tue, 12 Jun 2018 04:10:32 -0400 linux (4.4.0-128.154) xenial; urgency=medium * linux: 4.4.0-128.154 -proposed tracker (LP: #1772960) * CVE-2018-3639 (x86) - x86/cpu: Make alternative_msr_write work for 32-bit code - x86/bugs: Fix the parameters alignment and missing void - KVM: SVM: Move spec control call after restore of GS - x86/speculation: Use synthetic bits for IBRS/IBPB/STIBP - x86/cpufeatures: Disentangle MSR_SPEC_CTRL enumeration from IBRS - x86/cpufeatures: Disentangle SSBD enumeration - x86/cpu/AMD: Fix erratum 1076 (CPB bit) - x86/cpufeatures: Add FEATURE_ZEN - x86/speculation: Handle HT correctly on AMD - x86/bugs, KVM: Extend speculation control for VIRT_SPEC_CTRL - x86/speculation: Add virtualized speculative store bypass disable support - x86/speculation: Rework speculative_store_bypass_update() - x86/bugs: Unify x86_spec_ctrl_{set_guest,restore_host} - x86/bugs: Expose x86_spec_ctrl_base directly - x86/bugs: Remove x86_spec_ctrl_set() - x86/bugs: Rework spec_ctrl base and mask logic - x86/speculation, KVM: Implement support for VIRT_SPEC_CTRL/LS_CFG - KVM: SVM: Implement VIRT_SPEC_CTRL support for SSBD - x86/bugs: Rename SSBD_NO to SSB_NO - KVM: VMX: Expose SSBD properly to guests. * [i915_bpo] Fix flickering issue after panel change (LP: #1770565) - drm/i915: Fix iboost setting for DDI with 4 lanes on SKL - drm/i915: Name the "iboost bit" - drm/i915: Program iboost settings for HDMI/DVI on SKL - drm/i915: Move bxt_ddi_vswing_sequence() call into intel_ddi_pre_enable() for HDMI - drm/i915: Explicitly use ddi buf trans entry 9 for hdmi - drm/i915: Split DP/eDP/FDI and HDMI/DVI DDI buffer programming apart - drm/i915: Get the iboost setting based on the port type - drm/i915: Simplify intel_ddi_get_encoder_port() - drm/i915: Fix iboost setting for SKL Y/U DP DDI buffer translation entry 2 - drm/i915: KBL - Recommended buffer translation programming for DisplayPort - drm/i915: Ignore OpRegion panel type except on select machines * [SRU][Bionic/Artful] fix false positives in W+X checking (LP: #1769696) - init: fix false positives in W+X checking * [Ubuntu 16.04] kernel: fix rwlock implementation (LP: #1761674) - SAUCE: (no-up) s390: fix rwlock implementation * linux < 4.11: unable to use netfilter logging from non-init namespaces (LP: #1766573) - netfilter: allow logging from non-init namespaces * [LTC Test] Ubuntu 18.04: tm_sigreturn failed on P8 compat mode 16.04.04 guest (LP: #1771439) - powerpc: signals: Discard transaction state from signal frames * QCA9377 requires more IRAM banks for its new firmware (LP: #1748345) - ath10k: update the IRAM bank number for QCA9377 * i915/kbl_dmc_ver1.bin failed with error -2 package 1.157.17 kernel 4.4.0-116-generic (LP: #1752536) - ubuntu: i915_bpo - Add MODULE_FIRMWARE for Geminilake's DMC * Xenial update to 4.4.131 stable release (LP: #1768825) - ext4: prevent right-shifting extents beyond EXT_MAX_BLOCKS - ext4: set h_journal if there is a failure starting a reserved handle - ext4: add validity checks for bitmap block numbers - ext4: fix bitmap position validation - usbip: usbip_host: fix to hold parent lock for device_attach() calls - usbip: vhci_hcd: Fix usb device and sockfd leaks - USB: serial: simple: add libtransistor console - USB: serial: ftdi_sio: use jtag quirk for Arrow USB Blaster - USB: serial: cp210x: add ID for NI USB serial console - usb: core: Add quirk for HP v222w 16GB Mini - USB: Increment wakeup count on remote wakeup. - ALSA: usb-audio: Skip broken EU on Dell dock USB-audio - virtio: add ability to iterate over vqs - virtio_console: free buffers after reset - drm/virtio: fix vq wait_event condition - tty: Don't call panic() at tty_ldisc_init() - tty: n_gsm: Fix long delays with control frame timeouts in ADM mode - tty: n_gsm: Fix DLCI handling for ADM mode if debug & 2 is not set - tty: Use __GFP_NOFAIL for tty_ldisc_get() - ALSA: core: Report audio_tstamp in snd_pcm_sync_ptr - ALSA: seq: oss: Fix unbalanced use lock for synth MIDI device - ALSA: hda/realtek - Add some fixes for ALC233 - mtd: cfi: cmdset_0001: Do not allow read/write to suspend erase block. - mtd: cfi: cmdset_0001: Workaround Micron Erase suspend bug. - mtd: cfi: cmdset_0002: Do not allow read/write to suspend erase block. - kobject: don't use WARN for registration failures - scsi: sd: Defer spinning up drive while SANITIZE is in progress - ARM: amba: Make driver_override output consistent with other buses - ARM: amba: Fix race condition with driver_override - ARM: amba: Don't read past the end of sysfs "driver_override" buffer - ASoC: fsl_esai: Fix divisor calculation failure at lower ratio - libceph: validate con->state at the top of try_write() - x86/ipc: Fix x32 version of shmid64_ds and msqid64_ds - x86/smpboot: Don't use mwait_play_dead() on AMD systems - serial: mctrl_gpio: export mctrl_gpio_disable_ms and mctrl_gpio_init - serial: mctrl_gpio: Add missing module license - Linux 4.4.131 * Xenial update to 4.4.130 stable release (LP: #1768474) // CVE-2017-5715 // CVE-2017-5753 - SAUCE: s390: print messages for gmb and nobp * Xenial update to 4.4.130 stable release (LP: #1768474) - cifs: do not allow creating sockets except with SMB1 posix exensions - x86/tsc: Prevent 32bit truncation in calc_hpet_ref() - perf: Return proper values for user stack errors - staging: ion : Donnot wakeup kswapd in ion system alloc - r8152: add Linksys USB3GIGV1 id - Input: drv260x - fix initializing overdrive voltage - ath9k_hw: check if the chip failed to wake up - jbd2: fix use after free in kjournald2() - Revert "ath10k: send (re)assoc peer command when NSS changed" - Revert "UBUNTU: SAUCE: s390: print messages for gmb and nobp" - Revert "UBUNTU: SAUCE: s390: improve cpu alternative handling for gmb and nobp" - Revert "s390: add ppa to kernel entry / exit" - Revert "s390: introduce CPU alternatives" - s390: introduce CPU alternatives - s390: enable CPU alternatives unconditionally - s390/alternative: use a copy of the facility bit mask - s390: add options to change branch prediction behaviour for the kernel - s390: scrub registers on kernel entry and KVM exit - s390: add optimized array_index_mask_nospec - s390: run user space and KVM guests with modified branch prediction - s390: introduce execute-trampolines for branches - s390: Replace IS_ENABLED(EXPOLINE_*) with IS_ENABLED(CONFIG_EXPOLINE_*) - s390: do not bypass BPENTER for interrupt system calls - s390/entry.S: fix spurious zeroing of r0 - s390: move nobp parameter functions to nospec-branch.c - s390: add automatic detection of the spectre defense - [Config] Add CONFIG_EXPOLINE=y and CONFIG_EXPOLINE_AUTO=y - s390: report spectre mitigation via syslog - s390: add sysfs attributes for spectre - s390: correct nospec auto detection init order - s390: correct module section names for expoline code revert - bonding: do not set slave_dev npinfo before slave_enable_netpoll in bond_enslave - KEYS: DNS: limit the length of option strings - l2tp: check sockaddr length in pppol2tp_connect() - net: validate attribute sizes in neigh_dump_table() - llc: delete timers synchronously in llc_sk_free() - tcp: don't read out-of-bounds opsize - team: avoid adding twice the same option to the event list - team: fix netconsole setup over team - packet: fix bitfield update race - pppoe: check sockaddr length in pppoe_connect() - vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi - sctp: do not check port in sctp_inet6_cmp_addr - llc: hold llc_sap before release_sock() - llc: fix NULL pointer deref for SOCK_ZAPPED - tipc: add policy for TIPC_NLA_NET_ADDR - net: fix deadlock while clearing neighbor proxy table - tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets - net: af_packet: fix race in PACKET_{R|T}X_RING - ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy - scsi: mptsas: Disable WRITE SAME - cdrom: information leak in cdrom_ioctl_media_changed() - s390/cio: update chpid descriptor after resource accessibility event - s390/uprobes: implement arch_uretprobe_is_alive() - Linux 4.4.130 - SAUCE: s390: Add 'nogmb' kernel parameter * Xenial update to 4.4.129 stable release (LP: #1768429) - media: v4l2-compat-ioctl32: don't oops on overlay - parisc: Fix out of array access in match_pci_device() - perf intel-pt: Fix overlap detection to identify consecutive buffers correctly - perf intel-pt: Fix sync_switch - perf intel-pt: Fix error recovery from missing TIP packet - perf intel-pt: Fix timestamp following overflow - radeon: hide pointless #warning when compile testing - block/loop: fix deadlock after loop_set_status - s390/qdio: don't retry EQBS after CCQ 96 - s390/qdio: don't merge ERROR output buffers - s390/ipl: ensure loadparm valid flag is set - getname_kernel() needs to make sure that ->name != ->iname in long case - rtl8187: Fix NULL pointer dereference in priv->conf_mutex - hwmon: (ina2xx) Fix access to uninitialized mutex - cdc_ether: flag the Cinterion AHS8 modem by gemalto as WWAN - slip: Check if rstate is initialized before uncompressing - lan78xx: Correctly indicate invalid OTP - x86/hweight: Get rid of the special calling convention - [Config] Remove ARCH_HWEIGHT_CFLAGS - x86/hweight: Don't clobber %rdi - tty: make n_tty_read() always abort if hangup is in progress - ubifs: Check ubifs_wbuf_sync() return code - ubi: fastmap: Don't flush fastmap work on detach - ubi: Fix error for write access - ubi: Reject MLC NAND - fs/reiserfs/journal.c: add missing resierfs_warning() arg - resource: fix integer overflow at reallocation - ipc/shm: fix use-after-free of shm file via remap_file_pages() - mm, slab: reschedule cache_reap() on the same CPU - usb: musb: gadget: misplaced out of bounds check - ARM: dts: at91: at91sam9g25: fix mux-mask pinctrl property - ARM: dts: at91: sama5d4: fix pinctrl compatible string - xen-netfront: Fix hang on device removal - regmap: Fix reversed bounds check in regmap_raw_write() - ACPI / video: Add quirk to force acpi-video backlight on Samsung 670Z5E - ACPI / hotplug / PCI: Check presence of slot itself in get_slot_status() - USB:fix USB3 devices behind USB3 hubs not resuming at hibernate thaw - usb: dwc3: pci: Properly cleanup resource - HID: i2c-hid: fix size check and type usage - powerpc/powernv: Handle unknown OPAL errors in opal_nvram_write() - powerpc/64: Fix smp_wmb barrier definition use use lwsync consistently - powerpc/powernv: define a standard delay for OPAL_BUSY type retry loops - powerpc/powernv: Fix OPAL NVRAM driver OPAL_BUSY loops - HID: Fix hid_report_len usage - HID: core: Fix size as type u32 - ASoC: ssm2602: Replace reg_default_raw with reg_default - thunderbolt: Resume control channel after hibernation image is created - random: use a tighter cap in credit_entropy_bits_safe() - jbd2: if the journal is aborted then don't allow update of the log tail - ext4: don't update checksum of new initialized bitmaps - ext4: fail ext4_iget for root directory if unallocated - RDMA/ucma: Don't allow setting RDMA_OPTION_IB_PATH without an RDMA device - ALSA: pcm: Fix UAF at PCM release via PCM timer access - IB/srp: Fix srp_abort() - IB/srp: Fix completion vector assignment algorithm - dmaengine: at_xdmac: fix rare residue corruption - um: Use POSIX ucontext_t instead of struct ucontext - iommu/vt-d: Fix a potential memory leak - mmc: jz4740: Fix race condition in IRQ mask update - clk: mvebu: armada-38x: add support for 1866MHz variants - clk: mvebu: armada-38x: add support for missing clocks - clk: bcm2835: De-assert/assert PLL reset signal when appropriate - thermal: imx: Fix race condition in imx_thermal_probe() - watchdog: f71808e_wdt: Fix WD_EN register read - ALSA: oss: consolidate kmalloc/memset 0 call to kzalloc - ALSA: pcm: Use ERESTARTSYS instead of EINTR in OSS emulation - ALSA: pcm: Avoid potential races between OSS ioctls and read/write - ALSA: pcm: Return -EBUSY for OSS ioctls changing busy streams - ALSA: pcm: Fix mutex unbalance in OSS emulation ioctls - ALSA: pcm: Fix endless loop for XRUN recovery in OSS emulation - vfio-pci: Virtualize PCIe & AF FLR - vfio/pci: Virtualize Maximum Payload Size - vfio/pci: Virtualize Maximum Read Request Size - ext4: don't allow r/w mounts if metadata blocks overlap the superblock - drm/radeon: Fix PCIe lane width calculation - ext4: fix crashes in dioread_nolock mode - ext4: fix deadlock between inline_data and ext4_expand_extra_isize_ea() - ALSA: line6: Use correct endpoint type for midi output - ALSA: rawmidi: Fix missing input substream checks in compat ioctls - ALSA: hda - New VIA controller suppor no-snoop path - HID: hidraw: Fix crash on HIDIOCGFEATURE with a destroyed device - MIPS: uaccess: Add micromips clobbers to bzero invocation - MIPS: memset.S: EVA & fault support for small_memset - MIPS: memset.S: Fix return of __clear_user from Lpartial_fixup - MIPS: memset.S: Fix clobber of v1 in last_fixup - powerpc/eeh: Fix enabling bridge MMIO windows - powerpc/lib: Fix off-by-one in alternate feature patching - jffs2_kill_sb(): deal with failed allocations - hypfs_kill_super(): deal with failed allocations - rpc_pipefs: fix double-dput() - Don't leak MNT_INTERNAL away from internal mounts - autofs: mount point create should honour passed in mode - mm: allow GFP_{FS,IO} for page_cache_read page cache allocation - mm/filemap.c: fix NULL pointer in page_cache_tree_insert() - ext4: bugfix for mmaped pages in mpage_release_unused_pages() - fanotify: fix logic of events on child - writeback: safer lock nesting - Linux 4.4.129 * CVE-2018-8087 - mac80211_hwsim: fix possible memory leak in hwsim_new_radio_nl() * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in DELL XPS 13 9370 with firmware 1.50 (LP: #1763748) - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device * [Xenial] Kernels OOPS when mwifiex is in AP mode (LP: #1769671) - Revert "UBUNTU: SAUCE: mwifiex: do not dereference invalid pointer" - Revert "UBUNTU: SAUCE: net/wireless: do not dereference invalid pointer" - mwifiex: cfg80211: do not change virtual interface during scan processing * user space process hung in 'D' state waiting for disk io to complete (LP: #1750038) - NFS: Use GFP_NOIO for two allocations in writeback * Acer Swift sf314-52 power button not managed (LP: #1766054) - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode -- Stefan Bader Fri, 25 May 2018 15:58:45 +0200 linux (4.4.0-127.153) xenial; urgency=medium * CVE-2018-3639 (powerpc) - powerpc/pseries: Support firmware disable of RFI flush - powerpc/powernv: Support firmware disable of RFI flush - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again - powerpc/rfi-flush: Always enable fallback flush on pseries - powerpc/rfi-flush: Differentiate enabled and patched flush types - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags - powerpc: Add security feature flags for Spectre/Meltdown - powerpc/pseries: Set or clear security feature flags - powerpc/powernv: Set or clear security feature flags - powerpc/64s: Move cpu_show_meltdown() - powerpc/64s: Enhance the information in cpu_show_meltdown() - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush() - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush() - powerpc/64s: Wire up cpu_show_spectre_v1() - powerpc/64s: Wire up cpu_show_spectre_v2() - powerpc/pseries: Fix clearing of security feature flags - powerpc: Move default security feature flags - powerpc/pseries: Restore default security feature flags on setup - SAUCE: powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit * CVE-2018-3639 (x86) - SAUCE: Clean up IBPB and IBRS control functions and macros - SAUCE: Fix up IBPB and IBRS kernel parameters documentation - SAUCE: Remove #define X86_FEATURE_PTI - x86/cpufeature: Move some of the scattered feature bits to x86_capability - x86/cpufeature: Cleanup get_cpu_cap() - x86/cpu: Probe CPUID leaf 6 even when cpuid_level == 6 - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf - x86/cpufeatures: Add Intel feature bits for Speculation Control - SAUCE: x86/kvm: Expose SPEC_CTRL from the leaf - x86/cpufeatures: Add AMD feature bits for Speculation Control - x86/msr: Add definitions for new speculation control MSRs - SAUCE: x86/msr: Rename MSR spec control feature bits - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support - x86/speculation: Add dependency - x86/cpufeatures: Clean up Spectre v2 related CPUID flags - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel - SAUCE: x86/speculation: Move vendor specific IBRS/IBPB control code - SAUCE: x86: Add alternative_msr_write - SAUCE: x86/nospec: Simplify alternative_msr_write() - SAUCE: x86/bugs: Concentrate bug detection into a separate function - SAUCE: x86/bugs: Concentrate bug reporting into a separate function - arch: Introduce post-init read-only memory - SAUCE: x86/bugs: Read SPEC_CTRL MSR during boot and re-use reserved bits - SAUCE: x86/bugs, KVM: Support the combination of guest and host IBRS - SAUCE: x86/bugs: Expose /sys/../spec_store_bypass - SAUCE: x86/cpufeatures: Add X86_FEATURE_RDS - SAUCE: x86/bugs: Provide boot parameters for the spec_store_bypass_disable mitigation - SAUCE: x86/bugs/intel: Set proper CPU features and setup RDS - SAUCE: x86/bugs: Whitelist allowed SPEC_CTRL MSR values - SAUCE: x86/bugs/AMD: Add support to disable RDS on Fam[15,16,17]h if requested - SAUCE: x86/KVM/VMX: Expose SPEC_CTRL Bit(2) to the guest - SAUCE: x86/speculation: Create spec-ctrl.h to avoid include hell - SAUCE: prctl: Add speculation control prctls - x86/process: Optimize TIF checks in __switch_to_xtra() - SAUCE: x86/process: Allow runtime control of Speculative Store Bypass - SAUCE: x86/speculation: Add prctl for Speculative Store Bypass mitigation - SAUCE: nospec: Allow getting/setting on non-current task - SAUCE: proc: Provide details on speculation flaw mitigations - SAUCE: seccomp: Enable speculation flaw mitigations - SAUCE: x86/bugs: Honour SPEC_CTRL default - SAUCE: x86/bugs: Make boot modes __ro_after_init - SAUCE: prctl: Add force disable speculation - SAUCE: seccomp: Use PR_SPEC_FORCE_DISABLE - selftest/seccomp: Fix the flag name SECCOMP_FILTER_FLAG_TSYNC - SAUCE: seccomp: Add filter flag to opt-out of SSB mitigation - SAUCE: seccomp: Move speculation migitation control to arch code - SAUCE: x86/speculation: Make "seccomp" the default mode for Speculative Store Bypass - SAUCE: x86/bugs: Rename _RDS to _SSBD - SAUCE: proc: Use underscores for SSBD in 'status' - SAUCE: Documentation/spec_ctrl: Do some minor cleanups - SAUCE: x86/bugs: Fix __ssb_select_mitigation() return type - SAUCE: x86/bugs: Make cpu_show_common() static - x86/entry: define _TIF_ALLWORK_MASK flags explicitly - Revert "x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes" - SAUCE: kvm/cpuid: Fix CPUID_7_0.EDX handling -- Stefan Bader Sat, 19 May 2018 11:58:02 +0200 linux (4.4.0-125.150) xenial; urgency=medium * linux: 4.4.0-125.150 -proposed tracker (LP: #1770011) * Unable to insert test_bpf module on Xenial (LP: #1765698) - bpf: fix selftests/bpf test_kmod.sh failure when CONFIG_BPF_JIT_ALWAYS_ON=y - test_bpf: Fix testing with CONFIG_BPF_JIT_ALWAYS_ON=y on other arches * virtio_scsi race can corrupt memory, panic kernel (LP: #1765241) - SAUCE: (no-up) virtio-scsi: Fix race in target free * bpf_map_lookup_elem: BUG: unable to handle kernel paging request (LP: #1763454) // CVE-2017-17862 - SAUCE: Add missing hunks from "bpf: fix branch pruning logic" * Xenial: rfkill: fix missing return on rfkill_init (LP: #1764810) - rfkill: fix missing return on rfkill_init * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534) - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS * Xenial update to 4.4.128 stable release (LP: #1765010) - cfg80211: make RATE_INFO_BW_20 the default - md/raid5: make use of spin_lock_irq over local_irq_disable + spin_lock - rtc: snvs: fix an incorrect check of return value - x86/asm: Don't use RBP as a temporary register in csum_partial_copy_generic() - NFSv4.1: RECLAIM_COMPLETE must handle NFS4ERR_CONN_NOT_BOUND_TO_SESSION - IB/srpt: Fix abort handling - af_key: Fix slab-out-of-bounds in pfkey_compile_policy. - mac80211: bail out from prep_connection() if a reconfig is ongoing - bna: Avoid reading past end of buffer - qlge: Avoid reading past end of buffer - ipmi_ssif: unlock on allocation failure - net: cdc_ncm: Fix TX zero padding - net: ethernet: ti: cpsw: adjust cpsw fifos depth for fullduplex flow control - lockd: fix lockd shutdown race - drivers/misc/vmw_vmci/vmci_queue_pair.c: fix a couple integer overflow tests - pidns: disable pid allocation if pid_ns_prepare_proc() is failed in alloc_pid() - s390: move _text symbol to address higher than zero - net/mlx4_en: Avoid adding steering rules with invalid ring - NFSv4.1: Work around a Linux server bug... - CIFS: silence lockdep splat in cifs_relock_file() - net: qca_spi: Fix alignment issues in rx path - netxen_nic: set rcode to the return status from the call to netxen_issue_cmd - Input: elan_i2c - check if device is there before really probing - Input: elantech - force relative mode on a certain module - KVM: PPC: Book3S PR: Check copy_to/from_user return values - vmxnet3: ensure that adapter is in proper state during force_close - SMB2: Fix share type handling - bus: brcmstb_gisb: Use register offsets with writes too - bus: brcmstb_gisb: correct support for 64-bit address output - PowerCap: Fix an error code in powercap_register_zone() - ARM: dts: imx53-qsrb: Pulldown PMIC IRQ pin - staging: wlan-ng: prism2mgmt.c: fixed a double endian conversion before calling hfa384x_drvr_setconfig16, also fixes relative sparse warning - x86/tsc: Provide 'tsc=unstable' boot parameter - ARM: dts: imx6qdl-wandboard: Fix audio channel swap - ipv6: avoid dad-failures for addresses with NODAD - async_tx: Fix DMA_PREP_FENCE usage in do_async_gen_syndrome() - usb: dwc3: keystone: check return value - btrfs: fix incorrect error return ret being passed to mapping_set_error - ata: libahci: properly propagate return value of platform_get_irq() - neighbour: update neigh timestamps iff update is effective - arp: honour gratuitous ARP _replies_ - usb: chipidea: properly handle host or gadget initialization failure - USB: ene_usb6250: fix first command execution - net: x25: fix one potential use-after-free issue - USB: ene_usb6250: fix SCSI residue overwriting - serial: 8250: omap: Disable DMA for console UART - serial: sh-sci: Fix race condition causing garbage during shutdown - sh_eth: Use platform device for printing before register_netdev() - scsi: csiostor: fix use after free in csio_hw_use_fwconfig() - powerpc/mm: Fix virt_addr_valid() etc. on 64-bit hash - ath5k: fix memory leak on buf on failed eeprom read - selftests/powerpc: Fix TM resched DSCR test with some compilers - xfrm: fix state migration copy replay sequence numbers - iio: hi8435: avoid garbage event at first enable - iio: hi8435: cleanup reset gpio - ext4: handle the rest of ext4_mb_load_buddy() ENOMEM errors - md-cluster: fix potential lock issue in add_new_disk - ARM: davinci: da8xx: Create DSP device only when assigned memory - ray_cs: Avoid reading past end of buffer - leds: pca955x: Correct I2C Functionality - sched/numa: Use down_read_trylock() for the mmap_sem - net/mlx5: Tolerate irq_set_affinity_hint() failures - selinux: do not check open permission on sockets - block: fix an error code in add_partition() - mlx5: fix bug reading rss_hash_type from CQE - net: ieee802154: fix net_device reference release too early - libceph: NULL deref on crush_decode() error path - netfilter: ctnetlink: fix incorrect nf_ct_put during hash resize - pNFS/flexfiles: missing error code in ff_layout_alloc_lseg() - ASoC: rsnd: SSI PIO adjust to 24bit mode - scsi: bnx2fc: fix race condition in bnx2fc_get_host_stats() - fix race in drivers/char/random.c:get_reg() - ext4: fix off-by-one on max nr_pages in ext4_find_unwritten_pgoff() - tcp: better validation of received ack sequences - net: move somaxconn init from sysctl code - Input: elan_i2c - clear INT before resetting controller - bonding: Don't update slave->link until ready to commit - KVM: nVMX: Fix handling of lmsw instruction - net: llc: add lock_sock in llc_ui_bind to avoid a race condition - ARM: dts: ls1021a: add "fsl,ls1021a-esdhc" compatible string to esdhc node - thermal: power_allocator: fix one race condition issue for thermal_instances list - perf probe: Add warning message if there is unexpected event name - l2tp: fix missing print session offset info - rds; Reset rs->rs_bound_addr in rds_add_bound() failure path - hwmon: (ina2xx) Make calibration register value fixed - media: videobuf2-core: don't go out of the buffer range - ASoC: Intel: cht_bsw_rt5645: Analog Mic support - scsi: mpt3sas: Proper handling of set/clear of "ATA command pending" flag. - vfb: fix video mode and line_length being set when loaded - gpio: label descriptors using the device name - ASoC: Intel: sst: Fix the return value of 'sst_send_byte_stream_mrfld()' - wl1251: check return from call to wl1251_acx_arp_ip_filter - hdlcdrv: Fix divide by zero in hdlcdrv_ioctl - ovl: filter trusted xattr for non-admin - powerpc/[booke|4xx]: Don't clobber TCR[WP] when setting TCR[DIE] - dmaengine: imx-sdma: Handle return value of clk_prepare_enable - arm64: futex: Fix undefined behaviour with FUTEX_OP_OPARG_SHIFT usage - net/mlx5: avoid build warning for uniprocessor - cxgb4: FW upgrade fixes - rtc: opal: Handle disabled TPO in opal_get_tpo_time() - rtc: interface: Validate alarm-time before handling rollover - SUNRPC: ensure correct error is reported by xs_tcp_setup_socket() - net: freescale: fix potential null pointer dereference - KVM: SVM: do not zero out segment attributes if segment is unusable or not present - clk: scpi: fix return type of __scpi_dvfs_round_rate - clk: Fix __set_clk_rates error print-string - powerpc/spufs: Fix coredump of SPU contexts - perf trace: Add mmap alias for s390 - qlcnic: Fix a sleep-in-atomic bug in qlcnic_82xx_hw_write_wx_2M and qlcnic_82xx_hw_read_wx_2M - mISDN: Fix a sleep-in-atomic bug - drm/omap: fix tiled buffer stride calculations - cxgb4: fix incorrect cim_la output for T6 - Fix serial console on SNI RM400 machines - bio-integrity: Do not allocate integrity context for bio w/o data - skbuff: return -EMSGSIZE in skb_to_sgvec to prevent overflow - sit: reload iphdr in ipip6_rcv - net/mlx4: Fix the check in attaching steering rules - net/mlx4: Check if Granular QoS per VF has been enabled before updating QP qos_vport - perf header: Set proper module name when build-id event found - perf report: Ensure the perf DSO mapping matches what libdw sees - tags: honor COMPILED_SOURCE with apart output directory - e1000e: fix race condition around skb_tstamp_tx() - cx25840: fix unchecked return values - mceusb: sporadic RX truncation corruption fix - net: phy: avoid genphy_aneg_done() for PHYs without clause 22 support - ARM: imx: Add MXC_CPU_IMX6ULL and cpu_is_imx6ull - e1000e: Undo e1000e_pm_freeze if __e1000_shutdown fails - perf/core: Correct event creation with PERF_FORMAT_GROUP - MIPS: mm: fixed mappings: correct initialisation - MIPS: mm: adjust PKMAP location - MIPS: kprobes: flush_insn_slot should flush only if probe initialised - Fix loop device flush before configure v3 - net: emac: fix reset timeout with AR8035 phy - skbuff: only inherit relevant tx_flags - xen: avoid type warning in xchg_xen_ulong - bnx2x: Allow vfs to disable txvlan offload - sctp: fix recursive locking warning in sctp_do_peeloff - sparc64: ldc abort during vds iso boot - iio: magnetometer: st_magn_spi: fix spi_device_id table - Bluetooth: Send HCI Set Event Mask Page 2 command only when needed - cpuidle: dt: Add missing 'of_node_put()' - ACPICA: Events: Add runtime stub support for event APIs - ACPICA: Disassembler: Abort on an invalid/unknown AML opcode - s390/dasd: fix hanging safe offline - vxlan: dont migrate permanent fdb entries during learn - bcache: stop writeback thread after detaching - bcache: segregate flash only volume write streams - scsi: libsas: fix memory leak in sas_smp_get_phy_events() - scsi: libsas: fix error when getting phy events - scsi: libsas: initialize sas_phy status according to response of DISCOVER - blk-mq: fix kernel oops in blk_mq_tag_idle() - tty: n_gsm: Allow ADM response in addition to UA for control dlci - EDAC, mv64x60: Fix an error handling path - cxgb4vf: Fix SGE FL buffer initialization logic for 64K pages - perf tools: Fix copyfile_offset update of output offset - ipsec: check return value of skb_to_sgvec always - rxrpc: check return value of skb_to_sgvec always - virtio_net: check return value of skb_to_sgvec always - virtio_net: check return value of skb_to_sgvec in one more location - random: use lockless method of accessing and updating f->reg_idx - futex: Remove requirement for lock_page() in get_futex_key() - Kbuild: provide a __UNIQUE_ID for clang - arp: fix arp_filter on l3slave devices - net: fix possible out-of-bound read in skb_network_protocol() - net/ipv6: Fix route leaking between VRFs - netlink: make sure nladdr has correct size in netlink_connect() - net/sched: fix NULL dereference in the error path of tcf_bpf_init() - pptp: remove a buggy dst release in pptp_connect() - sctp: do not leak kernel memory to user space - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6 - vhost: correctly remove wait queue during poll failure - vlan: also check phy_driver ts_info for vlan's real device - bonding: fix the err path for dev hwaddr sync in bond_enslave - bonding: move dev_mc_sync after master_upper_dev_link in bond_enslave - bonding: process the err returned by dev_set_allmulti properly in bond_enslave - net: fool proof dev_valid_name() - ip_tunnel: better validate user provided tunnel names - ipv6: sit: better validate user provided tunnel names - ip6_gre: better validate user provided tunnel names - ip6_tunnel: better validate user provided tunnel names - vti6: better validate user provided tunnel names - r8169: fix setting driver_data after register_netdev - net sched actions: fix dumping which requires several messages to user space - net/ipv6: Increment OUTxxx counters after netfilter hook - ipv6: the entire IPv6 header chain must fit the first fragment - vrf: Fix use after free and double free in vrf_finish_output - Revert "xhci: plat: Register shutdown for xhci_plat" - Linux 4.4.128 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume from sleep (88E8055) (LP: #1758507) // Xenial update to 4.4.128 stable release (LP: #1765010) - sky2: Increase D3 delay to sky2 stops working after suspend * Xenial update to 4.4.127 stable release (LP: #1765007) - mtd: jedec_probe: Fix crash in jedec_read_mfr() - ALSA: pcm: Use dma_bytes as size parameter in dma_mmap_coherent() - ALSA: pcm: potential uninitialized return values - partitions/msdos: Unable to mount UFS 44bsd partitions - usb: gadget: define free_ep_req as universal function - usb: gadget: change len to size_t on alloc_ep_req() - usb: gadget: fix usb_ep_align_maybe endianness and new usb_ep_align - usb: gadget: align buffer size when allocating for OUT endpoint - usb: gadget: f_hid: fix: Prevent accessing released memory - kprobes/x86: Fix to set RWX bits correctly before releasing trampoline - ACPI, PCI, irq: remove redundant check for null string pointer - writeback: fix the wrong congested state variable definition - PCI: Make PCI_ROM_ADDRESS_MASK a 32-bit constant - dm ioctl: remove double parentheses - Input: mousedev - fix implicit conversion warning - netfilter: nf_nat_h323: fix logical-not-parentheses warning - genirq: Use cpumask_available() for check of cpumask variable - cpumask: Add helper cpumask_available() - selinux: Remove unnecessary check of array base in selinux_set_mapping() - fs: compat: Remove warning from COMPATIBLE_IOCTL - jiffies.h: declare jiffies and jiffies_64 with ____cacheline_aligned_in_smp - frv: declare jiffies to be located in the .data section - audit: add tty field to LOGIN event - tty: provide tty_name() even without CONFIG_TTY - netfilter: ctnetlink: Make some parameters integer to avoid enum mismatch - selinux: Remove redundant check for unknown labeling behavior - arm64: avoid overflow in VA_START and PAGE_OFFSET - xfrm_user: uncoditionally validate esn replay attribute struct - RDMA/ucma: Check AF family prior resolving address - RDMA/ucma: Fix use-after-free access in ucma_close - RDMA/ucma: Ensure that CM_ID exists prior to access it - RDMA/ucma: Check that device is connected prior to access it - RDMA/ucma: Check that device exists prior to accessing it - RDMA/ucma: Don't allow join attempts for unsupported AF family - RDMA/ucma: Introduce safer rdma_addr_size() variants - net: xfrm: use preempt-safe this_cpu_read() in ipcomp_alloc_tfms() - xfrm: Refuse to insert 32 bit userspace socket policies on 64 bit systems - netfilter: bridge: ebt_among: add more missing match size checks - netfilter: x_tables: add and use xt_check_proc_name - Bluetooth: Fix missing encryption refresh on Security Request - llist: clang: introduce member_address_is_nonnull() - scsi: virtio_scsi: always read VPD pages for multiqueue too - usb: dwc2: Improve gadget state disconnection handling - USB: serial: ftdi_sio: add RT Systems VX-8 cable - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator - USB: serial: cp210x: add ELDAT Easywave RX09 id - mei: remove dev_err message on an unsupported ioctl - media: usbtv: prevent double free in error case - parport_pc: Add support for WCH CH382L PCI-E single parallel port card. - crypto: ahash - Fix early termination in hash walk - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one - fs/proc: Stop trying to report thread stacks - staging: comedi: ni_mio_common: ack ai fifo error interrupts. - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad - vt: change SGR 21 to follow the standards - Documentation: pinctrl: palmas: Add ti,palmas-powerhold-override property definition - ARM: dts: dra7: Add power hold and power controller properties to palmas - ARM: dts: am57xx-beagle-x15-common: Add overide powerhold property - md/raid10: reset the 'first' at the end of loop - net: hns: Fix ethtool private flags - Revert "PCI/MSI: Stop disabling MSI/MSI-X in pci_device_shutdown()" - Revert "ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin" - Revert "ARM: dts: omap3-n900: Fix the audio CODEC's reset pin" - Revert "cpufreq: Fix governor module removal race" - Revert "mtip32xx: use runtime tag to initialize command header" - spi: davinci: fix up dma_mapping_error() incorrect patch - net: cavium: liquidio: fix up "Avoid dma_unmap_single on uninitialized ndata" - Revert "ip6_vti: adjust vti mtu according to mtu of lower device" - Linux 4.4.127 * Xenial update to 4.4.126 stable release (LP: #1764999) - scsi: sg: don't return bogus Sg_requests - Revert "genirq: Use irqd_get_trigger_type to compare the trigger type for shared IRQs" - net: Fix hlist corruptions in inet_evict_bucket() - dccp: check sk for closed state in dccp_sendmsg() - ipv6: fix access to non-linear packet in ndisc_fill_redirect_hdr_option() - l2tp: do not accept arbitrary sockets - net: ethernet: arc: Fix a potential memory leak if an optional regulator is deferred - net: ethernet: ti: cpsw: add check for in-band mode setting with RGMII PHY interface - net/iucv: Free memory obtained by kzalloc - netlink: avoid a double skb free in genlmsg_mcast() - net: Only honor ifindex in IP_PKTINFO if non-0 - skbuff: Fix not waking applications when errors are enqueued - team: Fix double free in error path - s390/qeth: free netdevice when removing a card - s390/qeth: when thread completes, wake up all waiters - s390/qeth: lock read device while queueing next buffer - s390/qeth: on channel error, reject further cmd requests - ieee802154: 6lowpan: fix possible NULL deref in lowpan_device_event() - net: fec: Fix unbalanced PM runtime calls - net: systemport: Rewrite __bcm_sysport_tx_reclaim() - Linux 4.4.126 * Xenial update to 4.4.125 stable release (LP: #1764973) - MIPS: ralink: Remove ralink_halt() - iio: st_pressure: st_accel: pass correct platform data to init - ALSA: usb-audio: Fix parsing descriptor of UAC2 processing unit - ALSA: aloop: Sync stale timer before release - ALSA: aloop: Fix access to not-yet-ready substream via cable - ALSA: hda/realtek - Always immediately update mute LED with pin VREF - mmc: dw_mmc: fix falling from idmac to PIO mode when dw_mci_reset occurs - PCI: Add function 1 DMA alias quirk for Highpoint RocketRAID 644L - ahci: Add PCI-id for the Highpoint Rocketraid 644L card - clk: bcm2835: Protect sections updating shared registers - Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174 - libata: fix length validation of ATAPI-relayed SCSI commands - libata: remove WARN() for DMA or PIO command without data - libata: Apply NOLPM quirk to Crucial MX100 512GB SSDs - libata: Enable queued TRIM for Samsung SSD 860 - libata: Apply NOLPM quirk to Crucial M500 480 and 960GB SSDs - libata: Make Crucial BX100 500GB LPM quirk apply to all firmware versions - libata: Modify quirks for MX100 to limit NCQ_TRIM quirk to MU01 version - mm/vmalloc: add interfaces to free unmapped page table - x86/mm: implement free pmd/pte page interfaces - drm/vmwgfx: Fix a destoy-while-held mutex problem. - drm/radeon: Don't turn off DP sink when disconnected - drm: udl: Properly check framebuffer mmap offsets - acpi, numa: fix pxm to online numa node associations - brcmfmac: fix P2P_DEVICE ethernet address generation - rtlwifi: rtl8723be: Fix loss of signal - tracing: probeevent: Fix to support minus offset from symbol - mtd: nand: fsl_ifc: Fix nand waitfunc return value - staging: ncpfs: memory corruption in ncp_read_kernel() - can: cc770: Fix stalls on rt-linux, remove redundant IRQ ack - can: cc770: Fix queue stall & dropped RTR reply - can: cc770: Fix use after free in cc770_tx_interrupt() - tty: vt: fix up tabstops properly - x86/build/64: Force the linker to use 2MB page size - x86/boot/64: Verify alignment of the LOAD segment - perf/x86/intel: Don't accidentally clear high bits in bdw_limit_period() - staging: lustre: ptlrpc: kfree used instead of kvfree - kbuild: disable clang's default use of -fmerge-all-constants - bpf: skip unnecessary capability check - bpf, x64: increase number of passes - Linux 4.4.125 * System fails to start (boot) on battery due to read-only root file-system (LP: #1726930) // Xenial update to 4.4.125 stable release (LP: #1764973) - libata: disable LPM for Crucial BX100 SSD 500GB drive * Xenial update to 4.4.124 stable release (LP: #1764762) - tpm: fix potential buffer overruns caused by bit glitches on the bus - tpm_tis: fix potential buffer overruns caused by bit glitches on the bus - staging: android: ashmem: Fix possible deadlock in ashmem_ioctl - platform/x86: asus-nb-wmi: Add wapf4 quirk for the X302UA - regulator: anatop: set default voltage selector for pcie - x86: i8259: export legacy_pic symbol - rtc: cmos: Do not assume irq 8 for rtc when there are no legacy irqs - Input: ar1021_i2c - fix too long name in driver's device table - time: Change posix clocks ops interfaces to use timespec64 - ACPI/processor: Fix error handling in __acpi_processor_start() - ACPI/processor: Replace racy task affinity logic - cpufreq/sh: Replace racy task affinity logic - genirq: Use irqd_get_trigger_type to compare the trigger type for shared IRQs - i2c: i2c-scmi: add a MS HID - net: ipv6: send unsolicited NA on admin up - media/dvb-core: Race condition when writing to CAM - spi: dw: Disable clock after unregistering the host - ath: Fix updating radar flags for coutry code India - clk: ns2: Correct SDIO bits - scsi: virtio_scsi: Always try to read VPD pages - KVM: PPC: Book3S PR: Exit KVM on failed mapping - ARM: 8668/1: ftrace: Fix dynamic ftrace with DEBUG_RODATA and !FRAME_POINTER - iommu/omap: Register driver before setting IOMMU ops - md/raid10: wait up frozen array in handle_write_completed - NFS: Fix missing pg_cleanup after nfs_pageio_cond_complete() - tcp: remove poll() flakes with FastOpen - e1000e: fix timing for 82579 Gigabit Ethernet controller - ALSA: hda - Fix headset microphone detection for ASUS N551 and N751 - IB/ipoib: Fix deadlock between ipoib_stop and mcast join flow - IB/ipoib: Update broadcast object if PKey value was changed in index 0 - HSI: ssi_protocol: double free in ssip_pn_xmit() - IB/mlx4: Take write semaphore when changing the vma struct - IB/mlx4: Change vma from shared to private - ASoC: Intel: Skylake: Uninitialized variable in probe_codec() - Fix driver usage of 128B WQEs when WQ_CREATE is V1. - netfilter: xt_CT: fix refcnt leak on error path - openvswitch: Delete conntrack entry clashing with an expectation. - mmc: host: omap_hsmmc: checking for NULL instead of IS_ERR() - wan: pc300too: abort path on failure - qlcnic: fix unchecked return value - scsi: mac_esp: Replace bogus memory barrier with spinlock - infiniband/uverbs: Fix integer overflows - NFS: don't try to cross a mountpount when there isn't one there. - Revert "UBUNTU: SAUCE: (no-up) iio: st_pressure: st_accel: Initialise sensor platform data properly" - iio: st_pressure: st_accel: Initialise sensor platform data properly - mt7601u: check return value of alloc_skb - rndis_wlan: add return value validation - Btrfs: send, fix file hole not being preserved due to inline extent - mac80211: don't parse encrypted management frames in ieee80211_frame_acked - mfd: palmas: Reset the POWERHOLD mux during power off - mtip32xx: use runtime tag to initialize command header - staging: unisys: visorhba: fix s-Par to boot with option CONFIG_VMAP_STACK set to y - staging: wilc1000: fix unchecked return value - mmc: sdhci-of-esdhc: limit SD clock for ls1012a/ls1046a - ARM: DRA7: clockdomain: Change the CLKTRCTRL of CM_PCIE_CLKSTCTRL to SW_WKUP - ipmi/watchdog: fix wdog hang on panic waiting for ipmi response - ACPI / PMIC: xpower: Fix power_table addresses - drm/nouveau/kms: Increase max retries in scanout position queries. - bnx2x: Align RX buffers - power: supply: pda_power: move from timer to delayed_work - Input: twl4030-pwrbutton - use correct device for irq request - md/raid10: skip spare disk as 'first' disk - ia64: fix module loading for gcc-5.4 - tcm_fileio: Prevent information leak for short reads - video: fbdev: udlfb: Fix buffer on stack - sm501fb: don't return zero on failure path in sm501fb_start() - net: hns: fix ethtool_get_strings overflow in hns driver - cifs: small underflow in cnvrtDosUnixTm() - rtc: ds1374: wdt: Fix issue with timeout scaling from secs to wdt ticks - rtc: ds1374: wdt: Fix stop/start ioctl always returning -EINVAL - perf tests kmod-path: Don't fail if compressed modules aren't supported - Bluetooth: hci_qca: Avoid setup failure on missing rampatch - media: c8sectpfe: fix potential NULL pointer dereference in c8sectpfe_timer_interrupt - drm/msm: fix leak in failed get_pages - RDMA/iwpm: Fix uninitialized error code in iwpm_send_mapinfo() - rtlwifi: rtl_pci: Fix the bug when inactiveps is enabled. - media: bt8xx: Fix err 'bt878_probe()' - media: [RESEND] media: dvb-frontends: Add delay to Si2168 restart - cros_ec: fix nul-termination for firmware build info - platform/chrome: Use proper protocol transfer function - mmc: avoid removing non-removable hosts during suspend - IB/ipoib: Avoid memory leak if the SA returns a different DGID - RDMA/cma: Use correct size when writing netlink stats - IB/umem: Fix use of npages/nmap fields - vgacon: Set VGA struct resource types - drm/omap: DMM: Check for DMM readiness after successful transaction commit - pty: cancel pty slave port buf's work in tty_release - coresight: Fix disabling of CoreSight TPIU - pinctrl: Really force states during suspend/resume - iommu/vt-d: clean up pr_irq if request_threaded_irq fails - ip6_vti: adjust vti mtu according to mtu of lower device - RDMA/ocrdma: Fix permissions for OCRDMA_RESET_STATS - nfsd4: permit layoutget of executable-only files - clk: si5351: Rename internal plls to avoid name collisions - dmaengine: ti-dma-crossbar: Fix event mapping for TPCC_EVT_MUX_60_63 - RDMA/ucma: Fix access to non-initialized CM_ID object - Linux 4.4.124 * Xenial update to 4.4.123 stable release (LP: #1764666) - blkcg: fix double free of new_blkg in blkcg_init_queue - Input: tsc2007 - check for presence and power down tsc2007 during probe - staging: speakup: Replace BUG_ON() with WARN_ON(). - staging: wilc1000: add check for kmalloc allocation failure. - HID: reject input outside logical range only if null state is set - drm: qxl: Don't alloc fbdev if emulation is not supported - ath10k: fix a warning during channel switch with multiple vaps - PCI/MSI: Stop disabling MSI/MSI-X in pci_device_shutdown() - selinux: check for address length in selinux_socket_bind() - perf sort: Fix segfault with basic block 'cycles' sort dimension - i40e: Acquire NVM lock before reads on all devices - i40e: fix ethtool to get EEPROM data from X722 interface - perf tools: Make perf_event__synthesize_mmap_events() scale - drivers: net: xgene: Fix hardware checksum setting - drm: Defer disabling the vblank IRQ until the next interrupt (for instant- off) - ath10k: disallow DFS simulation if DFS channel is not enabled - perf probe: Return errno when not hitting any event - HID: clamp input to logical range if no null state - net/8021q: create device with all possible features in wanted_features - ARM: dts: Adjust moxart IRQ controller and flags - batman-adv: handle race condition for claims between gateways - of: fix of_device_get_modalias returned length when truncating buffers - solo6x10: release vb2 buffers in solo_stop_streaming() - scsi: ipr: Fix missed EH wakeup - media: i2c/soc_camera: fix ov6650 sensor getting wrong clock - timers, sched_clock: Update timeout for clock wrap - sysrq: Reset the watchdog timers while displaying high-resolution timers - Input: qt1070 - add OF device ID table - sched: act_csum: don't mangle TCP and UDP GSO packets - ASoC: rcar: ssi: don't set SSICR.CKDV = 000 with SSIWSR.CONT - spi: omap2-mcspi: poll OMAP2_MCSPI_CHSTAT_RXS for PIO transfer - tcp: sysctl: Fix a race to avoid unexpected 0 window from space - dmaengine: imx-sdma: add 1ms delay to ensure SDMA channel is stopped - driver: (adm1275) set the m,b and R coefficients correctly for power - mm: Fix false-positive VM_BUG_ON() in page_cache_{get,add}_speculative() - blk-throttle: make sure expire time isn't too big - f2fs: relax node version check for victim data in gc - bonding: refine bond_fold_stats() wrap detection - braille-console: Fix value returned by _braille_console_setup - drm/vmwgfx: Fixes to vmwgfx_fb - vxlan: vxlan dev should inherit lowerdev's gso_max_size - NFC: nfcmrvl: Include unaligned.h instead of access_ok.h - NFC: nfcmrvl: double free on error path - ARM: dts: r8a7790: Correct parent of SSI[0-9] clocks - ARM: dts: r8a7791: Correct parent of SSI[0-9] clocks - powerpc: Avoid taking a data miss on every userspace instruction miss - net/faraday: Add missing include of of.h - ARM: dts: koelsch: Correct clock frequency of X2 DU clock input - reiserfs: Make cancel_old_flush() reliable - ALSA: firewire-digi00x: handle all MIDI messages on streaming packets - fm10k: correctly check if interface is removed - apparmor: Make path_max parameter readonly - iommu/iova: Fix underflow bug in __alloc_and_insert_iova_range - video: ARM CLCD: fix dma allocation size - drm/radeon: Fail fb creation from imported dma-bufs. - drm/amdgpu: Fail fb creation from imported dma-bufs. (v2) - coresight: Fixes coresight DT parse to get correct output port ID. - MIPS: BPF: Quit clobbering callee saved registers in JIT code. - MIPS: BPF: Fix multiple problems in JIT skb access helpers. - MIPS: r2-on-r6-emu: Fix BLEZL and BGTZL identification - MIPS: r2-on-r6-emu: Clear BLTZALL and BGEZALL debugfs counters - regulator: isl9305: fix array size - md/raid6: Fix anomily when recovering a single device in RAID6. - usb: dwc2: Make sure we disconnect the gadget state - usb: gadget: dummy_hcd: Fix wrong power status bit clear/reset in dummy_hub_control() - drivers/perf: arm_pmu: handle no platform_device - perf inject: Copy events when reordering events in pipe mode - perf session: Don't rely on evlist in pipe mode - scsi: sg: check for valid direction before starting the request - scsi: sg: close race condition in sg_remove_sfp_usercontext() - kprobes/x86: Fix kprobe-booster not to boost far call instructions - kprobes/x86: Set kprobes pages read-only - pwm: tegra: Increase precision in PWM rate calculation - wil6210: fix memory access violation in wil_memcpy_from/toio_32 - drm/edid: set ELD connector type in drm_edid_to_eld() - video/hdmi: Allow "empty" HDMI infoframes - HID: elo: clear BTN_LEFT mapping - ARM: dts: exynos: Correct Trats2 panel reset line - sched: Stop switched_to_rt() from sending IPIs to offline CPUs - sched: Stop resched_cpu() from sending IPIs to offline CPUs - test_firmware: fix setting old custom fw path back on exit - net: xfrm: allow clearing socket xfrm policies. - mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]() - ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin - ARM: dts: omap3-n900: Fix the audio CODEC's reset pin - ath10k: update tdls teardown state to target - cpufreq: Fix governor module removal race - clk: qcom: msm8916: fix mnd_width for codec_digcodec - ath10k: fix invalid STS_CAP_OFFSET_MASK - tools/usbip: fixes build with musl libc toolchain - spi: sun6i: disable/unprepare clocks on remove - scsi: core: scsi_get_device_flags_keyed(): Always return device flags - scsi: devinfo: apply to HP XP the same flags as Hitachi VSP - scsi: dh: add new rdac devices - media: cpia2: Fix a couple off by one bugs - veth: set peer GSO values - drm/amdkfd: Fix memory leaks in kfd topology - agp/intel: Flush all chipset writes after updating the GGTT - mac80211_hwsim: enforce PS_MANUAL_POLL to be set after PS_ENABLED - mac80211: remove BUG() when interface type is invalid - ASoC: nuc900: Fix a loop timeout test - ipvlan: add L2 check for packets arriving via virtual devices - rcutorture/configinit: Fix build directory error message - ima: relax requiring a file signature for new files with zero length - selftests/x86/entry_from_vm86: Exit with 1 if we fail - selftests/x86: Add tests for User-Mode Instruction Prevention - selftests/x86: Add tests for the STR and SLDT instructions - selftests/x86/entry_from_vm86: Add test cases for POPF - x86/vm86/32: Fix POPF emulation - x86/mm: Fix vmalloc_fault to use pXd_large - ALSA: pcm: Fix UAF in snd_pcm_oss_get_formats() - ALSA: hda - Revert power_save option default value - ALSA: seq: Fix possible UAF in snd_seq_check_queue() - ALSA: seq: Clear client entry before deleting else at closing - drm/amdgpu/dce: Don't turn off DP sink when disconnected - fs: Teach path_connected to handle nfs filesystems with multiple roots. - lock_parent() needs to recheck if dentry got __dentry_kill'ed under it - fs/aio: Add explicit RCU grace period when freeing kioctx - fs/aio: Use RCU accessors for kioctx_table->table[] - irqchip/gic-v3-its: Ensure nr_ites >= nr_lpis - scsi: sg: fix SG_DXFER_FROM_DEV transfers - scsi: sg: fix static checker warning in sg_is_valid_dxfer - scsi: sg: only check for dxfer_len greater than 256M - ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux - btrfs: alloc_chunk: fix DUP stripe size handling - btrfs: Fix use-after-free when cleaning up fs_devs with a single stale device - USB: gadget: udc: Add missing platform_device_put() on error in bdc_pci_probe() - usb: gadget: bdc: 64-bit pointer capability check - Linux 4.4.123 * Xenial update to 4.4.123 stable release (LP: #1764666) // CVE-2017-16995 - Revert "bpf: fix incorrect sign extension in check_alu_op()" - bpf: fix incorrect sign extension in check_alu_op() * Xenial update to 4.4.122 stable release (LP: #1764627) - RDMA/ucma: Limit possible option size - RDMA/ucma: Check that user doesn't overflow QP state - RDMA/mlx5: Fix integer overflow while resizing CQ - scsi: qla2xxx: Fix NULL pointer crash due to active timer for ABTS - workqueue: Allow retrieval of current task's work struct - drm: Allow determining if current task is output poll worker - drm/nouveau: Fix deadlock on runtime suspend - drm/radeon: Fix deadlock on runtime suspend - drm/amdgpu: Fix deadlock on runtime suspend - drm/amdgpu: Notify sbios device ready before send request - drm/radeon: fix KV harvesting - drm/amdgpu: fix KV harvesting - MIPS: BMIPS: Do not mask IPIs during suspend - MIPS: ath25: Check for kzalloc allocation failure - MIPS: OCTEON: irq: Check for null return on kzalloc allocation - Input: matrix_keypad - fix race when disabling interrupts - loop: Fix lost writes caused by missing flag - kbuild: Handle builtin dtb file names containing hyphens - bcache: don't attach backing with duplicate UUID - x86/MCE: Serialize sysfs changes - ALSA: hda/realtek - Fix dock line-out volume on Dell Precision 7520 - ALSA: seq: More protection for concurrent write and ioctl races - ALSA: hda: add dock and led support for HP EliteBook 820 G3 - ALSA: hda: add dock and led support for HP ProBook 640 G2 - watchdog: hpwdt: SMBIOS check - watchdog: hpwdt: Check source of NMI - watchdog: hpwdt: fix unused variable warning - netfilter: nfnetlink_queue: fix timestamp attribute - Input: tca8418_keypad - remove double read of key event register - tc358743: fix register i2c_rd/wr function fix - netfilter: add back stackpointer size checks - netfilter: x_tables: fix missing timer initialization in xt_LED - netfilter: nat: cope with negative port range - netfilter: IDLETIMER: be syzkaller friendly - netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets - netfilter: bridge: ebt_among: add missing match size checks - netfilter: ipv6: fix use-after-free Write in nf_nat_ipv6_manip_pkt - netfilter: use skb_to_full_sk in ip_route_me_harder - ext4: inplace xattr block update fails to deduplicate blocks - ubi: Fix race condition between ubi volume creation and udev - scsi: qla2xxx: Replace fcport alloc with qla2x00_alloc_fcport - NFS: Fix an incorrect type in struct nfs_direct_req - Revert "ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux" - x86/module: Detect and skip invalid relocations - x86: Treat R_X86_64_PLT32 as R_X86_64_PC32 - serial: sh-sci: prevent lockup on full TTY buffers - tty/serial: atmel: add new version check for usart - uas: fix comparison for error code - staging: comedi: fix comedi_nsamples_left. - staging: android: ashmem: Fix lockdep issue during llseek - USB: storage: Add JMicron bridge 152d:2567 to unusual_devs.h - usb: quirks: add control message delay for 1b1c:1b20 - USB: usbmon: remove assignment from IS_ERR argument - usb: usbmon: Read text within supplied buffer size - usb: gadget: f_fs: Fix use-after-free in ffs_fs_kill_sb() - serial: 8250_pci: Add Brainboxes UC-260 4 port serial device - fixup: sctp: verify size of a new chunk in _sctp_make_chunk() - Linux 4.4.122 * Xenial update to 4.4.122 stable release (LP: #1764627) // CVE-2018-1000004. - ALSA: seq: Don't allow resizing pool in use * Xenial update to 4.4.121 stable release (LP: #1764367) - tpm: st33zp24: fix potential buffer overruns caused by bit glitches on the bus - tpm_i2c_infineon: fix potential buffer overruns caused by bit glitches on the bus - tpm_i2c_nuvoton: fix potential buffer overruns caused by bit glitches on the bus - ALSA: usb-audio: Add a quirck for B&W PX headphones - ALSA: hda: Add a power_save blacklist - cpufreq: s3c24xx: Fix broken s3c_cpufreq_init() - media: m88ds3103: don't call a non-initalized function - ARM: mvebu: Fix broken PL310_ERRATA_753970 selects - KVM: mmu: Fix overlap between public and private memslots - btrfs: Don't clear SGID when inheriting ACLs - ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux - x86/apic/vector: Handle legacy irq data correctly - leds: do not overflow sysfs buffer in led_trigger_show - x86/spectre: Fix an error message - bridge: check brport attr show in brport_show - fib_semantics: Don't match route with mismatching tclassid - hdlc_ppp: carrier detect ok, don't turn off negotiation - ipv6 sit: work around bogus gcc-8 -Wrestrict warning - net: fix race on decreasing number of TX queues - net: ipv4: don't allow setting net.ipv4.route.min_pmtu below 68 - netlink: ensure to loop over all netns in genlmsg_multicast_allns() - ppp: prevent unregistered channels from connecting to PPP units - udplite: fix partial checksum initialization - sctp: fix dst refcnt leak in sctp_v4_get_dst - sctp: fix dst refcnt leak in sctp_v6_get_dst() - s390/qeth: fix SETIP command handling - s390/qeth: fix IPA command submission race - sctp: verify size of a new chunk in _sctp_make_chunk() - net: mpls: Pull common label check into helper - dm io: fix duplicate bio completion due to missing ref count - bpf, x64: implement retpoline for tail call - btrfs: preserve i_mode if __btrfs_set_acl() fails - Linux 4.4.121 * Xenial update to 4.4.120 stable release (LP: #1764316) - hrtimer: Ensure POSIX compliance (relative CLOCK_REALTIME hrtimers) - f2fs: fix a bug caused by NULL extent tree - mtd: nand: gpmi: Fix failure when a erased page has a bitflip at BBM - ipv6: icmp6: Allow icmp messages to be looped back - ARM: 8731/1: Fix csum_partial_copy_from_user() stack mismatch - sget(): handle failures of register_shrinker() - drm/nouveau/pci: do a msi rearm on init - spi: atmel: fixed spin_lock usage inside atmel_spi_remove - net: arc_emac: fix arc_emac_rx() error paths - scsi: storvsc: Fix scsi_cmd error assignments in storvsc_handle_error - ARM: dts: ls1021a: fix incorrect clock references - lib/mpi: Fix umul_ppmm() for MIPS64r6 - tg3: Add workaround to restrict 5762 MRRS to 2048 - tg3: Enable PHY reset in MTU change path for 5720 - bnx2x: Improve reliability in case of nested PCI errors - s390/dasd: fix wrongly assigned configuration data - IB/mlx4: Fix mlx4_ib_alloc_mr error flow - IB/ipoib: Fix race condition in neigh creation - xfs: quota: fix missed destroy of qi_tree_lock - xfs: quota: check result of register_shrinker() - e1000: fix disabling already-disabled warning - drm/ttm: check the return value of kzalloc - mac80211: mesh: drop frames appearing to be from us - can: flex_can: Correct the checking for frame length in flexcan_start_xmit() - bnxt_en: Fix the 'Invalid VF' id check in bnxt_vf_ndo_prep routine. - xen-netfront: enable device after manual module load - mdio-sun4i: Fix a memory leak - SolutionEngine771x: fix Ether platform data - xen/gntdev: Fix off-by-one error when unmapping with holes - xen/gntdev: Fix partial gntdev_mmap() cleanup - sctp: make use of pre-calculated len - net: gianfar_ptp: move set_fipers() to spinlock protecting area - MIPS: Implement __multi3 for GCC7 MIPS64r6 builds - Linux 4.4.120 * Xenial update to 4.4.119 stable release (LP: #1762453) - netfilter: drop outermost socket lock in getsockopt() - powerpc/64s: Fix RFI flush dependency on HARDLOCKUP_DETECTOR - PCI: keystone: Fix interrupt-controller-node lookup - ip_tunnel: replace dst_cache with generic implementation - ip_tunnel: fix preempt warning in ip tunnel creation/updating - scsi: ibmvfc: fix misdefined reserved field in ibmvfc_fcp_rsp_info - cfg80211: fix cfg80211_beacon_dup - iio: buffer: check if a buffer has been set up when poll is called - iio: adis_lib: Initialize trigger before requesting interrupt - x86/oprofile: Fix bogus GCC-8 warning in nmi_setup() - irqchip/gic-v3: Use wmb() instead of smb_wmb() in gic_raise_softirq() - usb: ohci: Proper handling of ed_rm_list to handle race condition between usb_kill_urb() and finish_unlinks() - arm64: Disable unhandled signal log messages by default - Add delay-init quirk for Corsair K70 RGB keyboards - usb: dwc3: gadget: Set maxpacket size for ep0 IN - usb: ldusb: add PIDs for new CASSY devices supported by this driver - usb: gadget: f_fs: Process all descriptors during bind - usb: renesas_usbhs: missed the "running" flag in usb_dmac with rx path - drm/amdgpu: Avoid leaking PM domain on driver unbind (v2) - binder: add missing binder_unlock() - Linux 4.4.119 * [regression] Colour banding and artefacts appear system-wide on an Asus Zenbook UX303LA with Intel HD 4400 graphics (LP: #1749420) // Xenial update to 4.4.119 stable release (LP: #1762453) - drm/edid: Add 6 bpc quirk for CPT panel in Asus UX303LA * Xenial update to 4.4.118 stable release (LP: #1756866) - net: add dst_cache support - [Config] Add CONFIG_DST_CACHE=y - net: replace dst_cache ip6_tunnel implementation with the generic one - cfg80211: check dev_set_name() return value - mm,vmscan: Make unregister_shrinker() no-op if register_shrinker() failed. - xfrm: Fix stack-out-of-bounds read on socket policy lookup. - xfrm: check id proto in validate_tmpl() - blktrace: fix unlocked registration of tracepoints - drm: Require __GFP_NOFAIL for the legacy drm_modeset_lock_all - Provide a function to create a NUL-terminated string from unterminated data - selinux: ensure the context is NUL terminated in security_context_to_sid_core() - selinux: skip bounded transition processing if the policy isn't loaded - crypto: x86/twofish-3way - Fix %rbp usage - KVM: x86: fix escape of guest dr6 to the host - netfilter: x_tables: fix int overflow in xt_alloc_table_info() - netfilter: x_tables: avoid out-of-bounds reads in xt_request_find_{match|target} - netfilter: ipt_CLUSTERIP: fix out-of-bounds accesses in clusterip_tg_check() - netfilter: on sockopt() acquire sock lock only in the required scope - netfilter: xt_RATEEST: acquire xt_rateest_mutex for hash insert - net: avoid skb_warn_bad_offload on IS_ERR - ASoC: ux500: add MODULE_LICENSE tag - video: fbdev/mmp: add MODULE_LICENSE - arm64: dts: add #cooling-cells to CPU nodes - Make DST_CACHE a silent config option - dn_getsockoptdecnet: move nf_{get/set}sockopt outside sock lock - staging: android: ashmem: Fix a race condition in pin ioctls - binder: check for binder_thread allocation failure in binder_poll() - staging: iio: adc: ad7192: fix external frequency setting - usbip: keep usbip_device sockfd state in sync with tcp_socket - usb: build drivers/usb/common/ when USB_SUPPORT is set - ARM: OMAP2+: Fix SRAM virt to phys translation for save_secure_ram_context - ARM: AM33xx: PRM: Remove am33xx_pwrdm_read_prev_pwrst function - ARM: dts: Fix omap4 hang with GPS connected to USB by using wakeupgen - ARM: dts: am4372: Correct the interrupts_properties of McASP - perf top: Fix window dimensions change handling - perf bench numa: Fixup discontiguous/sparse numa nodes - media: s5k6aa: describe some function parameters - pinctrl: sunxi: Fix A80 interrupt pin bank - RDMA/cma: Make sure that PSN is not over max allowed - scripts/kernel-doc: Don't fail with status != 0 if error encountered with -none - ipvlan: Add the skb->mark as flow4's member to lookup route - powerpc/perf: Fix oops when grouping different pmu events - s390/dasd: prevent prefix I/O error - gianfar: fix a flooded alignment reports because of padding issue. - net_sched: red: Avoid devision by zero - net_sched: red: Avoid illegal values - btrfs: Fix possible off-by-one in btrfs_search_path_in_tree - 509: fix printing uninitialized stack memory when OID is empty - dmaengine: ioat: Fix error handling path - dmaengine: at_hdmac: fix potential NULL pointer dereference in atc_prep_dma_interleaved - clk: fix a panic error caused by accessing NULL pointer - ASoC: rockchip: disable clock on error - spi: sun4i: disable clocks in the remove function - xfrm: Fix stack-out-of-bounds with misconfigured transport mode policies. - drm/armada: fix leak of crtc structure - dmaengine: jz4740: disable/unprepare clk if probe fails - mm/early_ioremap: Fix boot hang with earlyprintk=efi,keep - x86/mm/kmmio: Fix mmiotrace for page unaligned addresses - xen: XEN_ACPI_PROCESSOR is Dom0-only - hippi: Fix a Fix a possible sleep-in-atomic bug in rr_close - virtio_balloon: prevent uninitialized variable use - isdn: icn: remove a #warning - vmxnet3: prevent building with 64K pages - [Config] ppc64el: Drop vmxnet3 module - gpio: intel-mid: Fix build warning when !CONFIG_PM - platform/x86: intel_mid_thermal: Fix suspend handlers unused warning - video: fbdev: via: remove possibly unused variables - scsi: advansys: fix build warning for PCI=n - x86/ras/inject: Make it depend on X86_LOCAL_APIC=y - arm64: define BUG() instruction without CONFIG_BUG - x86/fpu/math-emu: Fix possible uninitialized variable use - tools build: Add tools tree support for 'make -s' - x86/build: Silence the build with "make -s" - thermal: fix INTEL_SOC_DTS_IOSF_CORE dependencies - x86: add MULTIUSER dependency for KVM - x86/platform: Add PCI dependency for PUNIT_ATOM_DEBUG - scsi: advansys: fix uninitialized data access - arm64: Kconfig: select COMPAT_BINFMT_ELF only when BINFMT_ELF is set - ALSA: hda/ca0132 - fix possible NULL pointer use - reiserfs: avoid a -Wmaybe-uninitialized warning - ssb: mark ssb_bus_register as __maybe_unused - thermal: spear: use __maybe_unused for PM functions - x86/boot: Avoid warning for zero-filling .bss - scsi: sim710: fix build warning - drivers/net: fix eisa_driver probe section mismatch - dpt_i2o: fix build warning - profile: hide unused functions when !CONFIG_PROC_FS - md: avoid warning for 32-bit sector_t - mtd: ichxrom: maybe-uninitialized with gcc-4.9 - mtd: maps: add __init attribute - mptfusion: hide unused seq_mpt_print_ioc_summary function - scsi: fdomain: drop fdomain_pci_tbl when built-in - video: fbdev: sis: remove unused variable - staging: ste_rmi4: avoid unused function warnings - fbdev: sis: enforce selection of at least one backend - video: Use bool instead int pointer for get_opt_bool() argument - scsi: mvumi: use __maybe_unused to hide pm functions - SCSI: initio: remove duplicate module device table - pwc: hide unused label - usb: musb/ux500: remove duplicate check for dma_is_compatible - tty: hvc_xen: hide xen_console_remove when unused - target/user: Fix cast from pointer to phys_addr_t - driver-core: use 'dev' argument in dev_dbg_ratelimited stub - fbdev: auo_k190x: avoid unused function warnings - amd-xgbe: Fix unused suspend handlers build warning - mtd: sh_flctl: pass FIFO as physical address - mtd: cfi: enforce valid geometry configuration - fbdev: s6e8ax0: avoid unused function warnings - modsign: hide openssl output in silent builds - fbdev: sm712fb: avoid unused function warnings - hwrng: exynos - use __maybe_unused to hide pm functions - USB: cdc_subset: only build when one driver is enabled - [Config] Add CONFIG_USB_NET_CDC_SUBSET_ENABLE=m - rtlwifi: fix gcc-6 indentation warning - staging: wilc1000: fix kbuild test robot error - x86/platform/olpc: Fix resume handler build warning - netfilter: ipvs: avoid unused variable warnings - ipv4: ipconfig: avoid unused ic_proto_used symbol - tc1100-wmi: fix build warning when CONFIG_PM not enabled - tlan: avoid unused label with PCI=n - drm/vmwgfx: use *_32_bits() macros - tty: cyclades: cyz_interrupt is only used for PCI - genirq/msi: Add stubs for get_cached_msi_msg/pci_write_msi_msg - ASoC: mediatek: add i2c dependency - iio: adc: axp288: remove redundant duplicate const on axp288_adc_channels - infiniband: cxgb4: use %pR format string for printing resources - b2c2: flexcop: avoid unused function warnings - i2c: remove __init from i2c_register_board_info() - staging: unisys: visorinput depends on INPUT - tc358743: fix register i2c_rd/wr functions - drm/nouveau: hide gcc-4.9 -Wmaybe-uninitialized - Input: tca8418_keypad - hide gcc-4.9 -Wmaybe-uninitialized warning - KVM: add X86_LOCAL_APIC dependency - go7007: add MEDIA_CAMERA_SUPPORT dependency - em28xx: only use mt9v011 if camera support is enabled - ISDN: eicon: reduce stack size of sig_ind function - ASoC: rockchip: use __maybe_unused to hide st_irq_syscfg_resume - serial: 8250_mid: fix broken DMA dependency - drm/gma500: Sanity-check pipe index - hdpvr: hide unused variable - v4l: remove MEDIA_TUNER dependency for VIDEO_TUNER - cw1200: fix bogus maybe-uninitialized warning - wireless: cw1200: use __maybe_unused to hide pm functions_ - perf/x86: Shut up false-positive -Wmaybe-uninitialized warning - dmaengine: zx: fix build warning - net: hp100: remove unnecessary #ifdefs - gpio: xgene: mark PM functions as __maybe_unused - ncpfs: fix unused variable warning - Revert "power: bq27xxx_battery: Remove unneeded dependency in Kconfig" - power: bq27xxx_battery: mark some symbols __maybe_unused - isdn: sc: work around type mismatch warning - binfmt_elf: compat: avoid unused function warning - idle: i7300: add PCI dependency - usb: phy: msm add regulator dependency - ncr5380: shut up gcc indentation warning - ARM: tegra: select USB_ULPI from EHCI rather than platform - ASoC: Intel: Kconfig: fix build when ACPI is not enabled - netlink: fix nla_put_{u8,u16,u32} for KASAN - dell-wmi, dell-laptop: depends DMI - genksyms: Fix segfault with invalid declarations - x86/microcode/AMD: Change load_microcode_amd()'s param to bool to fix preemptibility bug - drm/gma500: remove helper function - kasan: rework Kconfig settings - KVM: async_pf: Fix #DF due to inject "Page not Present" and "Page Ready" exceptions simultaneously - x86/retpoline: Remove the esp/rsp thunk - module/retpoline: Warn about missing retpoline in module - x86/nospec: Fix header guards names - x86/bugs: Drop one "mitigation" from dmesg - x86/cpu/bugs: Make retpoline module warning conditional - x86/spectre: Check CONFIG_RETPOLINE in command line parser - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable" - x86/paravirt: Remove 'noreplace-paravirt' cmdline option - x86/retpoline: Avoid retpolines for built-in __init functions - x86/spectre: Simplify spectre_v2 command line parsing - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL - KVM: nVMX: kmap() can't fail - KVM: nVMX: vmx_complete_nested_posted_interrupt() can't fail - kvm: nVMX: Fix kernel panics induced by illegal INVEPT/INVVPID types - KVM: VMX: clean up declaration of VPID/EPT invalidation types - KVM: nVMX: invvpid handling improvements - crypto: s5p-sss - Fix kernel Oops in AES-ECB mode - net: dst_cache_per_cpu_dst_set() can be static - ARM: omap2: hide omap3_save_secure_ram on non-OMAP3 builds - Linux 4.4.118 * ibrs/ibpb fixes result in excessive kernel logging (LP: #1755627) - SAUCE: remove ibrs_dump sysctl interface -- Stefan Bader Mon, 07 May 2018 09:23:29 +0200 linux (4.4.0-124.148) xenial; urgency=medium * CVE-2018-8897 - x86/entry/64: Don't use IST entry for #BP stack * CVE-2018-1087 - kvm/x86: fix icebp instruction handling * CVE-2018-1000199 - perf/hwbp: Simplify the perf-hwbp code, fix documentation -- Stefan Bader Wed, 02 May 2018 11:37:20 +0200 linux (4.4.0-122.146) xenial; urgency=medium * linux: 4.4.0-122.146 -proposed tracker (LP: #1766264) * Redpine: WiFi scan stopping issue observed with BLE (LP: #1757435) - SAUCE: Redpine: resolve wifi scan stop issue in stress tests -- Stefan Bader Mon, 23 Apr 2018 16:25:01 +0200 linux (4.4.0-121.145) xenial; urgency=medium * linux: 4.4.0-121.145 -proposed tracker (LP: #1763687) * Ubuntu-4.4.0-120.144 fails to boot on arm64* hardware (LP: #1763644) - [Config] arm64: disable BPF_JIT_ALWAYS_ON -- Kleber Sacilotto de Souza Fri, 13 Apr 2018 14:42:14 +0200 linux (4.4.0-120.144) xenial; urgency=medium * linux: 4.4.0-120.144 -proposed tracker (LP: #1761438) * intel-microcode 3.20180312.0 causes lockup at login screen(w/ linux- image-4.13.0-37-generic) (LP: #1759920) // CVE-2017-5715 (Spectre v2 Intel) - Revert "x86/mm: Only set IBPB when the new thread cannot ptrace current thread" - x86/speculation: Use Indirect Branch Prediction Barrier in context switch * DKMS driver builds fail with: Cannot use CONFIG_STACK_VALIDATION=y, please install libelf-dev, libelf-devel or elfutils-libelf-devel (LP: #1760876) - [Packaging] include the retpoline extractor in the headers * retpoline hints: primary infrastructure and initial hints (LP: #1758856) - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches - x86/speculation, objtool: Annotate indirect calls/jumps for objtool - x86/speculation, objtool: Annotate indirect calls/jumps for objtool on 32bit - x86/paravirt, objtool: Annotate indirect calls - x86/asm: Stop depending on ptrace.h in alternative.h - [Packaging] retpoline -- add safe usage hint support - [Packaging] retpoline-check -- only report additions - [Packaging] retpoline -- widen indirect call/jmp detection - [Packaging] retpoline -- elide %rip relative indirections - [Packaging] retpoline -- clear hint information from packages - SAUCE: modpost: add discard to non-allocatable whitelist - KVM: x86: Make indirect calls in emulator speculation safe - KVM: VMX: Make indirect call speculation safe - x86/boot, objtool: Annotate indirect jump in secondary_startup_64() - SAUCE: early/late -- annotate indirect calls in early/late initialisation code - SAUCE: vga_set_mode -- avoid jump tables - [Config] retpoline -- switch to new format - [Packaging] final-checks -- remove check for empty retpoline files * Xenial update to 4.4.117 stable release (LP: #1756860) - IB/mlx4: Fix incorrectly releasing steerable UD QPs when have only ETH ports - PM / devfreq: Propagate error from devfreq_add_device() - s390: fix handling of -1 in set{,fs}[gu]id16 syscalls - ARM: dts: STi: Add gpio polarity for "hdmi,hpd-gpio" property - arm: spear600: Add missing interrupt-parent of rtc - arm: spear13xx: Fix dmas cells - arm: spear13xx: Fix spics gpio controller's warning - ALSA: seq: Fix regression by incorrect ioctl_mutex usages - KVM/x86: Reduce retpoline performance impact in slot_handle_level_range(), by always inlining iterator helper methods - x86/cpu: Change type of x86_cache_size variable to unsigned int - drm/radeon: adjust tested variable - rtc-opal: Fix handling of firmware error codes, prevent busy loops - ext4: save error to disk in __ext4_grp_locked_error() - ext4: correct documentation for grpid mount option - mm: hide a #warning for COMPILE_TEST - video: fbdev: atmel_lcdfb: fix display-timings lookup - console/dummy: leave .con_font_get set to NULL - rtlwifi: rtl8821ae: Fix connection lost problem correctly - Btrfs: fix deadlock in run_delalloc_nocow - Btrfs: fix crash due to not cleaning up tree log block's dirty bits - Btrfs: fix unexpected -EEXIST when creating new inode - ALSA: hda - Fix headset mic detection problem for two Dell machines - ALSA: usb-audio: Fix UAC2 get_ctl request with a RANGE attribute - ALSA: hda/realtek: PCI quirk for Fujitsu U7x7 - ALSA: usb-audio: add implicit fb quirk for Behringer UFX1204 - ALSA: seq: Fix racy pool initializations - mvpp2: fix multicast address filter - dm: correctly handle chained bios in dec_pending() - x86: fix build warnign with 32-bit PAE - vfs: don't do RCU lookup of empty pathnames - ARM: pxa/tosa-bt: add MODULE_LICENSE tag - ARM: dts: s5pv210: add interrupt-parent for ohci - media: r820t: fix r820t_write_reg for KASAN - Linux 4.4.117 * zfs system process hung on container stop/delete (LP: #1754584) - SAUCE: (noup) zfs to 0.6.5.6-0ubuntu19 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584) * apparmor: fix bad __initdata tagging on, apparmor_initialized (LP: #1758471) - SAUCE: apparmor: fix bad __initdata tagging on, apparmor_initialized * Xenial update to 4.4.116 stable release (LP: #1756121) - powerpc/bpf/jit: Disable classic BPF JIT on ppc64le - powerpc/64: Fix flush_(d|i)cache_range() called from modules - powerpc: Fix VSX enabling/flushing to also test MSR_FP and MSR_VEC - powerpc: Simplify module TOC handling - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - usbip: vhci_hcd: clear just the USB_PORT_STAT_POWER bit - usbip: fix 3eee23c3ec14 tcp_socket address still in the status file - net: cdc_ncm: initialize drvflags before usage - ASoC: simple-card: Fix misleading error message - ASoC: rsnd: don't call free_irq() on Parent SSI - ASoC: rsnd: avoid duplicate free_irq() - drm: rcar-du: Use the VBK interrupt for vblank events - drm: rcar-du: Fix race condition when disabling planes at CRTC stop - x86/asm: Fix inline asm call constraints for GCC 4.4 - ip6mr: fix stale iterator - net: igmp: add a missing rcu locking section - qlcnic: fix deadlock bug - r8169: fix RTL8168EP take too long to complete driver initialization. - tcp: release sk_frag.page in tcp_disconnect - vhost_net: stop device during reset owner - media: soc_camera: soc_scale_crop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - KEYS: encrypted: fix buffer overread in valid_master_desc() - don't put symlink bodies in pagecache into highmem - crypto: tcrypt - fix S/G table for test_aead_speed() - x86/microcode: Do the family check first - powerpc/pseries: include linux/types.h in asm/hvcall.h - cifs: Fix missing put_xid in cifs_file_strict_mmap - cifs: Fix autonegotiate security settings mismatch - CIFS: zero sensitive data when freeing - dmaengine: dmatest: fix container_of member in dmatest_callback - x86/kaiser: fix build error with KASAN && !FUNCTION_GRAPH_TRACER - kaiser: fix compile error without vsyscall - netfilter: nf_queue: Make the queue_handler pernet - posix-timer: Properly check sigevent->sigev_notify - usb: gadget: uvc: Missing files for configfs interface - sched/rt: Use container_of() to get root domain in rto_push_irq_work_func() - sched/rt: Up the root domain ref count when passing it around via IPIs - media: dvb-usb-v2: lmedm04: Improve logic checking of warm start - media: dvb-usb-v2: lmedm04: move ts2020 attach to dm04_lme2510_tuner - mtd: cfi: convert inline functions to macros - mtd: nand: brcmnand: Disable prefetch by default - mtd: nand: Fix nand_do_read_oob() return value - mtd: nand: sunxi: Fix ECC strength choice - ubi: block: Fix locking for idr_alloc/idr_remove - nfs/pnfs: fix nfs_direct_req ref leak when i/o falls back to the mds - NFS: Add a cond_resched() to nfs_commit_release_pages() - NFS: commit direct writes even if they fail partially - NFS: reject request for id_legacy key without auxdata - kernfs: fix regression in kernfs_fop_write caused by wrong type - ahci: Annotate PCI ids for mobile Intel chipsets as such - ahci: Add PCI ids for Intel Bay Trail, Cherry Trail and Apollo Lake AHCI - ahci: Add Intel Cannon Lake PCH-H PCI ID - crypto: hash - introduce crypto_hash_alg_has_setkey() - crypto: cryptd - pass through absence of ->setkey() - crypto: poly1305 - remove ->setkey() method - nsfs: mark dentry with DCACHE_RCUACCESS - media: v4l2-ioctl.c: don't copy back the result for -ENOTTY - vb2: V4L2_BUF_FLAG_DONE is set after DQBUF - media: v4l2-compat-ioctl32.c: add missing VIDIOC_PREPARE_BUF - media: v4l2-compat-ioctl32.c: fix the indentation - media: v4l2-compat-ioctl32.c: move 'helper' functions to __get/put_v4l2_format32 - media: v4l2-compat-ioctl32.c: avoid sizeof(type) - media: v4l2-compat-ioctl32.c: copy m.userptr in put_v4l2_plane32 - media: v4l2-compat-ioctl32.c: fix ctrl_is_pointer - media: v4l2-compat-ioctl32.c: make ctrl_is_pointer work for subdevs - media: v4l2-compat-ioctl32: Copy v4l2_window->global_alpha - media: v4l2-compat-ioctl32.c: copy clip list in put_v4l2_window32 - media: v4l2-compat-ioctl32.c: drop pr_info for unknown buffer type - media: v4l2-compat-ioctl32.c: don't copy back the result for certain errors - media: v4l2-compat-ioctl32.c: refactor compat ioctl32 logic - crypto: caam - fix endless loop when DECO acquire fails - arm: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls - KVM: nVMX: Fix races when sending nested PI while dest enters/leaves L2 - watchdog: imx2_wdt: restore previous timeout after suspend+resume - media: ts2020: avoid integer overflows on 32 bit machines - media: cxusb, dib0700: ignore XC2028_I2C_FLUSH - kernel/async.c: revert "async: simplify lowest_in_progress()" - HID: quirks: Fix keyboard + touchpad on Toshiba Click Mini not working - Bluetooth: btsdio: Do not bind to non-removable BCM43341 - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten" version - signal/openrisc: Fix do_unaligned_access to send the proper signal - signal/sh: Ensure si_signo is initialized in do_divide_error - alpha: fix crash if pthread_create races with signal delivery - alpha: fix reboot on Avanti platform - xtensa: fix futex_atomic_cmpxchg_inatomic - EDAC, octeon: Fix an uninitialized variable warning - pktcdvd: Fix pkt_setup_dev() error path - btrfs: Handle btrfs_set_extent_delalloc failure in fixup worker - ACPI: sbshc: remove raw pointer from printk() message - ovl: fix failure to fsync lower dir - mn10300/misalignment: Use SIGSEGV SEGV_MAPERR to report a failed user copy - ftrace: Remove incorrect setting of glob search field - Linux 4.4.116 * Xenial update to 4.4.116 stable release (LP: #1756121) // CVE-2017-5754 - Revert "UBUNTU: SAUCE: UBUNTU: [Config] Disable CONFIG_PPC_DEBUG_RFI" - Revert "UBUNTU: SAUCE: rfi-flush: Fix some RFI conversions in the KVM code" - Revert "UBUNTU: SAUCE: rfi-flush: Fix the 32-bit KVM build" - Revert "UBUNTU: SAUCE: rfi-flush: Fallback flush add load dependency" - Revert "UBUNTU: SAUCE: rfi-flush: Use rfi-flush in printks" - Revert "UBUNTU: SAUCE: rfi-flush: Add no_rfi_flush and nopti comandline options" - Revert "UBUNTU: SAUCE: rfi-flush: Refactor the macros so the nops are defined once" - Revert "UBUNTU: SAUCE: rfi-flush: Fix HRFI_TO_UNKNOWN" - Revert "UBUNTU: SAUCE: rfi-flush: Fix the fallback flush to actually activate" - Revert "UBUNTU: SAUCE: rfi-flush: Rework pseries logic to be more cautious" - Revert "UBUNTU: SAUCE: rfi-flush: Rework powernv logic to be more cautious" - Revert "UBUNTU: SAUCE: rfi-flush: Add barriers to the fallback L1D flushing" - Revert "UBUNTU: SAUCE: Fix compilation errors for arch/powerpc/lib/feature- fixups.c" - Revert "UBUNTU: SAUCE: Remove setup.h include file otherwise compilation complains about missing header file." - Revert "UBUNTU: SAUCE: powerpc/asm: Allow including ppc_asm.h in asm files" - Revert "UBUNTU: SAUCE: rfi-flush: Add speculation barrier before ori 30,30,0 flush" - Revert "UBUNTU: SAUCE: rfi-flush: Allow HV to advertise multiple flush types" - Revert "UBUNTU: SAUCE: rfi-flush: Support more than one flush type at once" - Revert "UBUNTU: SAUCE: rfi-flush: Expand the RFI section to two nop slots" - Revert "UBUNTU: SAUCE: rfi-flush: Push the instruction selection down to the patching routine" - Revert "UBUNTU: SAUCE: rfi-flush: Make l1d_flush_type bit flags" - Revert "UBUNTU: SAUCE: rfi-flush: Implement congruence-first fallback flush" - Revert "UBUNTU: SAUCE: KVM: Revert the implementation of H_GET_CPU_CHARACTERISTICS" - Revert "UBUNTU: SAUCE: rfi-flush: kvmppc_skip_(H)interrupt returns to host" - Revert "UBUNTU: SAUCE: Fixup rfid in kvmppc_skip_Hinterrupt should be hrfid" - Revert "UBUNTU: SAUCE: rfi-flush: Add HRFI_TO_UNKNOWN and use it in denorm" - Revert "UBUNTU: SAUCE: rfi-flush: Make DEBUG_RFI a CONFIG option" - Revert "UBUNTU: SAUCE: powerpc: Secure memory rfi flush" - powerpc/pseries: Add H_GET_CPU_CHARACTERISTICS flags & wrapper - powerpc/64: Add macros for annotating the destination of rfid/hrfid - powerpc/64s: Simple RFI macro conversions - powerpc/64: Convert fast_exception_return to use RFI_TO_USER/KERNEL - powerpc/64: Convert the syscall exit path to use RFI_TO_USER/KERNEL - powerpc/64s: Convert slb_miss_common to use RFI_TO_USER/KERNEL - powerpc/64s: Add support for RFI flush of L1-D cache - powerpc/64s: Support disabling RFI flush with no_rfi_flush and nopti - powerpc/pseries: Query hypervisor for RFI flush settings - powerpc/powernv: Check device-tree for RFI flush settings - powerpc/64s: Wire up cpu_show_meltdown() - powerpc/64s: Allow control of RFI flush via debugfs * Intel i40e PF reset due to incorrect MDD detection (continues...) (LP: #1723127) - i40e/i40evf: Account for frags split over multiple descriptors in check linearize - i40e/i40evf: Allow up to 12K bytes of data per Tx descriptor instead of 8K * Xenial update to 4.4.115 stable release (LP: #1755509) - x86: bpf_jit: small optimization in emit_bpf_tail_call() - bpf: fix bpf_tail_call() x64 JIT - [Config] CONFIG_BPF_JIT_ALWAYS_ON=y - bpf: introduce BPF_JIT_ALWAYS_ON config - bpf: arsh is not supported in 32 bit alu thus reject it - bpf: avoid false sharing of map refcount with max_entries - bpf: fix divides by zero - bpf: fix 32-bit divide by zero - bpf: reject stores into ctx via st and xadd - x86/pti: Make unpoison of pgd for trusted boot work for real - kaiser: fix intel_bts perf crashes - ALSA: seq: Make ioctls race-free - crypto: aesni - handle zero length dst buffer - crypto: af_alg - whitelist mask and type - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - igb: Free IRQs when device is hotplugged - KVM: x86: emulator: Return to user-mode on L1 CPL=0 emulation failure - KVM: x86: Don't re-execute instruction when not passing CR2 value - KVM: X86: Fix operand/address-size during instruction decoding - KVM: x86: ioapic: Fix level-triggered EOI and IOAPIC reconfigure race - KVM: x86: ioapic: Clear Remote IRR when entry is switched to edge-triggered - KVM: x86: ioapic: Preserve read-only values in the redirection table - ACPI / bus: Leave modalias empty for devices which are not present - cpufreq: Add Loongson machine dependencies - bcache: check return value of register_shrinker - drm/amdgpu: Fix SDMA load/unload sequence on HWS disabled mode - drm/amdkfd: Fix SDMA ring buffer size calculation - drm/amdkfd: Fix SDMA oversubsription handling - openvswitch: fix the incorrect flow action alloc size - mac80211: fix the update of path metric for RANN frame - btrfs: fix deadlock when writing out space cache - KVM: VMX: Fix rflags cache during vCPU reset - xen-netfront: remove warning when unloading module - nfsd: CLOSE SHOULD return the invalid special stateid for NFSv4.x (x>0) - nfsd: Ensure we check stateid validity in the seqid operation checks - grace: replace BUG_ON by WARN_ONCE in exit_net hook - nfsd: check for use of the closed special stateid - lockd: fix "list_add double add" caused by legacy signal interface - hwmon: (pmbus) Use 64bit math for DIRECT format values - powerpc/ppc64el -- Remove ll_temac module from 64-bit builds - net: ethernet: xilinx: Mark XILINX_LL_TEMAC broken on 64-bit - quota: Check for register_shrinker() failure. - SUNRPC: Allow connect to return EHOSTUNREACH - kmemleak: add scheduling point to kmemleak_scan() - drm/omap: Fix error handling path in 'omap_dmm_probe()' - xfs: ubsan fixes - scsi: aacraid: Prevent crash in case of free interrupt during scsi EH path - scsi: ufs: ufshcd: fix potential NULL pointer dereference in ufshcd_config_vreg - media: usbtv: add a new usbid - usb: gadget: don't dereference g until after it has been null checked - staging: rtl8188eu: Fix incorrect response to SIOCGIWESSID - usb: option: Add support for FS040U modem - USB: serial: pl2303: new device id for Chilitag - USB: cdc-acm: Do not log urb submission errors on disconnect - CDC-ACM: apply quirk for card reader - USB: serial: io_edgeport: fix possible sleep-in-atomic - usbip: prevent bind loops on devices attached to vhci_hcd - usbip: list: don't list devices attached to vhci_hcd - USB: serial: simple: add Motorola Tetra driver - usb: f_fs: Prevent gadget unbind if it is already unbound - usb: uas: unconditionally bring back host after reset - selinux: general protection fault in sock_has_perm - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS - spi: imx: do not access registers while clocks disabled - Linux 4.4.115 * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655) - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386 -- Kleber Sacilotto de Souza Thu, 05 Apr 2018 15:03:15 +0200 linux (4.4.0-119.143) xenial; urgency=medium * linux: 4.4.0-119.143 -proposed tracker (LP: #1760327) * Dell XPS 13 9360 bluetooth scan can not detect any device (LP: #1759821) - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume" -- Khalid Elmously Sat, 31 Mar 2018 17:09:19 +0000 linux (4.4.0-118.142) xenial; urgency=medium * linux: 4.4.0-118.142 -proposed tracker (LP: #1759607) * Kernel panic with AWS 4.4.0-1053 / 4.4.0-1015 (Trusty) (LP: #1758869) - x86/microcode/AMD: Do not load when running on a hypervisor * CVE-2018-8043 - net: phy: mdio-bcm-unimac: fix potential NULL dereference in unimac_mdio_probe() -- Khalid Elmously Wed, 28 Mar 2018 14:15:10 -0400 linux (4.4.0-117.141) xenial; urgency=medium * linux: 4.4.0-117.141 -proposed tracker (LP: #1755208) * Xenial update to 4.4.114 stable release (LP: #1754592) - x86/asm/32: Make sync_core() handle missing CPUID on all 32-bit kernels - usbip: prevent vhci_hcd driver from leaking a socket pointer address - usbip: Fix implicit fallthrough warning - usbip: Fix potential format overflow in userspace tools - x86/microcode/intel: Fix BDW late-loading revision check - x86/retpoline: Fill RSB on context switch for affected CPUs - sched/deadline: Use the revised wakeup rule for suspending constrained dl tasks - can: af_can: can_rcv(): replace WARN_ONCE by pr_warn_once - can: af_can: canfd_rcv(): replace WARN_ONCE by pr_warn_once - PM / sleep: declare __tracedata symbols as char[] rather than char - time: Avoid undefined behaviour in ktime_add_safe() - timers: Plug locking race vs. timer migration - Prevent timer value 0 for MWAITX - drivers: base: cacheinfo: fix x86 with CONFIG_OF enabled - drivers: base: cacheinfo: fix boot error message when acpi is enabled - PCI: layerscape: Add "fsl,ls2085a-pcie" compatible ID - PCI: layerscape: Fix MSG TLP drop setting - mmc: sdhci-of-esdhc: add/remove some quirks according to vendor version - fs/select: add vmalloc fallback for select(2) - hwpoison, memcg: forcibly uncharge LRU pages - cma: fix calculation of aligned offset - mm, page_alloc: fix potential false positive in __zone_watermark_ok - ipc: msg, make msgrcv work with LONG_MIN - x86/ioapic: Fix incorrect pointers in ioapic_setup_resources() - ACPI / processor: Avoid reserving IO regions too early - ACPI / scan: Prefer devices without _HID/_CID for _ADR matching - ACPICA: Namespace: fix operand cache leak - netfilter: x_tables: speed up jump target validation - netfilter: arp_tables: fix invoking 32bit "iptable -P INPUT ACCEPT" failed in 64bit kernel - netfilter: nf_dup_ipv6: set again FLOWI_FLAG_KNOWN_NH at flowi6_flags - netfilter: nf_ct_expect: remove the redundant slash when policy name is empty - netfilter: nfnetlink_queue: reject verdict request from different portid - netfilter: restart search if moved to other chain - netfilter: nf_conntrack_sip: extend request line validation - netfilter: use fwmark_reflect in nf_send_reset - ext2: Don't clear SGID when inheriting ACLs - reiserfs: fix race in prealloc discard - reiserfs: don't preallocate blocks for extended attributes - reiserfs: Don't clear SGID when inheriting ACLs - fs/fcntl: f_setown, avoid undefined behaviour - scsi: libiscsi: fix shifting of DID_REQUEUE host byte - Input: trackpoint - force 3 buttons if 0 button is reported - usb: usbip: Fix possible deadlocks reported by lockdep - usbip: fix stub_rx: get_pipe() to validate endpoint number - usbip: fix stub_rx: harden CMD_SUBMIT path to handle malicious input - usbip: prevent leaking socket pointer address in messages - um: link vmlinux with -no-pie - vsyscall: Fix permissions for emulate mode with KAISER/PTI - eventpoll.h: add missing epoll event masks - x86/microcode/intel: Extend BDW late-loading further with LLC size check - hrtimer: Reset hrtimer cpu base proper on CPU hotplug - dccp: don't restart ccid2_hc_tx_rto_expire() if sk in closed state - ipv6: Fix getsockopt() for sockets with default IPV6_AUTOFLOWLABEL - ipv6: fix udpv6 sendmsg crash caused by too small MTU - ipv6: ip6_make_skb() needs to clear cork.base.dst - lan78xx: Fix failure in USB Full Speed - net: igmp: fix source address check for IGMPv3 reports - tcp: __tcp_hdrlen() helper - net: qdisc_pkt_len_init() should be more robust - pppoe: take ->needed_headroom of lower device into account on xmit - r8169: fix memory corruption on retrieval of hardware statistics. - sctp: do not allow the v4 socket to bind a v4mapped v6 address - sctp: return error if the asoc has been peeled off in sctp_wait_for_sndbuf - vmxnet3: repair memory leak - net: Allow neigh contructor functions ability to modify the primary_key - ipv4: Make neigh lookup keys for loopback/point-to-point devices be INADDR_ANY - flow_dissector: properly cap thoff field - net: tcp: close sock if net namespace is exiting - nfsd: auth: Fix gid sorting when rootsquash enabled - Linux 4.4.114 * Xenial update to 4.4.113 stable release (LP: #1754375) - gcov: disable for COMPILE_TEST - scsi: sg: disable SET_FORCE_LOW_DMA - futex: Prevent overflow by strengthen input validation - ALSA: pcm: Remove yet superfluous WARN_ON() - ALSA: hda - Apply headphone noise quirk for another Dell XPS 13 variant - ALSA: hda - Apply the existing quirk to iMac 14,1 - af_key: fix buffer overread in verify_address_len() - af_key: fix buffer overread in parse_exthdrs() - scsi: hpsa: fix volume offline state - sched/deadline: Zero out positive runtime after throttling constrained tasks - pipe: avoid round_pipe_size() nr_pages overflow on 32-bit - x86/apic/vector: Fix off by one in error path - Input: 88pm860x-ts - fix child-node lookup - Input: twl6040-vibra - fix DT node memory management - Input: twl6040-vibra - fix child-node lookup - Input: twl4030-vibra - fix sibling-node lookup - tracing: Fix converting enum's from the map in trace_event_eval_update() - phy: work around 'phys' references to usb-nop-xceiv devices - ARM: dts: kirkwood: fix pin-muxing of MPP7 on OpenBlocks A7 - can: peak: fix potential bug in packet fragmentation - dm btree: fix serious bug in btree_split_beneath() - dm thin metadata: THIN_MAX_CONCURRENT_LOCKS should be 6 - arm64: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls - kbuild: modversions for EXPORT_SYMBOL() for asm - x86/pti: Document fix wrong index - MIPS: AR7: ensure the port type's FCR value is used - Linux 4.4.113 * Xenial update to 4.4.113 stable release (LP: #1754375) // CVE-2017-5753 (Spectre v1 Intel -> upstream) - Revert "x86/cpu/AMD: Make the LFENCE instruction serialized" - x86/cpu/AMD: Make LFENCE a serializing instruction - x86/cpu/AMD: Use LFENCE_RDTSC in preference to MFENCE_RDTSC * i2c-thunderx: erroneous error message "unhandled state: 0" (LP: #1754076) - i2c: octeon: Prevent error message on bus error * qeth: fix calculation of required buffer elements for skb (LP: #1750810) - s390/qeth: fix underestimated count of buffer elements * Support rfkill-any led trigger for Fujitsu u727 (LP: #1745130) - rfkill: Add rfkill-any LED trigger * Redpine: Sometimes Wi-Fi connection shows "unavailable" after resume from WoWLAN S4. WLAN can be recover after reboot or reloading WIFI driver. (LP: #1753438) // Redpine: BLE scanning for nearby beacons per second is too low and result high loss rate. (LP: #1753439) - SAUCE: Redpine: resolve race while resuming from S4 - SAUCE: Redpine: Fix card write failure issue at S4 restore - SAUCE: Redpine: Add deep sleep enable before connection - SAUCE: Redpine: resolve power save issue after S4 resume * qeth: check not more than 16 SBALEs on the completion queue (LP: #1750568) - qeth: check not more than 16 SBALEs on the completion queue * qeth: fix L3 next-hop im xmit qeth hdr (LP: #1750813) - s390/qeth: fix L3 next-hop in xmit qeth hdr * qemu-efi-aarch64 in >= artful can't boot xenial cloud images (LP: #1744754) - irqchip/gic-v3: Refactor gic_of_init() for GICv3 driver - irqchip/gic-v3: Add ACPI support for GICv3/4 initialization - irqchip/gic-v3: ACPI: Add redistributor support via GICC structures - irqchip/gic-v3: Remove gic_root_node variable from the ITS code - irqchip/gic-v3-its: Mark its_init() and its children as __init - ACPICA: Headers: Add new constants for the DBG2 ACPI table - of/serial: move earlycon early_param handling to serial - ACPI: parse SPCR and enable matching console - [Config] CONFIG_ACPI_SPCR_TABLE=y - ARM64: ACPI: enable ACPI_SPCR_TABLE - serial: pl011: add console matching function * OOM and High CPU utilization in update_blocked_averages because of too many cfs_rqs in rq->leaf_cfs_rq_list (LP: #1747896) - sched/fair: Fix O(nr_cgroups) in load balance path * linux-tools: perf incorrectly linking libbfd (LP: #1748922) - SAUCE: tools -- add ability to disable libbfd - [Packaging] correct disablement of libbfd * retpoline abi files are empty on i386 (LP: #1751021) - [Packaging] retpoline-extract -- instantiate retpoline files for i386 - [Packaging] final-checks -- sanity checking ABI contents - [Packaging] final-checks -- check for empty retpoline files * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) // CVE-2018-1000026 - net: create skb_gso_validate_mac_len() - bnx2x: disable GSO where gso_size is too big for hardware * CVE-2017-17448 - netfilter: nfnetlink_cthelper: Add missing permission checks * TB16 dock ethernet corrupts data with hw checksum silently failing (LP: #1729674) - r8152: disable RX aggregation on Dell TB16 dock * linux < 4.8: x-netns vti is broken (LP: #1744078) - net: l3mdev: Add master device lookup by index - xfrm: Only add l3mdev oif to dst lookups * Xenial update to 4.4.112 stable release (LP: #1745266) - dm bufio: fix shrinker scans when (nr_to_scan < retain_target) - can: gs_usb: fix return value of the "set_bittiming" callback - IB/srpt: Disable RDMA access by the initiator - MIPS: Validate PR_SET_FP_MODE prctl(2) requests against the ABI of the task - MIPS: Factor out NT_PRFPREG regset access helpers - MIPS: Guard against any partial write attempt with PTRACE_SETREGSET - MIPS: Consistently handle buffer counter with PTRACE_SETREGSET - MIPS: Fix an FCSR access API regression with NT_PRFPREG and MSA - MIPS: Also verify sizeof `elf_fpreg_t' with PTRACE_SETREGSET - MIPS: Disallow outsized PTRACE_SETREGSET NT_PRFPREG regset accesses - net/mac80211/debugfs.c: prevent build failure with CONFIG_UBSAN=y - x86/vsdo: Fix build on PARAVIRT_CLOCK=y, KVM_GUEST=n - x86/acpi: Handle SCI interrupts above legacy space gracefully - iommu/arm-smmu-v3: Don't free page table ops twice - ALSA: pcm: Remove incorrect snd_BUG_ON() usages - ALSA: pcm: Add missing error checks in OSS emulation plugin builder - ALSA: pcm: Abort properly at pending signal in OSS read/write loops - ALSA: pcm: Allow aborting mutex lock at OSS read/write loops - ALSA: aloop: Release cable upon open error path - ALSA: aloop: Fix inconsistent format due to incomplete rule - ALSA: aloop: Fix racy hw constraints adjustment - x86/acpi: Reduce code duplication in mp_override_legacy_irq() - mm/compaction: fix invalid free_pfn and compact_cached_free_pfn - mm/compaction: pass only pageblock aligned range to pageblock_pfn_to_page - mm/page-writeback: fix dirty_ratelimit calculation - mm/zswap: use workqueue to destroy pool - zswap: don't param_set_charp while holding spinlock - locks: don't check for race with close when setting OFD lock - futex: Replace barrier() in unqueue_me() with READ_ONCE() - locking/mutex: Allow next waiter lockless wakeup - usbvision fix overflow of interfaces array - usb: musb: ux500: Fix NULL pointer dereference at system PM - r8152: fix the wake event - r8152: use test_and_clear_bit - r8152: adjust ALDPS function - lan78xx: use skb_cow_head() to deal with cloned skbs - sr9700: use skb_cow_head() to deal with cloned skbs - smsc75xx: use skb_cow_head() to deal with cloned skbs - cx82310_eth: use skb_cow_head() to deal with cloned skbs - x86/mm/pat, /dev/mem: Remove superfluous error message - hwrng: core - sleep interruptible in read - sysrq: Fix warning in sysrq generated crash. - xhci: Fix ring leak in failure path of xhci_alloc_virt_device() - Revert "userfaultfd: selftest: vm: allow to build in vm/ directory" - x86/pti/efi: broken conversion from efi to kernel page table - 8021q: fix a memory leak for VLAN 0 device - ip6_tunnel: disable dst caching if tunnel is dual-stack - net: core: fix module type in sock_diag_bind - RDS: Heap OOB write in rds_message_alloc_sgs() - sh_eth: fix TSU resource handling - sh_eth: fix SH7757 GEther initialization - net: stmmac: enable EEE in MII, GMII or RGMII only - ipv6: fix possible mem leaks in ipv6_make_skb() - crypto: algapi - fix NULL dereference in crypto_remove_spawns() - rbd: set max_segments to USHRT_MAX - x86/microcode/intel: Extend BDW late-loading with a revision check - KVM: x86: Add memory barrier on vmcs field lookup - drm/vmwgfx: Potential off by one in vmw_view_add() - kaiser: Set _PAGE_NX only if supported - bpf: don't (ab)use instructions to store state - bpf: move fixup_bpf_calls() function - bpf: refactor fixup_bpf_calls() - bpf: adjust insn_aux_data when patching insns - bpf: prevent out-of-bounds speculation - bpf, array: fix overflow in max_entries and undefined behavior in index_mask - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK - USB: serial: cp210x: add IDs for LifeScan OneTouch Verio IQ - USB: serial: cp210x: add new device ID ELV ALC 8xxx - usb: misc: usb3503: make sure reset is low for at least 100us - USB: fix usbmon BUG trigger - usbip: remove kernel addresses from usb device and urb debug msgs - staging: android: ashmem: fix a race condition in ASHMEM_SET_SIZE ioctl - Bluetooth: Prevent stack info leak from the EFS element. - uas: ignore UAS for Norelsys NS1068(X) chips - e1000e: Fix e1000_check_for_copper_link_ich8lan return value. - x86/Documentation: Add PTI description - sysfs/cpu: Fix typos in vulnerability documentation - x86/alternatives: Fix optimize_nops() checking - selftests/x86: Add test_vsyscall - Linux 4.4.112 * Xenial update to 4.4.111 stable release (LP: #1745263) - x86/kasan: Write protect kasan zero shadow - kernel/acct.c: fix the acct->needcheck check in check_free_space() - crypto: n2 - cure use after free - crypto: chacha20poly1305 - validate the digest size - crypto: pcrypt - fix freeing pcrypt instances - sunxi-rsb: Include OF based modalias in device uevent - fscache: Fix the default for fscache_maybe_release_page() - kernel: make groups_sort calling a responsibility group_info allocators - kernel/signal.c: protect the traced SIGNAL_UNKILLABLE tasks from SIGKILL - kernel/signal.c: protect the SIGNAL_UNKILLABLE tasks from !sig_kernel_only() signals - kernel/signal.c: remove the no longer needed SIGNAL_UNKILLABLE check in complete_signal() - ARC: uaccess: dont use "l" gcc inline asm constraint modifier - parisc: Fix alignment of pa_tlb_lock in assembly on 32-bit SMP kernel - genksyms: Handle string literals with spaces in reference files - module: Issue warnings when tainting kernel - proc: much faster /proc/vmstat - Fix build error in vma.c - Linux 4.4.111 * x86/net/bpf: return statement missing value (LP: #1745364) - SAUCE: (no-up) arch/x86/bpf: Fix missed return statement * Ubuntu 16.04 - s390/cpuinfo: show facilities as reported by stfle (LP: #1744736) - s390/bitops: add for_each_set_bit_inv helper - s390/cpuinfo: show facilities as reported by stfle * Xenial update to 4.4.110 stable release (LP: #1745071) - KPTI: Rename to PAGE_TABLE_ISOLATION - SAUCE: Replace CONFIG_KAISER with CONFIG_PAGE_TABLE_ISOLATION - Linux 4.4.110 * Xenial update to 4.4.109 stable release (LP: #1745069) - ACPI: APEI / ERST: Fix missing error handling in erst_reader() - crypto: mcryptd - protect the per-CPU queue with a lock - mfd: cros ec: spi: Don't send first message too soon - mfd: twl4030-audio: Fix sibling-node lookup - mfd: twl6040: Fix child-node lookup - ALSA: rawmidi: Avoid racy info ioctl via ctl device - ALSA: usb-audio: Fix the missing ctl name suffix at parsing SU - PCI / PM: Force devices to D0 in pci_pm_thaw_noirq() - parisc: Hide Diva-built-in serial aux and graphics card - spi: xilinx: Detect stall with Unknown commands - KVM: X86: Fix load RFLAGS w/o the fixed bit - powerpc/perf: Dereference BHRB entries safely - net: mvneta: clear interface link status on port disable - tracing: Remove extra zeroing out of the ring buffer page - tracing: Fix possible double free on failure of allocating trace buffer - tracing: Fix crash when it fails to alloc ring buffer - ring-buffer: Mask out the info bits when returning buffer page length - iw_cxgb4: Only validate the MSN for successful completions - ASoC: fsl_ssi: AC'97 ops need regmap, clock and cleaning up on failure - ASoC: twl4030: fix child-node lookup - ALSA: hda: Drop useless WARN_ON() - ALSA: hda - fix headset mic detection issue on a Dell machine - x86/vm86/32: Switch to flush_tlb_mm_range() in mark_screen_rdonly() - x86/mm: Remove flush_tlb() and flush_tlb_current_task() - x86/mm: Make flush_tlb_mm_range() more predictable - x86/mm: Reimplement flush_tlb_page() using flush_tlb_mm_range() - x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code - x86/mm: Add the 'nopcid' boot option to turn off PCID - x86/mm/64: Fix reboot interaction with CR4.PCIDE - kbuild: add '-fno-stack-check' to kernel build options - ipv4: igmp: guard against silly MTU values - ipv6: mcast: better catch silly mtu values - net: igmp: Use correct source address on IGMPv3 reports - netlink: Add netns check on taps - net: qmi_wwan: add Sierra EM7565 1199:9091 - net: reevalulate autoflowlabel setting after sysctl setting - tcp md5sig: Use skb's saddr when replying to an incoming segment - tg3: Fix rx hang on MTU change with 5717/5719 - net: mvmdio: disable/unprepare clocks in EPROBE_DEFER case - sctp: Replace use of sockets_allocated with specified macro. - ipv4: Fix use-after-free when flushing FIB tables - net: bridge: fix early call to br_stp_change_bridge_id and plug newlink leaks - net: phy: micrel: ksz9031: reconfigure autoneg after phy autoneg workaround - sock: free skb in skb_complete_tx_timestamp on error - usbip: fix usbip bind writing random string after command in match_busid - usbip: stub: stop printing kernel pointer addresses in messages - usbip: vhci: stop printing kernel pointer addresses in messages - USB: serial: ftdi_sio: add id for Airbus DS P8GR - USB: serial: qcserial: add Sierra Wireless EM7565 - USB: serial: option: add support for Telit ME910 PID 0x1101 - USB: serial: option: adding support for YUGA CLM920-NC5 - usb: Add device quirk for Logitech HD Pro Webcam C925e - usb: add RESET_RESUME for ELSA MicroLink 56K - USB: Fix off by one in type-specific length check of BOS SSP capability - usb: xhci: Add XHCI_TRUST_TX_LENGTH for Renesas uPD720201 - nohz: Prevent a timer interrupt storm in tick_nohz_stop_sched_tick() - x86/smpboot: Remove stale TLB flush invocations - n_tty: fix EXTPROC vs ICANON interaction with TIOCINQ (aka FIONREAD) - mm/vmstat: Make NR_TLB_REMOTE_FLUSH_RECEIVED available even on UP - Linux 4.4.109 * Xenial update to 4.4.108 stable release (LP: #1745054) - arm64: Initialise high_memory global variable earlier - cxl: Check if vphb exists before iterating over AFU devices - x86/mm: Fix INVPCID asm constraint - x86/mm: Add a 'noinvpcid' boot option to turn off INVPCID - mm/rmap: batched invalidations should use existing api - mm/mmu_context, sched/core: Fix mmu_context.h assumption - sched/core: Add switch_mm_irqs_off() and use it in the scheduler - x86/mm, sched/core: Turn off IRQs in switch_mm() - ARM: Hide finish_arch_post_lock_switch() from modules - sched/core: Idle_task_exit() shouldn't use switch_mm_irqs_off() - x86/irq: Do not substract irq_tlb_count from irq_call_count - ALSA: hda - add support for docking station for HP 820 G2 - ALSA: hda - add support for docking station for HP 840 G3 - arm: kprobes: Fix the return address of multiple kretprobes - arm: kprobes: Align stack to 8-bytes in test code - cpuidle: Validate cpu_dev in cpuidle_add_sysfs() - crypto: deadlock between crypto_alg_sem/rtnl_mutex/genl_mutex - sch_dsmark: fix invalid skb_cow() usage - bna: integer overflow bug in debugfs - net: qmi_wwan: Add USB IDs for MDM6600 modem on Motorola Droid 4 - usb: gadget: f_uvc: Sanity check wMaxPacketSize for SuperSpeed - usb: gadget: udc: remove pointer dereference after free - netfilter: nfnl_cthelper: fix runtime expectation policy updates - netfilter: nfnl_cthelper: Fix memory leak - inet: frag: release spinlock before calling icmp_send() - pinctrl: st: add irq_request/release_resources callbacks - scsi: lpfc: Fix PT2PT PRLI reject - KVM: x86: correct async page present tracepoint - KVM: VMX: Fix enable VPID conditions - ARM: dts: ti: fix PCI bus dtc warnings - hwmon: (asus_atk0110) fix uninitialized data access - HID: xinmo: fix for out of range for THT 2P arcade controller. - r8152: prevent the driver from transmitting packets with carrier off - s390/qeth: no ETH header for outbound AF_IUCV - bna: avoid writing uninitialized data into hw registers - net: Do not allow negative values for busy_read and busy_poll sysctl interfaces - i40e: Do not enable NAPI on q_vectors that have no rings - RDMA/iser: Fix possible mr leak on device removal event - irda: vlsi_ir: fix check for DMA mapping errors - netfilter: nfnl_cthelper: fix a race when walk the nf_ct_helper_hash table - netfilter: nf_nat_snmp: Fix panic when snmp_trap_helper fails to register - ARM: dts: am335x-evmsk: adjust mmc2 param to allow suspend - KVM: pci-assign: do not map smm memory slot pages in vt-d page tables - isdn: kcapi: avoid uninitialized data - xhci: plat: Register shutdown for xhci_plat - netfilter: nfnetlink_queue: fix secctx memory leak - ARM: dma-mapping: disallow dma_get_sgtable() for non-kernel managed memory - cpuidle: powernv: Pass correct drv->cpumask for registration - bnxt_en: Fix NULL pointer dereference in reopen failure path - backlight: pwm_bl: Fix overflow condition - crypto: crypto4xx - increase context and scatter ring buffer elements - rtc: pl031: make interrupt optional - net: phy: at803x: Change error to EINVAL for invalid MAC - PCI: Avoid bus reset if bridge itself is broken - scsi: cxgb4i: fix Tx skb leak - scsi: mpt3sas: Fix IO error occurs on pulling out a drive from RAID1 volume created on two SATA drive - PCI: Create SR-IOV virtfn/physfn links before attaching driver - igb: check memory allocation failure - ixgbe: fix use of uninitialized padding - PCI/AER: Report non-fatal errors only to the affected endpoint - scsi: lpfc: Fix secure firmware updates - scsi: lpfc: PLOGI failures during NPIV testing - fm10k: ensure we process SM mbx when processing VF mbx - tcp: fix under-evaluated ssthresh in TCP Vegas - rtc: set the alarm to the next expiring timer - cpuidle: fix broadcast control when broadcast can not be entered - thermal: hisilicon: Handle return value of clk_prepare_enable - MIPS: math-emu: Fix final emulation phase for certain instructions - Revert "Bluetooth: btusb: driver to enable the usb-wakeup feature" - ALSA: hda - Clear the leftover component assignment at snd_hdac_i915_exit() - ALSA: hda - Degrade i915 binding failure message - ALSA: hda - Fix yet another i915 pointer leftover in error path - alpha: fix build failures - Linux 4.4.108 * Xenial update to 4.4.107 stable release (LP: #1745052) - crypto: hmac - require that the underlying hash algorithm is unkeyed - crypto: salsa20 - fix blkcipher_walk API usage - autofs: fix careless error in recent commit - tracing: Allocate mask_str buffer dynamically - USB: uas and storage: Add US_FL_BROKEN_FUA for another JMicron JMS567 ID - USB: core: prevent malicious bNumInterfaces overflow - usbip: fix stub_send_ret_submit() vulnerability to null transfer_buffer - ceph: drop negative child dentries before try pruning inode's alias - Bluetooth: btusb: driver to enable the usb-wakeup feature - xhci: Don't add a virt_dev to the devs array before it's fully allocated - sched/rt: Do not pull from current CPU if only one CPU to pull - dmaengine: dmatest: move callback wait queue to thread context - ext4: fix fdatasync(2) after fallocate(2) operation - ext4: fix crash when a directory's i_size is too small - KEYS: add missing permission check for request_key() destination - mac80211: Fix addition of mesh configuration element - usb: phy: isp1301: Add OF device ID table - md-cluster: free md_cluster_info if node leave cluster - userfaultfd: shmem: __do_fault requires VM_FAULT_NOPAGE - userfaultfd: selftest: vm: allow to build in vm/ directory - net: initialize msg.msg_flags in recvfrom - net: bcmgenet: correct the RBUF_OVFL_CNT and RBUF_ERR_CNT MIB values - net: bcmgenet: correct MIB access of UniMAC RUNT counters - net: bcmgenet: reserved phy revisions must be checked first - net: bcmgenet: power down internal phy if open or resume fails - net: bcmgenet: Power up the internal PHY before probing the MII - NFSD: fix nfsd_minorversion(.., NFSD_AVAIL) - NFSD: fix nfsd_reset_versions for NFSv4. - Input: i8042 - add TUXEDO BU1406 (N24_25BU) to the nomux list - drm/omap: fix dmabuf mmap for dma_alloc'ed buffers - netfilter: bridge: honor frag_max_size when refragmenting - writeback: fix memory leak in wb_queue_work() - net: wimax/i2400m: fix NULL-deref at probe - dmaengine: Fix array index out of bounds warning in __get_unmap_pool() - net: Resend IGMP memberships upon peer notification. - mlxsw: reg: Fix SPVM max record count - mlxsw: reg: Fix SPVMLR max record count - intel_th: pci: Add Gemini Lake support - openrisc: fix issue handling 8 byte get_user calls - scsi: hpsa: update check for logical volume status - scsi: hpsa: limit outstanding rescans - fjes: Fix wrong netdevice feature flags - drm/radeon/si: add dpm quirk for Oland - sched/deadline: Make sure the replenishment timer fires in the next period - sched/deadline: Throttle a constrained deadline task activated after the deadline - sched/deadline: Use deadline instead of period when calculating overflow - mmc: mediatek: Fixed bug where clock frequency could be set wrong - drm/radeon: reinstate oland workaround for sclk - afs: Fix missing put_page() - afs: Populate group ID from vnode status - afs: Adjust mode bits processing - afs: Flush outstanding writes when an fd is closed - afs: Migrate vlocation fields to 64-bit - afs: Prevent callback expiry timer overflow - afs: Fix the maths in afs_fs_store_data() - afs: Populate and use client modification time - afs: Fix page leak in afs_write_begin() - afs: Fix afs_kill_pages() - perf symbols: Fix symbols__fixup_end heuristic for corner cases - efi/esrt: Cleanup bad memory map log messages - NFSv4.1 respect server's max size in CREATE_SESSION - btrfs: add missing memset while reading compressed inline extents - target: Use system workqueue for ALUA transitions - target: fix ALUA transition timeout handling - target: fix race during implicit transition work flushes - sfc: don't warn on successful change of MAC - fbdev: controlfb: Add missing modes to fix out of bounds access - video: udlfb: Fix read EDID timeout - video: fbdev: au1200fb: Release some resources if a memory allocation fails - video: fbdev: au1200fb: Return an error code if a memory allocation fails - rtc: pcf8563: fix output clock rate - dmaengine: ti-dma-crossbar: Correct am335x/am43xx mux value type - PCI/PME: Handle invalid data when reading Root Status - powerpc/powernv/cpufreq: Fix the frequency read by /proc/cpuinfo - netfilter: ipvs: Fix inappropriate output of procfs - powerpc/opal: Fix EBUSY bug in acquiring tokens - powerpc/ipic: Fix status get and status clear - target/iscsi: Fix a race condition in iscsit_add_reject_from_cmd() - iscsi-target: fix memory leak in lio_target_tiqn_addtpg() - target:fix condition return in core_pr_dump_initiator_port() - target/file: Do not return error for UNMAP if length is zero - arm-ccn: perf: Prevent module unload while PMU is in use - crypto: tcrypt - fix buffer lengths in test_aead_speed() - mm: Handle 0 flags in _calc_vm_trans() macro - clk: mediatek: add the option for determining PLL source clock - clk: imx6: refine hdmi_isfr's parent to make HDMI work on i.MX6 SoCs w/o VPU - clk: tegra: Fix cclk_lp divisor register - ppp: Destroy the mutex when cleanup - thermal/drivers/step_wise: Fix temperature regulation misbehavior - GFS2: Take inode off order_write list when setting jdata flag - bcache: explicitly destroy mutex while exiting - bcache: fix wrong cache_misses statistics - l2tp: cleanup l2tp_tunnel_delete calls - xfs: fix log block underflow during recovery cycle verification - xfs: fix incorrect extent state in xfs_bmap_add_extent_unwritten_real - PCI: Detach driver before procfs & sysfs teardown on device remove - scsi: hpsa: cleanup sas_phy structures in sysfs when unloading - scsi: hpsa: destroy sas transport properties before scsi_host - powerpc/perf/hv-24x7: Fix incorrect comparison in memord - tty fix oops when rmmod 8250 - usb: musb: da8xx: fix babble condition handling - pinctrl: adi2: Fix Kconfig build problem - raid5: Set R5_Expanded on parity devices as well as data. - scsi: scsi_devinfo: Add REPORTLUN2 to EMC SYMMETRIX blacklist entry - vt6655: Fix a possible sleep-in-atomic bug in vt6655_suspend - scsi: sd: change manage_start_stop to bool in sysfs interface - scsi: sd: change allow_restart to bool in sysfs interface - scsi: bfa: integer overflow in debugfs - udf: Avoid overflow when session starts at large offset - macvlan: Only deliver one copy of the frame to the macvlan interface - RDMA/cma: Avoid triggering undefined behavior - IB/ipoib: Grab rtnl lock on heavy flush when calling ndo_open/stop - ath9k: fix tx99 potential info leak - Linux 4.4.107 * Xenial update to 4.4.106 stable release (LP: #1745047) - can: ti_hecc: Fix napi poll return value for repoll - can: kvaser_usb: free buf in error paths - can: kvaser_usb: Fix comparison bug in kvaser_usb_read_bulk_callback() - can: kvaser_usb: ratelimit errors if incomplete messages are received - can: kvaser_usb: cancel urb on -EPIPE and -EPROTO - can: ems_usb: cancel urb on -EPIPE and -EPROTO - can: esd_usb2: cancel urb on -EPIPE and -EPROTO - can: usb_8dev: cancel urb on -EPIPE and -EPROTO - virtio: release virtio index when fail to device_register - hv: kvp: Avoid reading past allocated blocks from KVP file - isa: Prevent NULL dereference in isa_bus driver callbacks - scsi: libsas: align sata_device's rps_resp on a cacheline - efi: Move some sysfs files to be read-only by root - ASN.1: fix out-of-bounds read when parsing indefinite length item - ASN.1: check for error from ASN1_OP_END__ACT actions - X.509: reject invalid BIT STRING for subjectPublicKey - x86/PCI: Make broadcom_postcore_init() check acpi_disabled - ALSA: pcm: prevent UAF in snd_pcm_info - ALSA: seq: Remove spurious WARN_ON() at timer check - ALSA: usb-audio: Fix out-of-bound error - ALSA: usb-audio: Add check return value for usb_string() - iommu/vt-d: Fix scatterlist offset handling - s390: fix compat system call table - kdb: Fix handling of kallsyms_symbol_next() return value - drm: extra printk() wrapper macros - drm/exynos: gem: Drop NONCONTIG flag for buffers allocated without IOMMU - media: dvb: i2c transfers over usb cannot be done from stack - arm64: KVM: fix VTTBR_BADDR_MASK BUG_ON off-by-one - KVM: VMX: remove I/O port 0x80 bypass on Intel hosts - arm64: fpsimd: Prevent registers leaking from dead tasks - ARM: BUG if jumping to usermode address in kernel mode - ARM: avoid faulting on qemu - thp: reduce indentation level in change_huge_pmd() - thp: fix MADV_DONTNEED vs. numa balancing race - mm: drop unused pmdp_huge_get_and_clear_notify() - Revert "drm/armada: Fix compile fail" - Revert "spi: SPI_FSL_DSPI should depend on HAS_DMA" - Revert "s390/kbuild: enable modversions for symbols exported from asm" - vti6: Don't report path MTU below IPV6_MIN_MTU. - ARM: OMAP2+: gpmc-onenand: propagate error on initialization failure - x86/hpet: Prevent might sleep splat on resume - selftest/powerpc: Fix false failures for skipped tests - module: set __jump_table alignment to 8 - ARM: OMAP2+: Fix device node reference counts - ARM: OMAP2+: Release device node after it is no longer needed. - gpio: altera: Use handle_level_irq when configured as a level_high - HID: chicony: Add support for another ASUS Zen AiO keyboard - usb: gadget: configs: plug memory leak - USB: gadgetfs: Fix a potential memory leak in 'dev_config()' - kvm: nVMX: VMCLEAR should not cause the vCPU to shut down - libata: drop WARN from protocol error in ata_sff_qc_issue() - workqueue: trigger WARN if queue_delayed_work() is called with NULL @wq - scsi: lpfc: Fix crash during Hardware error recovery on SLI3 adapters - irqchip/crossbar: Fix incorrect type of register size - KVM: nVMX: reset nested_run_pending if the vCPU is going to be reset - arm: KVM: Survive unknown traps from guests - arm64: KVM: Survive unknown traps from guests - spi_ks8995: fix "BUG: key accdaa28 not in .data!" - bnx2x: prevent crash when accessing PTP with interface down - bnx2x: fix possible overrun of VFPF multicast addresses array - bnx2x: do not rollback VF MAC/VLAN filters we did not configure - ipv6: reorder icmpv6_init() and ip6_mr_init() - crypto: s5p-sss - Fix completing crypto request in IRQ handler - i2c: riic: fix restart condition - zram: set physical queue limits to avoid array out of bounds accesses - netfilter: don't track fragmented packets - axonram: Fix gendisk handling - drm/amd/amdgpu: fix console deadlock if late init failed - powerpc/powernv/ioda2: Gracefully fail if too many TCE levels requested - EDAC, i5000, i5400: Fix use of MTR_DRAM_WIDTH macro - EDAC, i5000, i5400: Fix definition of NRECMEMB register - kbuild: pkg: use --transform option to prefix paths in tar - mac80211_hwsim: Fix memory leak in hwsim_new_radio_nl() - route: also update fnhe_genid when updating a route cache - route: update fnhe_expires for redirect when the fnhe exists - lib/genalloc.c: make the avail variable an atomic_long_t - dynamic-debug-howto: fix optional/omitted ending line number to be LARGE instead of 0 - NFS: Fix a typo in nfs_rename() - sunrpc: Fix rpc_task_begin trace point - block: wake up all tasks blocked in get_request() - sparc64/mm: set fields in deferred pages - sctp: do not free asoc when it is already dead in sctp_sendmsg - sctp: use the right sk after waking up from wait_buf sleep - atm: horizon: Fix irq release error - jump_label: Invoke jump_label_test() via early_initcall() - xfrm: Copy policy family in clone_policy - IB/mlx4: Increase maximal message size under UD QP - IB/mlx5: Assign send CQ and recv CQ of UMR QP - afs: Connect up the CB.ProbeUuid - ipvlan: fix ipv6 outbound device - audit: ensure that 'audit=1' actually enables audit for PID 1 - ipmi: Stop timers before cleaning up the module - s390: always save and restore all registers on context switch - tipc: fix memory leak in tipc_accept_from_sock() - rds: Fix NULL pointer dereference in __rds_rdma_map - sit: update frag_off info - packet: fix crash in fanout_demux_rollover() - net/packet: fix a race in packet_bind() and packet_notifier() - Revert "x86/efi: Build our own page table structures" - Revert "x86/efi: Hoist page table switching code into efi_call_virt()" - Revert "x86/mm/pat: Ensure cpa->pfn only contains page frame numbers" - arm: KVM: Fix VTTBR_BADDR_MASK BUG_ON off-by-one - usb: gadget: ffs: Forbid usb_ep_alloc_request from sleeping - Linux 4.4.106 * Xenial update to 4.4.105 stable release (LP: #1745046) - bcache: only permit to recovery read error when cache device is clean - bcache: recover data from backing when data is clean - uas: Always apply US_FL_NO_ATA_1X quirk to Seagate devices - usb: quirks: Add no-lpm quirk for KY-688 USB 3.1 Type-C Hub - serial: 8250_pci: Add Amazon PCI serial device ID - s390/runtime instrumentation: simplify task exit handling - USB: serial: option: add Quectel BG96 id - ima: fix hash algorithm initialization - s390/pci: do not require AIS facility - selftests/x86/ldt_get: Add a few additional tests for limits - serial: 8250_fintek: Fix rs485 disablement on invalid ioctl() - spi: sh-msiof: Fix DMA transfer size check - usb: phy: tahvo: fix error handling in tahvo_usb_probe() - serial: 8250: Preserve DLD[7:4] for PORT_XR17V35X - x86/entry: Use SYSCALL_DEFINE() macros for sys_modify_ldt() - EDAC, sb_edac: Fix missing break in switch - sysrq : fix Show Regs call trace on ARM - perf test attr: Fix ignored test case result - kprobes/x86: Disable preemption in ftrace-based jprobes - net: systemport: Utilize skb_put_padto() - net: systemport: Pad packet before inserting TSB - ARM: OMAP1: DMA: Correct the number of logical channels - vti6: fix device register to report IFLA_INFO_KIND - net/appletalk: Fix kernel memory disclosure - ravb: Remove Rx overflow log messages - nfs: Don't take a reference on fl->fl_file for LOCK operation - KVM: arm/arm64: Fix occasional warning from the timer work function - NFSv4: Fix client recovery when server reboots multiple times - drm/exynos/decon5433: set STANDALONE_UPDATE_F on output enablement - net: sctp: fix array overrun read on sctp_timer_tbl - tipc: fix cleanup at module unload - dmaengine: pl330: fix double lock - tcp: correct memory barrier usage in tcp_check_space() - mm: avoid returning VM_FAULT_RETRY from ->page_mkwrite handlers - xen-netfront: Improve error handling during initialization - net: fec: fix multicast filtering hardware setup - Revert "ocfs2: should wait dio before inode lock in ocfs2_setattr()" - usb: hub: Cycle HUB power when initialization fails - usb: xhci: fix panic in xhci_free_virt_devices_depth_first - usb: ch9: Add size macro for SSP dev cap descriptor - USB: core: Add type-specific length check of BOS descriptors - USB: Increase usbfs transfer limit - USB: devio: Prevent integer overflow in proc_do_submiturb() - USB: usbfs: Filter flags passed in from user space - usb: host: fix incorrect updating of offset - xen-netfront: avoid crashing on resume after a failure in talk_to_netback() - Linux 4.4.105 * Xenial update to 4.4.104 stable release (LP: #1745043) - x86/mm/pat: Ensure cpa->pfn only contains page frame numbers - x86/efi: Hoist page table switching code into efi_call_virt() - x86/efi: Build our own page table structures - ARM: dts: omap3: logicpd-torpedo-37xx-devkit: Fix MMC1 cd-gpio - x86/efi-bgrt: Fix kernel panic when mapping BGRT data - x86/efi-bgrt: Replace early_memremap() with memremap() - mm/madvise.c: fix madvise() infinite loop under special circumstances - btrfs: clear space cache inode generation always - KVM: x86: pvclock: Handle first-time write to pvclock-page contains random junk - KVM: x86: Exit to user-mode on #UD intercept when emulator requires - KVM: x86: inject exceptions produced by x86_decode_insn - mmc: core: Do not leave the block driver in a suspended state - eeprom: at24: check at24_read/write arguments - bcache: Fix building error on MIPS - Revert "drm/radeon: dont switch vt on suspend" - drm/radeon: fix atombios on big endian - drm/panel: simple: Add missing panel_simple_unprepare() calls - mtd: nand: Fix writing mtdoops to nand flash. - NFS: revalidate "." etc correctly on "open". - drm/i915: Don't try indexed reads to alternate slave addresses - drm/i915: Prevent zero length "index" write - nfsd: Make init_open_stateid() a bit more whole - nfsd: Fix stateid races between OPEN and CLOSE - nfsd: Fix another OPEN stateid race - Linux 4.4.104 * Xenial update to 4.4.103 stable release (LP: #1744873) - s390: fix transactional execution control register handling - s390/runtime instrumention: fix possible memory corruption - s390/disassembler: add missing end marker for e7 table - s390/disassembler: increase show_code buffer size - AF_VSOCK: Shrink the area influenced by prepare_to_wait - vsock: use new wait API for vsock_stream_sendmsg() - sched: Make resched_cpu() unconditional - lib/mpi: call cond_resched() from mpi_powm() loop - x86/decoder: Add new TEST instruction pattern - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE - MIPS: ralink: Fix MT7628 pinmux - MIPS: ralink: Fix typo in mt7628 pinmux function - ALSA: hda: Add Raven PCI ID - dm bufio: fix integer overflow when limiting maximum cache size - dm: fix race between dm_get_from_kobject() and __dm_destroy() - MIPS: Fix an n32 core file generation regset support regression - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1 - autofs: don't fail mount for transient error - nilfs2: fix race condition that causes file system corruption - eCryptfs: use after free in ecryptfs_release_messaging() - bcache: check ca->alloc_thread initialized before wake up it - isofs: fix timestamps beyond 2027 - NFS: Fix typo in nomigration mount option - nfs: Fix ugly referral attributes - nfsd: deal with revoked delegations appropriately - rtlwifi: rtl8192ee: Fix memory leak when loading firmware - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time - ata: fixes kernel crash while tracing ata_eh_link_autopsy event - ext4: fix interaction between i_size, fallocate, and delalloc after a crash - ALSA: pcm: update tstamp only if audio_tstamp changed - ALSA: usb-audio: Add sanity checks to FE parser - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU - ALSA: usb-audio: Add sanity checks in v2 clock parsers - ALSA: timer: Remove kernel warning at compat ioctl error paths - ALSA: hda/realtek - Fix ALC700 family no sound issue - fix a page leak in vhost_scsi_iov_to_sgl() error recovery - fs/9p: Compare qid.path in v9fs_test_inode - iscsi-target: Fix non-immediate TMR reference leak - target: Fix QUEUE_FULL + SCSI task attribute handling - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state - KVM: SVM: obey guest PAT - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status - clk: ti: dra7-atl-clock: Fix of_node reference counting - clk: ti: dra7-atl-clock: fix child-node lookups - libnvdimm, namespace: fix label initialization to use valid seq numbers - libnvdimm, namespace: make 'resource' attribute only readable by root - IB/srpt: Do not accept invalid initiator port names - IB/srp: Avoid that a cable pull can trigger a kernel crash - NFC: fix device-allocation error return - i40e: Use smp_rmb rather than read_barrier_depends - igb: Use smp_rmb rather than read_barrier_depends - igbvf: Use smp_rmb rather than read_barrier_depends - ixgbevf: Use smp_rmb rather than read_barrier_depends - i40evf: Use smp_rmb rather than read_barrier_depends - fm10k: Use smp_rmb rather than read_barrier_depends - ixgbe: Fix skb list corruption on Power systems - parisc: Fix validity check of pointer size argument in new CAS implementation - powerpc/signal: Properly handle return value from uprobe_deny_signal() - media: Don't do DMA on stack for firmware upload in the AS102 driver - media: rc: check for integer overflow - cx231xx-cards: fix NULL-deref on missing association descriptor - media: v4l2-ctrl: Fix flags field on Control events - sched/rt: Simplify the IPI based RT balancing logic - fscrypt: lock mutex before checking for bounce page pool - net/9p: Switch to wait_event_killable() - PM / OPP: Add missing of_node_put(np) - e1000e: Fix error path in link detection - e1000e: Fix return value test - RDS: RDMA: return appropriate error on rdma map failures - PCI: Apply _HPX settings only to relevant devices - dmaengine: zx: set DMA_CYCLIC cap_mask bit - net: Allow IP_MULTICAST_IF to set index to L3 slave - net: 3com: typhoon: typhoon_init_one: make return values more specific - net: 3com: typhoon: typhoon_init_one: fix incorrect return values - drm/armada: Fix compile fail - ath10k: fix incorrect txpower set by P2P_DEVICE interface - ath10k: ignore configuring the incorrect board_id - ath10k: fix potential memory leak in ath10k_wmi_tlv_op_pull_fw_stats() - ath10k: set CTS protection VDEV param only if VDEV is up - ALSA: hda - Apply ALC269_FIXUP_NO_SHUTUP on HDA_FIXUP_ACT_PROBE - drm: Apply range restriction after color adjustment when allocation - mac80211: Remove invalid flag operations in mesh TSF synchronization - mac80211: Suppress NEW_PEER_CANDIDATE event if no room - iio: light: fix improper return value - staging: iio: cdc: fix improper return value - spi: SPI_FSL_DSPI should depend on HAS_DMA - netfilter: nft_queue: use raw_smp_processor_id() - netfilter: nf_tables: fix oob access - ASoC: rsnd: don't double free kctrl - btrfs: return the actual error value from from btrfs_uuid_tree_iterate - ASoC: wm_adsp: Don't overrun firmware file buffer when reading region data - s390/kbuild: enable modversions for symbols exported from asm - xen: xenbus driver must not accept invalid transaction ids - Revert "sctp: do not peel off an assoc from one netns to another one" - Linux 4.4.103 * ppc64el: Do not call ibm,os-term on panic (LP: #1736954) - powerpc: Do not call ppc_md.panic in fadump panic notifier * Xenial update to 4.4.102 stable release (LP: #1744870) - mm, hwpoison: fixup "mm: check the return value of lookup_page_ext for all call sites" - Linux 4.4.102 * Xenial update to 4.4.101 stable release (LP: #1744794) - tcp: do not mangle skb->cb[] in tcp_make_synack() - netfilter/ipvs: clear ipvs_property flag when SKB net namespace changed - bonding: discard lowest hash bit for 802.3ad layer3+4 - vlan: fix a use-after-free in vlan_device_event() - af_netlink: ensure that NLMSG_DONE never fails in dumps - sctp: do not peel off an assoc from one netns to another one - fealnx: Fix building error on MIPS - net/sctp: Always set scope_id in sctp_inet6_skb_msgname - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS - serial: omap: Fix EFR write on RTS deassertion - arm64: fix dump_instr when PAN and UAO are in use - ocfs2: should wait dio before inode lock in ocfs2_setattr() - ipmi: fix unsigned long underflow - mm/page_alloc.c: broken deferred calculation - coda: fix 'kernel memory exposure attempt' in fsync - mm: check the return value of lookup_page_ext for all call sites - mm/page_ext.c: check if page_ext is not prepared - mm/pagewalk.c: report holes in hugetlb ranges - Linux 4.4.101 * Xenial update to 4.4.100 stable release (LP: #1744639) - media: imon: Fix null-ptr-deref in imon_probe - media: dib0700: fix invalid dvb_detach argument - KVM: x86: fix singlestepping over syscall - net: cdc_ether: fix divide by 0 on bad descriptors - net: qmi_wwan: fix divide by 0 on bad descriptors - arm: crypto: reduce priority of bit-sliced AES cipher - Bluetooth: btusb: fix QCA Rome suspend/resume - dmaengine: dmatest: warn user when dma test times out - extcon: palmas: Check the parent instance to prevent the NULL - fm10k: request reset when mbx->state changes - ARM: dts: Fix compatible for ti81xx uarts for 8250 - ARM: dts: Fix am335x and dm814x scm syscon to probe children - ARM: OMAP2+: Fix init for multiple quirks for the same SoC - ARM: dts: Fix omap3 off mode pull defines - ata: ATA_BMDMA should depend on HAS_DMA - ata: SATA_HIGHBANK should depend on HAS_DMA - ata: SATA_MV should depend on HAS_DMA - drm/sti: sti_vtg: Handle return NULL error from devm_ioremap_nocache - igb: reset the PHY before reading the PHY ID - igb: close/suspend race in netif_device_detach - igb: Fix hw_dbg logging in igb_update_flash_i210 - scsi: ufs-qcom: Fix module autoload - scsi: ufs: add capability to keep auto bkops always enabled - staging: rtl8188eu: fix incorrect ERROR tags from logs - scsi: lpfc: FCoE VPort enable-disable does not bring up the VPort - scsi: lpfc: Correct host name in symbolic_name field - scsi: lpfc: Correct issue leading to oops during link reset - scsi: lpfc: Clear the VendorVersion in the PLOGI/PLOGI ACC payload - ALSA: vx: Don't try to update capture stream before running - ALSA: vx: Fix possible transfer overflow - backlight: lcd: Fix race condition during register - backlight: adp5520: Fix error handling in adp5520_bl_probe() - gpu: drm: mgag200: mgag200_main:- Handle error from pci_iomap - ALSA: hda/realtek - Add new codec ID ALC299 - arm64: dts: NS2: reserve memory for Nitro firmware - ixgbe: fix AER error handling - ixgbe: handle close/suspend race with netif_device_detach/present - ixgbe: Reduce I2C retry count on X550 devices - ixgbe: add mask for 64 RSS queues - ixgbe: do not disable FEC from the driver - staging: rtl8712: fixed little endian problem - MIPS: End asm function prologue macros with .insn - mm: add PHYS_PFN, use it in __phys_to_pfn() - MIPS: init: Ensure bootmem does not corrupt reserved memory - MIPS: init: Ensure reserved memory regions are not added to bootmem - MIPS: Netlogic: Exclude netlogic,xlp-pic code from XLR builds - Revert "crypto: xts - Add ECB dependency" - Revert "uapi: fix linux/rds.h userspace compilation errors" - uapi: fix linux/rds.h userspace compilation error - uapi: fix linux/rds.h userspace compilation errors - USB: usbfs: compute urb->actual_length for isochronous - USB: Add delay-init quirk for Corsair K70 LUX keyboards - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update - USB: serial: garmin_gps: fix I/O after failed probe and remove - USB: serial: garmin_gps: fix memory leak on probe errors - Linux 4.4.100 * Xenial update to 4.4.99 stable release (LP: #1744636) - mac80211: accept key reinstall without changing anything - mac80211: use constant time comparison with keys - mac80211: don't compare TKIP TX MIC key in reinstall prevention - usb: usbtest: fix NULL pointer dereference - Input: ims-psu - check if CDC union descriptor is sane - ALSA: seq: Cancel pending autoload work at unbinding device - tun/tap: sanitize TUNSETSNDBUF input - tcp: fix tcp_mtu_probe() vs highest_sack - l2tp: check ps->sock before running pppol2tp_session_ioctl() - tun: call dev_get_valid_name() before register_netdevice() - sctp: add the missing sock_owned_by_user check in sctp_icmp_redirect - packet: avoid panic in packet_getsockopt() - ipv6: flowlabel: do not leave opt->tot_len with garbage - net/unix: don't show information about sockets from other namespaces - ip6_gre: only increase err_count for some certain type icmpv6 in ip6gre_err - tun: allow positive return values on dev_get_valid_name() call - sctp: reset owner sk for data chunks on out queues when migrating a sock - ppp: fix race in ppp device destruction - ipip: only increase err_count for some certain type icmp in ipip_err - tcp/dccp: fix ireq->opt races - tcp/dccp: fix lockdep splat in inet_csk_route_req() - tcp/dccp: fix other lockdep splats accessing ireq_opt - security/keys: add CONFIG_KEYS_COMPAT to Kconfig - tipc: fix link attribute propagation bug - brcmfmac: remove setting IBSS mode when stopping AP - target/iscsi: Fix iSCSI task reassignment handling - target: Fix node_acl demo-mode + uncached dynamic shutdown regression - misc: panel: properly restore atomic counter on error path - Linux 4.4.99 * elantech touchpad of Lenovo L480/580 failed to detect hw_version (LP: #1733605) - Input: elantech - add new icbody type 15 * Disabling zfs does not always disable module checks for the zfs modules (LP: #1737176) - [Packaging] disable zfs module checks when zfs is disabled * Using asymmetric key for IMA appraisal crashes the system in Ubuntu 16.04 (LP: #1735977) - integrity: convert digsig to akcipher api * CVE-2017-17450 - netfilter: xt_osf: Add missing permission checks * CVE-2017-15129 - net: Fix double free and memory corruption in get_net_ns_by_id() * CVE-2018-5344 - loop: fix concurrent lo_open/lo_release * [KVM] Lower the default for halt_poll_ns to 200000 ns (LP: #1724614) - KVM: x86: lower default for halt_poll_ns * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted (LP: #1744077) - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly * Redpine: Wifi/BT not functioning after s3 resume (LP: #1742090) // [16.04][classic] Redpine: wowlan feature doesn't work (LP: #1742094) - SAUCE: Redpine: fix for wowlan wakeup failure - SAUCE: Redpine: fix data issue with non-uapsd APs - SAUCE: Redpine: fix reset card issue - SAUCE: Redpine: fix wowlan issue * Using an NVMe drive causes huge power drain (LP: #1664602) // Samsung SSD 960 EVO 500GB refused to change power state (LP: #1705748) - nvme-pci: disable APST on Samsung SSD 960 EVO + ASUS PRIME B350M-A * Using an NVMe drive causes huge power drain (LP: #1664602) - nvme/scsi: Remove power management support - nvme: return the whole CQE through the request passthrough interface - nvme: factor out a add nvme_is_write helper - nvme: Modify and export sync command submission for fabrics - nvme: Fix nvme_get/set_features() with a NULL result pointer - nvme: Pass pointers, not dma addresses, to nvme_get/set_features() - nvme: Add a quirk mechanism that uses identify_ctrl - nvme: Enable autonomous power state transitions - nvme: Adjust the Samsung APST quirk - nvme: Quirk APST off on "THNSF5256GPUK TOSHIBA" - nvme: only consider exit latency when choosing useful non-op power states - nvme: relax APST default max latency to 100ms - nvme: Quirk APST on Intel 600P/P3100 devices * CVE-2017-17862 - bpf: fix branch pruning logic * CVE-2017-16995 - bpf: fix incorrect sign extension in check_alu_op() * CVE-2017-17741 - KVM: Fix stack-out-of-bounds read in write_mmio * CVE-2018-5333 - RDS: null pointer dereference in rds_atomic_free_op * the kernel is blackholing IPv6 packets to linkdown nexthops (LP: #1738219) - ipv6: Do not consider linkdown nexthops during multipath * /dev/bcache/by-uuid links not created after reboot (LP: #1729145) - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent * e1000e in 4.4.0-97-generic breaks 82574L under heavy load. (LP: #1730550) - e1000e: Avoid receiver overrun interrupt bursts - e1000e: Separate signaling for link check/link up * ath10k: enhance rf signal strength (LP: #1736317) - ath10k: add max_tx_power for QCA6174 WLAN.RM.2.0 firmware * User reports excessive ALUA retry messages (LP: #1720228) - scsi_dh_alua: uninitialized variable in alua_rtpg() * Add installer support for new Broadcom network drivers. (LP: #1734757) - d-i: Add bnxt_en_bpo to nic-modules. * Transparent hugepages should default to enabled=madvise (LP: #1703742) - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default -- Kleber Sacilotto de Souza Tue, 13 Mar 2018 11:55:32 +0100 linux (4.4.0-116.140) xenial; urgency=medium * linux: 4.4.0-116.140 -proposed tracker (LP: #1748990) * BUG: unable to handle kernel NULL pointer dereference at 0000000000000009 (LP: #1748671) - SAUCE: net: ipv4: fix for a race condition in raw_sendmsg -- fix backport -- Khalid Elmously Mon, 12 Feb 2018 20:17:57 +0000 linux (4.4.0-115.139) xenial; urgency=medium * linux: 4.4.0-115.138 -proposed tracker (LP: #1748745) * CVE-2017-5715 (Spectre v2 Intel) - Revert "UBUNTU: SAUCE: turn off IBPB when full retpoline is present" - SAUCE: turn off IBRS when full retpoline is present - [Packaging] retpoline files must be sorted - [Packaging] pull in retpoline files -- Andy Whitcroft Sun, 11 Feb 2018 11:52:42 +0000 linux (4.4.0-114.137) xenial; urgency=medium * linux: 4.4.0-114.137 -proposed tracker (LP: #1748484) * ALSA backport missing NVIDIA GPU codec IDs to patch table to Ubuntu 16.04 LTS Kernel (LP: #1744117) - ALSA: hda - Add missing NVIDIA GPU codec IDs to patch table * Shutdown hang on 16.04 with iscsi targets (LP: #1569925) - scsi: libiscsi: Allow sd_shutdown on bad transport * libata: apply MAX_SEC_1024 to all LITEON EP1 series devices (LP: #1743053) - libata: apply MAX_SEC_1024 to all LITEON EP1 series devices * KVM patches for s390x to provide facility bits 81 (ppa15) and 82 (bpb) (LP: #1747090) - KVM: s390: wire up bpb feature - KVM: s390: Enable all facility bits that are known good for passthrough * CVE-2017-5715 (Spectre v2 Intel) - SAUCE: drop lingering gmb() macro - x86/feature: Enable the x86 feature to control Speculation - x86/feature: Report presence of IBPB and IBRS control - x86/enter: MACROS to set/clear IBRS and set IBPB - x86/enter: Use IBRS on syscall and interrupts - x86/idle: Disable IBRS entering idle and enable it on wakeup - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup - x86/mm: Set IBPB upon context switch - x86/mm: Only set IBPB when the new thread cannot ptrace current thread - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm - x86/kvm: Set IBPB when switching VM - x86/kvm: Toggle IBRS on VM entry and exit - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control - x86/cpu/amd, kvm: Satisfy guest kernel reads of IC_CFG MSR - x86/cpu/AMD: Add speculative control support for AMD - x86/microcode: Extend post microcode reload to support IBPB feature - KVM: SVM: Do not intercept new speculative control MSRs - x86/svm: Set IBRS value on VM entry and exit - x86/svm: Set IBPB when running a different VCPU - KVM: x86: Add speculative control CPUID support for guests - SAUCE: Fix spec_ctrl support in KVM - SAUCE: turn off IBPB when full retpoline is present -- Khalid Elmously Fri, 09 Feb 2018 20:20:45 +0000 linux (4.4.0-113.136) xenial; urgency=low * linux: 4.4.0-113.136 -proposed tracker (LP: #1746936) [ Stefan Bader ] * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC (LP: #1743638) - [d-i] Add qede to nic-modules udeb * CVE-2017-5753 (Spectre v1 Intel) - x86/cpu/AMD: Make the LFENCE instruction serialized - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature - SAUCE: reinstate MFENCE_RDTSC feature definition - locking/barriers: introduce new observable speculation barrier - bpf: prevent speculative execution in eBPF interpreter - x86, bpf, jit: prevent speculative execution when JIT is enabled - SAUCE: FIX: x86, bpf, jit: prevent speculative execution when JIT is enabled - carl9170: prevent speculative execution - qla2xxx: prevent speculative execution - Thermal/int340x: prevent speculative execution - ipv4: prevent speculative execution - ipv6: prevent speculative execution - fs: prevent speculative execution - net: mpls: prevent speculative execution - udf: prevent speculative execution - userns: prevent speculative execution - SAUCE: claim mitigation via observable speculation barrier - SAUCE: powerpc: add osb barrier - SAUCE: s390/spinlock: add osb memory barrier - SAUCE: arm64: no osb() implementation yet - SAUCE: arm: no osb() implementation yet * CVE-2017-5715 (Spectre v2 retpoline) - x86/cpuid: Provide get_scattered_cpuid_leaf() - x86/cpu: Factor out application of forced CPU caps - x86/cpufeatures: Make CPU bugs sticky - x86/cpufeatures: Add X86_BUG_CPU_INSECURE - x86/cpu, x86/pti: Do not enable PTI on AMD processors - x86/pti: Rename BUG_CPU_INSECURE to BUG_CPU_MELTDOWN - x86/cpufeatures: Add X86_BUG_SPECTRE_V[12] - x86/cpu: Merge bugs.c and bugs_64.c - sysfs/cpu: Add vulnerability folder - x86/cpu: Implement CPU vulnerabilites sysfs functions - x86/alternatives: Add missing '\n' at end of ALTERNATIVE inline asm - x86/mm/32: Move setup_clear_cpu_cap(X86_FEATURE_PCID) earlier - x86/asm: Use register variable to get stack pointer value - x86/kbuild: enable modversions for symbols exported from asm - x86/asm: Make asm/alternative.h safe from assembly - EXPORT_SYMBOL() for asm - kconfig.h: use __is_defined() to check if MODULE is defined - x86/retpoline: Add initial retpoline support - x86/spectre: Add boot time option to select Spectre v2 mitigation - x86/retpoline/crypto: Convert crypto assembler indirect jumps - x86/retpoline/entry: Convert entry assembler indirect jumps - x86/retpoline/ftrace: Convert ftrace assembler indirect jumps - x86/retpoline/hyperv: Convert assembler indirect jumps - x86/retpoline/xen: Convert Xen hypercall indirect jumps - x86/retpoline/checksum32: Convert assembler indirect jumps - x86/retpoline/irq32: Convert assembler indirect jumps - x86/retpoline: Fill return stack buffer on vmexit - x86/retpoline: Remove compile time warning - x86/retpoline: Add LFENCE to the retpoline/RSB filling RSB macros - module: Add retpoline tag to VERMAGIC - x86/mce: Make machine check speculation protected - retpoline: Introduce start/end markers of indirect thunk - kprobes/x86: Blacklist indirect thunk functions for kprobes - kprobes/x86: Disable optimizing on the function jumps to indirect thunk - x86/retpoline: Optimize inline assembler for vmexit_fill_RSB - [Config] CONFIG_RETPOLINE=y - [Packaging] retpoline -- add call site validation - [Config] disable retpoline checks for first upload * CVE-2017-5715 (revert embargoed) // CVE-2017-5753 (revert embargoed) - Revert "UBUNTU: SAUCE: Fix spec_ctrl support in KVM" - Revert "x86/cpuid: Provide get_scattered_cpuid_leaf()" - Revert "kvm: vmx: Scrub hardware GPRs at VM-exit" - Revert "Revert "x86/svm: Add code to clear registers on VM exit"" - Revert "UBUNTU: SAUCE: x86/microcode: Extend post microcode reload to support IBPB feature -- repair missmerge" - Revert "arm: no gmb() implementation yet" - Revert "arm64: no gmb() implementation yet" - Revert "UBUNTU: SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit" - Revert "s390/spinlock: add gmb memory barrier" - Revert "powerpc: add gmb barrier" - Revert "x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature" - Revert "x86/cpu/AMD: Make the LFENCE instruction serialized" - Revert "x86/svm: Add code to clear registers on VM exit" - Revert "x86/svm: Add code to clobber the RSB on VM exit" - Revert "KVM: x86: Add speculative control CPUID support for guests" - Revert "x86/svm: Set IBPB when running a different VCPU" - Revert "x86/svm: Set IBRS value on VM entry and exit" - Revert "KVM: SVM: Do not intercept new speculative control MSRs" - Revert "x86/microcode: Extend post microcode reload to support IBPB feature" - Revert "x86/cpu/AMD: Add speculative control support for AMD" - Revert "x86/cpu/amd, kvm: Satisfy guest kernel reads of IC_CFG MSR" - Revert "x86/entry: Use retpoline for syscall's indirect calls" - Revert "x86/syscall: Clear unused extra registers on 32-bit compatible syscall entrance" - Revert "x86/syscall: Clear unused extra registers on syscall entrance" - Revert "x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control" - Revert "x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature" - Revert "x86/kvm: Pad RSB on VM transition" - Revert "x86/kvm: Toggle IBRS on VM entry and exit" - Revert "x86/kvm: Set IBPB when switching VM" - Revert "x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm" - Revert "x86/entry: Stuff RSB for entry to kernel for non-SMEP platform" - Revert "x86/mm: Only set IBPB when the new thread cannot ptrace current thread" - Revert "x86/mm: Set IBPB upon context switch" - Revert "x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup" - Revert "x86/idle: Disable IBRS entering idle and enable it on wakeup" - Revert "x86/enter: Use IBRS on syscall and interrupts" - Revert "x86/enter: MACROS to set/clear IBRS and set IBPB" - Revert "x86/feature: Report presence of IBPB and IBRS control" - Revert "x86/feature: Enable the x86 feature to control Speculation" - Revert "udf: prevent speculative execution" - Revert "net: mpls: prevent speculative execution" - Revert "fs: prevent speculative execution" - Revert "ipv6: prevent speculative execution" - Revert "userns: prevent speculative execution" - Revert "Thermal/int340x: prevent speculative execution" - Revert "qla2xxx: prevent speculative execution" - Revert "carl9170: prevent speculative execution" - Revert "uvcvideo: prevent speculative execution" - Revert "x86, bpf, jit: prevent speculative execution when JIT is enabled" - Revert "bpf: prevent speculative execution in eBPF interpreter" * CVE-2017-17712 - net: ipv4: fix for a race condition in raw_sendmsg * upload urgency should be medium by default (LP: #1745338) - [Packaging] update urgency to medium by default * CVE-CVE-2017-12190 - more bio_map_user_iov() leak fixes * CVE-2015-8952 - mbcache2: reimplement mbcache - ext2: convert to mbcache2 - ext4: convert to mbcache2 - mbcache2: limit cache size - mbcache2: Use referenced bit instead of LRU - ext4: kill ext4_mballoc_ready - ext4: shortcut setting of xattr to the same value - mbcache: remove mbcache - mbcache2: rename to mbcache - mbcache: get rid of _e_hash_list_head - mbcache: add reusable flag to cache entries * CVE-2017-15115 - sctp: do not peel off an assoc from one netns to another one * CVE-2017-8824 - dccp: CVE-2017-8824: use-after-free in DCCP code -- Khalid Elmously Wed, 07 Feb 2018 16:05:50 +0000 linux (4.4.0-112.135) xenial; urgency=low * linux: 4.4.0-112.135 -proposed tracker (LP: #1744244) * CVE-2017-5715 // CVE-2017-5753 - x86/cpuid: Provide get_scattered_cpuid_leaf() - SAUCE: Fix spec_ctrl support in KVM - SAUCE: s390: improve cpu alternative handling for gmb and nobp - SAUCE: s390: print messages for gmb and nobp - [Config] KERNEL_NOBP=y -- Stefan Bader Fri, 19 Jan 2018 11:03:51 +0100 linux (4.4.0-111.134) xenial; urgency=low * linux: 4.4.0-111.134 -proposed tracker (LP: #1743362) * Do not duplicate changelog entries assigned to more than one bug or CVE (LP: #1743383) - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better * CVE-2017-5715 // CVE-2017-5753 - SAUCE: x86/microcode: Extend post microcode reload to support IBPB feature -- repair missmerge - Revert "x86/svm: Add code to clear registers on VM exit" - kvm: vmx: Scrub hardware GPRs at VM-exit * CVE-2017-5754 - SAUCE: powerpc: use sync instead of hwsync mnemonic -- Kleber Sacilotto de Souza Mon, 15 Jan 2018 15:05:02 +0100 linux (4.4.0-110.133) xenial; urgency=low * linux: 4.4.0-110.133 -proposed tracker (LP: #1742995) * CVE-2017-5753 - x86/microcode/AMD: Add support for fam17h microcode loading - bpf: add bpf_patch_insn_single helper - bpf: prepare bpf_int_jit_compile/bpf_prog_select_runtime apis - bpf: add generic constant blinding for use in jits - locking/barriers: introduce new memory barrier gmb() - bpf: prevent speculative execution in eBPF interpreter - x86, bpf, jit: prevent speculative execution when JIT is enabled - uvcvideo: prevent speculative execution - carl9170: prevent speculative execution - qla2xxx: prevent speculative execution - Thermal/int340x: prevent speculative execution - userns: prevent speculative execution - ipv6: prevent speculative execution - fs: prevent speculative execution - net: mpls: prevent speculative execution - udf: prevent speculative execution - x86/feature: Enable the x86 feature to control Speculation - x86/feature: Report presence of IBPB and IBRS control - x86/enter: MACROS to set/clear IBRS and set IBPB - x86/enter: Use IBRS on syscall and interrupts - x86/idle: Disable IBRS entering idle and enable it on wakeup - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup - x86/mm: Set IBPB upon context switch - x86/mm: Only set IBPB when the new thread cannot ptrace current thread - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm - x86/kvm: Set IBPB when switching VM - x86/kvm: Toggle IBRS on VM entry and exit - x86/kvm: Pad RSB on VM transition - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control - x86/syscall: Clear unused extra registers on syscall entrance - x86/syscall: Clear unused extra registers on 32-bit compatible syscall entrance - x86/entry: Use retpoline for syscall's indirect calls - x86/cpu/amd, kvm: Satisfy guest kernel reads of IC_CFG MSR - x86/cpu/AMD: Add speculative control support for AMD - x86/microcode: Extend post microcode reload to support IBPB feature - KVM: SVM: Do not intercept new speculative control MSRs - x86/svm: Set IBRS value on VM entry and exit - x86/svm: Set IBPB when running a different VCPU - KVM: x86: Add speculative control CPUID support for guests - x86/svm: Add code to clobber the RSB on VM exit - x86/svm: Add code to clear registers on VM exit - x86/cpu/AMD: Make the LFENCE instruction serialized - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature - powerpc: add gmb barrier - s390/spinlock: add gmb memory barrier - SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit - arm64: no gmb() implementation yet - arm: no gmb() implementation yet * CVE-2017-5715 - x86/microcode/AMD: Add support for fam17h microcode loading - bpf: add bpf_patch_insn_single helper - bpf: prepare bpf_int_jit_compile/bpf_prog_select_runtime apis - bpf: add generic constant blinding for use in jits - locking/barriers: introduce new memory barrier gmb() - bpf: prevent speculative execution in eBPF interpreter - x86, bpf, jit: prevent speculative execution when JIT is enabled - uvcvideo: prevent speculative execution - carl9170: prevent speculative execution - qla2xxx: prevent speculative execution - Thermal/int340x: prevent speculative execution - userns: prevent speculative execution - ipv6: prevent speculative execution - fs: prevent speculative execution - net: mpls: prevent speculative execution - udf: prevent speculative execution - x86/feature: Enable the x86 feature to control Speculation - x86/feature: Report presence of IBPB and IBRS control - x86/enter: MACROS to set/clear IBRS and set IBPB - x86/enter: Use IBRS on syscall and interrupts - x86/idle: Disable IBRS entering idle and enable it on wakeup - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup - x86/mm: Set IBPB upon context switch - x86/mm: Only set IBPB when the new thread cannot ptrace current thread - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm - x86/kvm: Set IBPB when switching VM - x86/kvm: Toggle IBRS on VM entry and exit - x86/kvm: Pad RSB on VM transition - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control - x86/syscall: Clear unused extra registers on syscall entrance - x86/syscall: Clear unused extra registers on 32-bit compatible syscall entrance - x86/entry: Use retpoline for syscall's indirect calls - x86/cpu/amd, kvm: Satisfy guest kernel reads of IC_CFG MSR - x86/cpu/AMD: Add speculative control support for AMD - x86/microcode: Extend post microcode reload to support IBPB feature - KVM: SVM: Do not intercept new speculative control MSRs - x86/svm: Set IBRS value on VM entry and exit - x86/svm: Set IBPB when running a different VCPU - KVM: x86: Add speculative control CPUID support for guests - x86/svm: Add code to clobber the RSB on VM exit - x86/svm: Add code to clear registers on VM exit - x86/cpu/AMD: Make the LFENCE instruction serialized - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature - powerpc: add gmb barrier - s390/spinlock: add gmb memory barrier - SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit - arm64: no gmb() implementation yet - arm: no gmb() implementation yet * powerpc: flush L1D on return to use (LP: #1742772) - SAUCE: powerpc: Secure memory rfi flush - SAUCE: rfi-flush: Make DEBUG_RFI a CONFIG option - SAUCE: rfi-flush: Add HRFI_TO_UNKNOWN and use it in denorm - SAUCE: Fixup rfid in kvmppc_skip_Hinterrupt should be hrfid - SAUCE: rfi-flush: kvmppc_skip_(H)interrupt returns to host - SAUCE: KVM: Revert the implementation of H_GET_CPU_CHARACTERISTICS - SAUCE: rfi-flush: Implement congruence-first fallback flush - SAUCE: rfi-flush: Make l1d_flush_type bit flags - SAUCE: rfi-flush: Push the instruction selection down to the patching routine - SAUCE: rfi-flush: Expand the RFI section to two nop slots - SAUCE: rfi-flush: Support more than one flush type at once - SAUCE: rfi-flush: Allow HV to advertise multiple flush types - SAUCE: rfi-flush: Add speculation barrier before ori 30,30,0 flush - SAUCE: powerpc/asm: Allow including ppc_asm.h in asm files - SAUCE: Remove setup.h include file otherwise compilation complains about missing header file. - SAUCE: Fix compilation errors for arch/powerpc/lib/feature-fixups.c - SAUCE: rfi-flush: Add barriers to the fallback L1D flushing - SAUCE: rfi-flush: Rework powernv logic to be more cautious - SAUCE: rfi-flush: Rework pseries logic to be more cautious - SAUCE: rfi-flush: Fix the fallback flush to actually activate - SAUCE: rfi-flush: Fix HRFI_TO_UNKNOWN - SAUCE: rfi-flush: Refactor the macros so the nops are defined once - SAUCE: rfi-flush: Add no_rfi_flush and nopti comandline options - SAUCE: rfi-flush: Use rfi-flush in printks - SAUCE: rfi-flush: Fallback flush add load dependency - SAUCE: rfi-flush: Fix the 32-bit KVM build - SAUCE: rfi-flush: Fix some RFI conversions in the KVM code - SAUCE: UBUNTU: [Config] Disable CONFIG_PPC_DEBUG_RFI * s390: add ppa to kernel entry/exit (LP: #1742771) - s390: introduce CPU alternatives - s390: add ppa to kernel entry / exit * CVE-2017-5754 - x86/tlb: Drop the _GPL from the cpu_tlbstate export - Map the vsyscall page with _PAGE_USER - s390: introduce CPU alternatives - s390: add ppa to kernel entry / exit - SAUCE: powerpc: Secure memory rfi flush - SAUCE: rfi-flush: Make DEBUG_RFI a CONFIG option - SAUCE: rfi-flush: Add HRFI_TO_UNKNOWN and use it in denorm - SAUCE: Fixup rfid in kvmppc_skip_Hinterrupt should be hrfid - SAUCE: rfi-flush: kvmppc_skip_(H)interrupt returns to host - SAUCE: KVM: Revert the implementation of H_GET_CPU_CHARACTERISTICS - SAUCE: rfi-flush: Implement congruence-first fallback flush - SAUCE: rfi-flush: Make l1d_flush_type bit flags - SAUCE: rfi-flush: Push the instruction selection down to the patching routine - SAUCE: rfi-flush: Expand the RFI section to two nop slots - SAUCE: rfi-flush: Support more than one flush type at once - SAUCE: rfi-flush: Allow HV to advertise multiple flush types - SAUCE: rfi-flush: Add speculation barrier before ori 30,30,0 flush - SAUCE: powerpc/asm: Allow including ppc_asm.h in asm files - SAUCE: Remove setup.h include file otherwise compilation complains about missing header file. - SAUCE: Fix compilation errors for arch/powerpc/lib/feature-fixups.c - SAUCE: rfi-flush: Add barriers to the fallback L1D flushing - SAUCE: rfi-flush: Rework powernv logic to be more cautious - SAUCE: rfi-flush: Rework pseries logic to be more cautious - SAUCE: rfi-flush: Fix the fallback flush to actually activate - SAUCE: rfi-flush: Fix HRFI_TO_UNKNOWN - SAUCE: rfi-flush: Refactor the macros so the nops are defined once - SAUCE: rfi-flush: Add no_rfi_flush and nopti comandline options - SAUCE: rfi-flush: Use rfi-flush in printks - SAUCE: rfi-flush: Fallback flush add load dependency - SAUCE: rfi-flush: Fix the 32-bit KVM build - SAUCE: rfi-flush: Fix some RFI conversions in the KVM code - SAUCE: UBUNTU: [Config] Disable CONFIG_PPC_DEBUG_RFI -- Marcelo Henrique Cerri Fri, 12 Jan 2018 14:47:54 -0200 linux (4.4.0-109.132) xenial; urgency=low * linux: 4.4.0-109.132 -proposed tracker (LP: #1742252) * Kernel trace with xenial 4.4 (4.4.0-108.131, Candidate kernels for PTI fix) (LP: #1741934) - SAUCE: kaiser: fix perf crashes - fix to original commit -- Marcelo Henrique Cerri Tue, 09 Jan 2018 15:56:26 -0200 linux (4.4.0-108.131) xenial; urgency=low * linux: 4.4.0-108.131 -proposed tracker (LP: #1741727) * CVE-2017-5754 - x86/mm: Disable PCID on 32-bit kernels -- Marcelo Henrique Cerri Sun, 07 Jan 2018 11:46:05 -0200 linux (4.4.0-107.130) xenial; urgency=low * linux: 4.4.0-107.130 -proposed tracker (LP: #1741643) * CVE-2017-5754 - Revert "UBUNTU: SAUCE: arch/x86/entry/vdso: temporarily disable vdso" - KPTI: Report when enabled - x86, vdso, pvclock: Simplify and speed up the vdso pvclock reader - x86/vdso: Get pvclock data from the vvar VMA instead of the fixmap - x86/kasan: Clear kasan_zero_page after TLB flush - kaiser: Set _PAGE_NX only if supported -- Kleber Sacilotto de Souza Sat, 06 Jan 2018 17:13:03 +0100 linux (4.4.0-106.129) xenial; urgency=low * linux: 4.4.0-106.129 -proposed tracker (LP: #1741528) * CVE-2017-5754 - KAISER: Kernel Address Isolation - kaiser: merged update - kaiser: do not set _PAGE_NX on pgd_none - kaiser: stack map PAGE_SIZE at THREAD_SIZE-PAGE_SIZE - kaiser: fix build and FIXME in alloc_ldt_struct() - kaiser: KAISER depends on SMP - kaiser: fix regs to do_nmi() ifndef CONFIG_KAISER - kaiser: fix perf crashes - kaiser: ENOMEM if kaiser_pagetable_walk() NULL - kaiser: tidied up asm/kaiser.h somewhat - kaiser: tidied up kaiser_add/remove_mapping slightly - kaiser: kaiser_remove_mapping() move along the pgd - kaiser: cleanups while trying for gold link - kaiser: name that 0x1000 KAISER_SHADOW_PGD_OFFSET - kaiser: delete KAISER_REAL_SWITCH option - kaiser: vmstat show NR_KAISERTABLE as nr_overhead - x86/mm: Enable CR4.PCIDE on supported systems - x86/mm: Build arch/x86/mm/tlb.c even on !SMP - x86/mm, sched/core: Uninline switch_mm() - x86/mm: Add INVPCID helpers - x86/mm: If INVPCID is available, use it to flush global mappings - kaiser: enhanced by kernel and user PCIDs - kaiser: load_new_mm_cr3() let SWITCH_USER_CR3 flush user - kaiser: PCID 0 for kernel and 128 for user - kaiser: x86_cr3_pcid_noflush and x86_cr3_pcid_user - kaiser: paranoid_entry pass cr3 need to paranoid_exit - kaiser: _pgd_alloc() without __GFP_REPEAT to avoid stalls - kaiser: fix unlikely error in alloc_ldt_struct() - kaiser: add "nokaiser" boot option, using ALTERNATIVE - x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling - x86/boot: Add early cmdline parsing for options with arguments - x86/kaiser: Check boottime cmdline params - kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush - kaiser: drop is_atomic arg to kaiser_pagetable_walk() - kaiser: asm/tlbflush.h handle noPGE at lower level - kaiser: kaiser_flush_tlb_on_return_to_user() check PCID - x86/paravirt: Dont patch flush_tlb_single - x86/kaiser: Reenable PARAVIRT - kaiser: disabled on Xen PV - x86/kaiser: Move feature detection up - kvm: x86: fix RSM when PCID is non-zero - SAUCE: arch/x86/entry/vdso: temporarily disable vdso - [Config]: CONFIG_KAISER=y -- Kleber Sacilotto de Souza Fri, 05 Jan 2018 19:53:41 +0100 linux (4.4.0-104.127) xenial; urgency=low * linux: 4.4.0-104.127 -proposed tracker (LP: #1737511) * upgrading linux-image package to 4.4.0-103.126 breaks Ceph network file system connection (LP: #1737033) - Revert "libceph: MOSDOpReply v7 encoding" - Revert "libceph: advertise support for TUNABLES5" - Revert "crush: decode and initialize chooseleaf_stable" - Revert "crush: add chooseleaf_stable tunable" - Revert "crush: ensure take bucket value is valid" - Revert "crush: ensure bucket id is valid before indexing buckets array" -- Kleber Sacilotto de Souza Mon, 11 Dec 2017 12:20:36 +0100 linux (4.4.0-103.126) xenial; urgency=low * linux: 4.4.0-103.126 -proposed tracker (LP: #1736181) * CVE-2017-1000405 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d() * CVE-2017-16939 - netlink: add a start callback for starting a netlink dump - ipsec: Fix aborted xfrm policy dump crash -- Stefan Bader Mon, 04 Dec 2017 16:50:53 +0100 linux (4.4.0-102.125) xenial; urgency=low * linux: 4.4.0-102.125 -proposed tracker (LP: #1733541) * tar -x sometimes fails on overlayfs (LP: #1728489) - ovl: check if all layers are on the same fs - ovl: persistent inode number for directories * NVMe timeout is too short (LP: #1729119) - nvme: update timeout module parameter type * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660) - [Config]: Set PANIC_TIMEOUT=10 on ppc64el * Cannot pair BLE remote devices when using combo BT SoC (LP: #1731467) - Bluetooth: increase timeout for le auto connections * CIFS errors on 4.4.0-98, but not on 4.4.0-97 with same config (LP: #1729337) - SMB3: Validate negotiate request must always be signed * Plantronics P610 does not support sample rate reading (LP: #1719853) - ALSA: usb-audio: Add sample rate quirk for Plantronics P610 * Invalid btree pointer causes the kernel NULL pointer dereference (LP: #1729256) - xfs: reinit btree pointer on attr tree inactivation walk * Samba mount/umount in docker container triggers kernel Oops (LP: #1729637) - ipv6: only call ip6_route_dev_notify() once for NETDEV_UNREGISTER - ipv6: fix NULL dereference in ip6_route_dev_notify() * [kernel] tty/hvc: Use opal irqchip interface if available (LP: #1728098) - tty/hvc: Use opal irqchip interface if available * Device hotplugging with MPT SAS cannot work for VMWare ESXi (LP: #1730852) - scsi: mptsas: Fixup device hotplug for VMWare ESXi * NMI watchdog: BUG: soft lockup on Guest upon boot (KVM) (LP: #1727331) - KVM: PPC: Book3S: Treat VTB as a per-subcore register, not per-thread * Attempt to map rbd image from ceph jewel/luminous hangs (LP: #1728739) - crush: ensure bucket id is valid before indexing buckets array - crush: ensure take bucket value is valid - crush: add chooseleaf_stable tunable - crush: decode and initialize chooseleaf_stable - libceph: advertise support for TUNABLES5 - libceph: MOSDOpReply v7 encoding * Xenial update to 4.4.98 stable release (LP: #1732698) - adv7604: Initialize drive strength to default when using DT - video: fbdev: pmag-ba-fb: Remove bad `__init' annotation - PCI: mvebu: Handle changes to the bridge windows while enabled - xen/netback: set default upper limit of tx/rx queues to 8 - drm: drm_minor_register(): Clean up debugfs on failure - KVM: PPC: Book 3S: XICS: correct the real mode ICP rejecting counter - iommu/arm-smmu-v3: Clear prior settings when updating STEs - powerpc/corenet: explicitly disable the SDHC controller on kmcoge4 - ARM: omap2plus_defconfig: Fix probe errors on UARTs 5 and 6 - crypto: vmx - disable preemption to enable vsx in aes_ctr.c - iio: trigger: free trigger resource correctly - phy: increase size of MII_BUS_ID_SIZE and bus_id - serial: sh-sci: Fix register offsets for the IRDA serial port - usb: hcd: initialize hcd->flags to 0 when rm hcd - netfilter: nft_meta: deal with PACKET_LOOPBACK in netdev family - IPsec: do not ignore crypto err in ah4 input - Input: mpr121 - handle multiple bits change of status register - Input: mpr121 - set missing event capability - IB/ipoib: Change list_del to list_del_init in the tx object - s390/qeth: issue STARTLAN as first IPA command - (config) Add NET_DSA=n - net: dsa: select NET_SWITCHDEV - platform/x86: hp-wmi: Fix detection for dock and tablet mode - cdc_ncm: Set NTB format again after altsetting switch for Huawei devices - KEYS: trusted: sanitize all key material - KEYS: trusted: fix writing past end of buffer in trusted_read() - platform/x86: hp-wmi: Fix error value for hp_wmi_tablet_state - platform/x86: hp-wmi: Do not shadow error values - x86/uaccess, sched/preempt: Verify access_ok() context - workqueue: Fix NULL pointer dereference - crypto: x86/sha1-mb - fix panic due to unaligned access - KEYS: fix NULL pointer dereference during ASN.1 parsing [ver #2] - ARM: 8720/1: ensure dump_instr() checks addr_limit - ALSA: seq: Fix OSS sysex delivery in OSS emulation - ALSA: seq: Avoid invalid lockdep class warning - MIPS: microMIPS: Fix incorrect mask in insn_table_MM - MIPS: Fix CM region target definitions - MIPS: SMP: Use a completion event to signal CPU up - MIPS: Fix race on setting and getting cpu_online_mask - MIPS: SMP: Fix deadlock & online race - test: firmware_class: report errors properly on failure - selftests: firmware: add empty string and async tests - selftests: firmware: send expected errors to /dev/null - tools: firmware: check for distro fallback udev cancel rule - MIPS: AR7: Defer registration of GPIO - MIPS: AR7: Ensure that serial ports are properly set up - Input: elan_i2c - add ELAN060C to the ACPI table - drm/vmwgfx: Fix Ubuntu 17.10 Wayland black screen issue - rbd: use GFP_NOIO for parent stat and data requests - can: sun4i: handle overrun in RX FIFO - can: c_can: don't indicate triple sampling support for D_CAN - x86/oprofile/ppro: Do not use __this_cpu*() in preemptible context - PKCS#7: fix unitialized boolean 'want' - Linux 4.4.98 * ELANTECH Touchpad is not detected in 'Lenovo Ideapad 320 14AST' after fresh install (LP: #1727544) - Input: elan_i2c - add ELAN060C to the ACPI table * Xenial update to 4.4.97 stable release (LP: #1731915) - ALSA: timer: Add missing mutex lock for compat ioctls - ALSA: seq: Fix nested rwsem annotation for lockdep splat - cifs: check MaxPathNameComponentLength != 0 before using it - KEYS: return full count in keyring_read() if buffer is too small - KEYS: fix out-of-bounds read during ASN.1 parsing - ASoC: adau17x1: Workaround for noise bug in ADC - arm64: ensure __dump_instr() checks addr_limit - ARM: dts: mvebu: pl310-cache disable double-linefill - ARM: 8715/1: add a private asm/unaligned.h - ocfs2: fstrim: Fix start offset of first cluster group during fstrim - perf tools: Fix build failure on perl script context - drm/msm: Fix potential buffer overflow issue - drm/msm: fix an integer overflow test - tracing/samples: Fix creation and deletion of simple_thread_fn creation - Fix tracing sample code warning. - PM / wakeirq: report a wakeup_event on dedicated wekup irq - mmc: s3cmci: include linux/interrupt.h for tasklet_struct - ARM: pxa: Don't rely on public mmc header to include leds.h - mfd: ab8500-sysctrl: Handle probe deferral - mfd: axp20x: Fix axp288 PEK_DBR and PEK_DBF irqs being swapped - staging: rtl8712u: Fix endian settings for structs describing network packets - ext4: fix stripe-unaligned allocations - ext4: do not use stripe_width if it is not set - i2c: riic: correctly finish transfers - drm/amdgpu: when dpm disabled, also need to stop/start vce. - perf tools: Only increase index if perf_evsel__new_idx() succeeds - cx231xx: Fix I2C on Internal Master 3 Bus - xen/manage: correct return value check on xenbus_scanf() - scsi: aacraid: Process Error for response I/O - platform/x86: intel_mid_thermal: Fix module autoload - staging: lustre: llite: don't invoke direct_IO for the EOF case - staging: lustre: hsm: stack overrun in hai_dump_data_field - staging: lustre: ptlrpc: skip lock if export failed - exynos4-is: fimc-is: Unmap region obtained by of_iomap() - mei: return error on notification request to a disconnected client - s390/dasd: check for device error pointer within state change interrupts - bt8xx: fix memory leak - xen: don't print error message in case of missing Xenstore entry - staging: r8712u: Fix Sparse warning in rtl871x_xmit.c - Linux 4.4.97 * Xenial update to 4.4.96 stable release (LP: #1731882) - workqueue: replace pool->manager_arb mutex with a flag - ALSA: hda/realtek - Add support for ALC236/ALC3204 - ALSA: hda - fix headset mic problem for Dell machines with alc236 - ceph: unlock dangling spinlock in try_flush_caps() - usb: xhci: Handle error condition in xhci_stop_device() - spi: uapi: spidev: add missing ioctl header - fuse: fix READDIRPLUS skipping an entry - xen/gntdev: avoid out of bounds access in case of partial gntdev_mmap() - Input: elan_i2c - add ELAN0611 to the ACPI table - Input: gtco - fix potential out-of-bound access - assoc_array: Fix a buggy node-splitting case - scsi: zfcp: fix erp_action use-before-initialize in REC action trace - scsi: sg: Re-fix off by one in sg_fill_request_table() - can: sun4i: fix loopback mode - can: kvaser_usb: Correct return value in printout - can: kvaser_usb: Ignore CMD_FLUSH_QUEUE_REPLY messages - regulator: fan53555: fix I2C device ids - x86/microcode/intel: Disable late loading on model 79 - ecryptfs: fix dereference of NULL user_key_payload - Revert "drm: bridge: add DT bindings for TI ths8135" - Linux 4.4.96 * Touchpad not detected - Lenovo ideapad 320-15IKB (LP: #1723736) - Input: elan_i2c - add ELAN0611 to the ACPI table -- Stefan Bader Tue, 21 Nov 2017 15:37:52 +0100 linux (4.4.0-101.124) xenial; urgency=low * linux: 4.4.0-101.124 -proposed tracker (LP: #1731264) * s390/mm: fix write access check in gup_huge_pmd() (LP: #1730596) - s390/mm: fix write access check in gup_huge_pmd() -- Thadeu Lima de Souza Cascardo Fri, 10 Nov 2017 08:24:10 -0200 linux (4.4.0-100.123) xenial; urgency=low * linux: 4.4.0-100.123 -proposed tracker (LP: #1729273) * Xenial update to 4.4.95 stable release (LP: #1729107) - USB: devio: Revert "USB: devio: Don't corrupt user memory" - USB: core: fix out-of-bounds access bug in usb_get_bos_descriptor() - USB: serial: metro-usb: add MS7820 device id - usb: cdc_acm: Add quirk for Elatec TWN3 - usb: quirks: add quirk for WORLDE MINI MIDI keyboard - usb: hub: Allow reset retry for USB2 devices on connect bounce - ALSA: usb-audio: Add native DSD support for Pro-Ject Pre Box S2 Digital - can: gs_usb: fix busy loop if no more TX context is available - usb: musb: sunxi: Explicitly release USB PHY on exit - usb: musb: Check for host-mode using is_host_active() on reset interrupt - can: esd_usb2: Fix can_dlc value for received RTR, frames - drm/nouveau/bsp/g92: disable by default - drm/nouveau/mmu: flush tlbs before deleting page tables - ALSA: seq: Enable 'use' locking in all configurations - ALSA: hda: Remove superfluous '-' added by printk conversion - i2c: ismt: Separate I2C block read from SMBus block read - brcmsmac: make some local variables 'static const' to reduce stack size - bus: mbus: fix window size calculation for 4GB windows - clockevents/drivers/cs5535: Improve resilience to spurious interrupts - rtlwifi: rtl8821ae: Fix connection lost problem - KEYS: encrypted: fix dereference of NULL user_key_payload - lib/digsig: fix dereference of NULL user_key_payload - KEYS: don't let add_key() update an uninstantiated key - pkcs7: Prevent NULL pointer dereference, since sinfo is not always set. - parisc: Avoid trashing sr2 and sr3 in LWS code - parisc: Fix double-word compare and exchange in LWS code on 32-bit kernels - sched/autogroup: Fix autogroup_move_group() to never skip sched_move_task() - f2fs crypto: replace some BUG_ON()'s with error checks - f2fs crypto: add missing locking for keyring_key access - fscrypt: fix dereference of NULL user_key_payload - KEYS: Fix race between updating and finding a negative key - fscrypto: require write access to mount to set encryption policy - FS-Cache: fix dereference of NULL user_key_payload - Linux 4.4.95 * Xenial update to 4.4.94 stable release (LP: #1729105) - percpu: make this_cpu_generic_read() atomic w.r.t. interrupts - drm/dp/mst: save vcpi with payloads - MIPS: Fix minimum alignment requirement of IRQ stack - sctp: potential read out of bounds in sctp_ulpevent_type_enabled() - bpf/verifier: reject BPF_ALU64|BPF_END - udpv6: Fix the checksum computation when HW checksum does not apply - ip6_gre: skb_push ipv6hdr before packing the header in ip6gre_header - net: emac: Fix napi poll list corruption - packet: hold bind lock when rebinding to fanout hook - bpf: one perf event close won't free bpf program attached by another perf event - isdn/i4l: fetch the ppp_write buffer in one shot - vti: fix use after free in vti_tunnel_xmit/vti6_tnl_xmit - l2tp: Avoid schedule while atomic in exit_net - l2tp: fix race condition in l2tp_tunnel_delete - tun: bail out from tun_get_user() if the skb is empty - packet: in packet_do_bind, test fanout with bind_lock held - packet: only test po->has_vnet_hdr once in packet_snd - net: Set sk_prot_creator when cloning sockets to the right proto - tipc: use only positive error codes in messages - Revert "bsg-lib: don't free job in bsg_prepare_job" - locking/lockdep: Add nest_lock integrity test - watchdog: kempld: fix gcc-4.3 build - irqchip/crossbar: Fix incorrect type of local variables - mac80211_hwsim: check HWSIM_ATTR_RADIO_NAME length - mac80211: fix power saving clients handling in iwlwifi - net/mlx4_en: fix overflow in mlx4_en_init_timestamp() - netfilter: nf_ct_expect: Change __nf_ct_expect_check() return value. - iio: adc: xilinx: Fix error handling - Btrfs: send, fix failure to rename top level inode due to name collision - f2fs: do not wait for writeback in write_begin - md/linear: shutup lockdep warnning - sparc64: Migrate hvcons irq to panicked cpu - net/mlx4_core: Fix VF overwrite of module param which disables DMFS on new probed PFs - crypto: xts - Add ECB dependency - ocfs2/dlmglue: prepare tracking logic to avoid recursive cluster lock - slub: do not merge cache if slub_debug contains a never-merge flag - scsi: scsi_dh_emc: return success in clariion_std_inquiry() - net: mvpp2: release reference to txq_cpu[] entry after unmapping - i2c: at91: ensure state is restored after suspending - ceph: clean up unsafe d_parent accesses in build_dentry_path - uapi: fix linux/rds.h userspace compilation errors - uapi: fix linux/mroute6.h userspace compilation errors - target/iscsi: Fix unsolicited data seq_end_offset calculation - nfsd/callback: Cleanup callback cred on shutdown - cpufreq: CPPC: add ACPI_PROCESSOR dependency - Revert "tty: goldfish: Fix a parameter of a call to free_irq" - Linux 4.4.94 -- Thadeu Lima de Souza Cascardo Wed, 01 Nov 2017 16:54:28 -0200 linux (4.4.0-99.122) xenial; urgency=low * linux: 4.4.0-99.122 -proposed tracker (LP: #1728945) * Remove vmbus-rdma driver from Xenial kernel (LP: #1721538) - SAUCE: remove hv_network_direct driver - [Config]: Remove hv_network_direct driver * usb 3-1: 2:1: cannot get freq at ep 0x1 (LP: #1708499) - ALSA: usb-audio: Add sample rate quirk for Plantronics C310/C520-M * Plantronics Blackwire C520-M - Cannot get freq at ep 0x1, 0x81 (LP: #1709282) - ALSA: usb-audio: Add sample rate quirk for Plantronics C310/C520-M * wait-for-root fails to detect nbd root (LP: #696435) - nbd: Create size change events for userspace * Fix OpenNSL GPL bugs found by CoverityScan static analysis (LP: #1718388) - SAUCE: opennsl: bcm-knet: check for null sinfo to avoid a null pointer dereference - SAUCE: opennsl: bcm-knet: remove redundant null checks on dev->name - SAUCE: opennsl: bde: check for out-of-bounds index io.dev * HID: multitouch: Correct ALPS PTP Stick and Touchpad devices ID (LP: #1722719) - Revert "HID: multitouch: Support ALPS PTP stick with pid 0x120A" * Xenial update to 4.4.93 stable release (LP: #1724836) - brcmfmac: add length check in brcmf_cfg80211_escan_handler() - ext4: in ext4_seek_{hole,data}, return -ENXIO for negative offsets - CIFS: Reconnect expired SMB sessions - nl80211: Define policy for packet pattern attributes - iwlwifi: mvm: use IWL_HCMD_NOCOPY for MCAST_FILTER_CMD - rcu: Allow for page faults in NMI handlers - USB: dummy-hcd: Fix deadlock caused by disconnect detection - MIPS: math-emu: Remove pr_err() calls from fpu_emu() - dmaengine: edma: Align the memcpy acnt array size with the transfer - HID: usbhid: fix out-of-bounds bug - crypto: shash - Fix zero-length shash ahash digest crash - KVM: nVMX: fix guest CR4 loading when emulating L2 to L1 exit - usb: renesas_usbhs: Fix DMAC sequence for receiving zero-length packet - iommu/amd: Finish TLB flush in amd_iommu_unmap() - ALSA: usb-audio: Kill stray URB at exiting - ALSA: seq: Fix use-after-free at creating a port - ALSA: seq: Fix copy_from_user() call inside lock - ALSA: caiaq: Fix stray URB at probe error path - ALSA: line6: Fix leftover URB at error-path during probe - usb: gadget: composite: Fix use-after-free in usb_composite_overwrite_options - direct-io: Prevent NULL pointer access in submit_page_section - fix unbalanced page refcounting in bio_map_user_iov - USB: serial: ftdi_sio: add id for Cypress WICED dev board - USB: serial: cp210x: add support for ELV TFD500 - USB: serial: option: add support for TP-Link LTE module - Revert "UBUNTU: SAUCE: USB: serial: qcserial: add Dell DW5818, DW5819" - USB: serial: qcserial: add Dell DW5818, DW5819 - USB: serial: console: fix use-after-free after failed setup - x86/alternatives: Fix alt_max_short macro to really be a max() - Linux 4.4.93 * NULL pointer dereference in tty_write() in kernel 4.4.0-93.116+ (LP: #1721065) - tty: Prepare for destroying line discipline on hangup * Xenial update to 4.4.92 stable release (LP: #1724783) - usb: gadget: inode.c: fix unbalanced spin_lock in ep0_write - USB: gadgetfs: Fix crash caused by inadequate synchronization - USB: gadgetfs: fix copy_to_user while holding spinlock - usb: gadget: udc: atmel: set vbus irqflags explicitly - usb-storage: unusual_devs entry to fix write-access regression for Seagate external drives - usb: renesas_usbhs: fix the BCLR setting condition for non-DCP pipe - usb: renesas_usbhs: fix usbhsf_fifo_clear() for RX direction - ALSA: usb-audio: Check out-of-bounds access by corrupted buffer descriptor - usb: pci-quirks.c: Corrected timeout values used in handshake - USB: dummy-hcd: fix connection failures (wrong speed) - USB: dummy-hcd: fix infinite-loop resubmission bug - USB: dummy-hcd: Fix erroneous synchronization change - USB: devio: Don't corrupt user memory - usb: gadget: mass_storage: set msg_registered after msg registered - USB: g_mass_storage: Fix deadlock when driver is unbound - lsm: fix smack_inode_removexattr and xattr_getsecurity memleak - ALSA: compress: Remove unused variable - ALSA: usx2y: Suppress kernel warning at page allocation failures - driver core: platform: Don't read past the end of "driver_override" buffer - Drivers: hv: fcopy: restore correct transfer length - stm class: Fix a use-after-free - ftrace: Fix kmemleak in unregister_ftrace_graph - HID: i2c-hid: allocate hid buffers for real worst case - iwlwifi: add workaround to disable wide channels in 5GHz - scsi: sd: Do not override max_sectors_kb sysfs setting - USB: uas: fix bug in handling of alternate settings - USB: core: harden cdc_parse_cdc_header - usb: Increase quirk delay for USB devices - USB: fix out-of-bounds in usb_set_configuration - xhci: fix finding correct bus_state structure for USB 3.1 hosts - iio: adc: twl4030: Fix an error handling path in 'twl4030_madc_probe()' - iio: adc: twl4030: Disable the vusb3v1 rugulator in the error handling path of 'twl4030_madc_probe()' - iio: ad_sigma_delta: Implement a dedicated reset function - staging: iio: ad7192: Fix - use the dedicated reset function avoiding dma from stack. - iio: core: Return error for failed read_reg - iio: ad7793: Fix the serial interface reset - iio: adc: mcp320x: Fix readout of negative voltages - iio: adc: mcp320x: Fix oops on module unload - uwb: properly check kthread_run return value - uwb: ensure that endpoint is interrupt - brcmfmac: setup passive scan if requested by user-space - drm/i915/bios: ignore HDMI on port A - sched/cpuset/pm: Fix cpuset vs. suspend-resume bugs - ext4: fix data corruption for mmap writes - ext4: Don't clear SGID when inheriting ACLs - ext4: don't allow encrypted operations without keys - Linux 4.4.92 * Xenial update to 4.4.91 stable release (LP: #1724772) - drm_fourcc: Fix DRM_FORMAT_MOD_LINEAR #define - drm: bridge: add DT bindings for TI ths8135 - GFS2: Fix reference to ERR_PTR in gfs2_glock_iter_next - RDS: RDMA: Fix the composite message user notification - ARM: dts: r8a7790: Use R-Car Gen 2 fallback binding for msiof nodes - MIPS: Ensure bss section ends on a long-aligned address - MIPS: ralink: Fix incorrect assignment on ralink_soc - igb: re-assign hw address pointer on reset after PCI error - extcon: axp288: Use vbus-valid instead of -present to determine cable presence - sh_eth: use correct name for ECMR_MPDE bit - hwmon: (gl520sm) Fix overflows and crash seen when writing into limit attributes - iio: adc: axp288: Drop bogus AXP288_ADC_TS_PIN_CTRL register modifications - iio: adc: hx711: Add DT binding for avia,hx711 - ARM: 8635/1: nommu: allow enabling REMAP_VECTORS_TO_RAM - tty: goldfish: Fix a parameter of a call to free_irq - IB/ipoib: Fix deadlock over vlan_mutex - IB/ipoib: rtnl_unlock can not come after free_netdev - IB/ipoib: Replace list_del of the neigh->list with list_del_init - drm/amdkfd: fix improper return value on error - USB: serial: mos7720: fix control-message error handling - USB: serial: mos7840: fix control-message error handling - partitions/efi: Fix integer overflow in GPT size calculation - ASoC: dapm: handle probe deferrals - audit: log 32-bit socketcalls - usb: chipidea: vbus event may exist before starting gadget - ASoC: dapm: fix some pointer error handling - MIPS: Lantiq: Fix another request_mem_region() return code check - net: core: Prevent from dereferencing null pointer when releasing SKB - net/packet: check length in getsockopt() called with PACKET_HDRLEN - team: fix memory leaks - usb: plusb: Add support for PL-27A1 - mmc: sdio: fix alignment issue in struct sdio_func - bridge: netlink: register netdevice before executing changelink - netfilter: invoke synchronize_rcu after set the _hook_ to NULL - MIPS: IRQ Stack: Unwind IRQ stack onto task stack - exynos-gsc: Do not swap cb/cr for semi planar formats - netfilter: nfnl_cthelper: fix incorrect helper->expect_class_max - parisc: perf: Fix potential NULL pointer dereference - iommu/io-pgtable-arm: Check for leaf entry before dereferencing it - rds: ib: add error handle - md/raid10: submit bio directly to replacement disk - i2c: meson: fix wrong variable usage in meson_i2c_put_data - xfs: remove kmem_zalloc_greedy - libata: transport: Remove circular dependency at free time - drivers: firmware: psci: drop duplicate const from psci_of_match - IB/qib: fix false-postive maybe-uninitialized warning - ARM: remove duplicate 'const' annotations' - ALSA: au88x0: avoid theoretical uninitialized access - ttpci: address stringop overflow warning - Linux 4.4.91 -- Thadeu Lima de Souza Cascardo Tue, 31 Oct 2017 11:49:30 -0200 linux (4.4.0-98.121) xenial; urgency=low * linux: 4.4.0-98.121 -proposed tracker (LP: #1722299) * Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller (LP: #1720359) - scsi: hpsa: limit transfer length to 1MB * [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang (LP: #1720977) - r8152: fix the list rx_done may be used without initialization * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466) - d-i: Add bnxt_en to nic-modules. * snapcraft.yaml: add dpkg-dev to the build deps (LP: #1718886) - snapcraft.yaml: add dpkg-dev to the build deps * Support setting I2C_TIMEOUT via ioctl for i2c-designware (LP: #1718578) - i2c: designware: Use transfer timeout from ioctl I2C_TIMEOUT * 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2 5u84 (LP: #1693369) - scsi_transport_sas: add function to get SAS endpoint address - ses: fix discovery of SATA devices in SAS enclosures - scsi: sas: provide stub implementation for scsi_is_sas_rphy - scsi: ses: Fix SAS device detection in enclosure * multipath -ll is not showing the disks which are actually multipath (LP: #1718397) - fs: aio: fix the increment of aio-nr and counting against aio-max-nr * Support Dell Wireless DW5819/5818 WWAN devices (LP: #1721455) - SAUCE: USB: serial: qcserial: add Dell DW5818, DW5819 * CVE-2017-10911 - xen-blkback: don't leak stack data via response ring * implement 'complain mode' in seccomp for developer mode with snaps (LP: #1567597) - seccomp: Provide matching filter for introspection - seccomp: Sysctl to display available actions - seccomp: Operation for checking if an action is available - seccomp: Sysctl to configure actions that are allowed to be logged - seccomp: Selftest for detection of filter flag support - seccomp: Action to log before allowing * implement errno action logging in seccomp for strict mode with snaps (LP: #1721676) - seccomp: Provide matching filter for introspection - seccomp: Sysctl to display available actions - seccomp: Operation for checking if an action is available - seccomp: Sysctl to configure actions that are allowed to be logged - seccomp: Selftest for detection of filter flag support - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW * [Xenial] update OpenNSL kernel modules to 6.5.10 (LP: #1721511) - SAUCE: update OpenNSL kernel modules to 6.5.10 * Xenial update to 4.4.90 stable release (LP: #1721550) - cifs: release auth_key.response for reconnect. - mac80211: flush hw_roc_start work before cancelling the ROC - KVM: PPC: Book3S: Fix race and leak in kvm_vm_ioctl_create_spapr_tce() - tracing: Fix trace_pipe behavior for instance traces - tracing: Erase irqsoff trace with empty write - md/raid5: fix a race condition in stripe batch - md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list - scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse nlmsg properly - crypto: talitos - Don't provide setkey for non hmac hashing algs. - crypto: talitos - fix sha224 - KEYS: fix writing past end of user-supplied buffer in keyring_read() - KEYS: prevent creating a different user's keyrings - KEYS: prevent KEYCTL_READ on negative key - powerpc/pseries: Fix parent_dn reference leak in add_dt_node() - Fix SMB3.1.1 guest authentication to Samba - SMB: Validate negotiate (to protect against downgrade) even if signing off - SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags - vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets - nl80211: check for the required netlink attributes presence - bsg-lib: don't free job in bsg_prepare_job - seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter() - arm64: Make sure SPsel is always set - arm64: fault: Route pte translation faults via do_translation_fault - KVM: VMX: Do not BUG() on out-of-bounds guest IRQ - kvm: nVMX: Don't allow L2 to access the hardware CR8 - PCI: Fix race condition with driver_override - btrfs: fix NULL pointer dereference from free_reloc_roots() - btrfs: propagate error to btrfs_cmp_data_prepare caller - btrfs: prevent to set invalid default subvolid - x86/fpu: Don't let userspace set bogus xcomp_bv - gfs2: Fix debugfs glocks dump - timer/sysclt: Restrict timer migration sysctl values to 0 and 1 - KVM: VMX: do not change SN bit in vmx_update_pi_irte() - KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt - cxl: Fix driver use count - dmaengine: mmp-pdma: add number of requestors - ARM: pxa: add the number of DMA requestor lines - ARM: pxa: fix the number of DMA requestor lines - KVM: VMX: use cmpxchg64 - video: fbdev: aty: do not leak uninitialized padding in clk to userspace - swiotlb-xen: implement xen_swiotlb_dma_mmap callback - fix xen_swiotlb_dma_mmap prototype - Linux 4.4.90 * Xenial update to 4.4.89 stable release (LP: #1721477) - ipv6: accept 64k - 1 packet length in ip6_find_1stfragopt() - ipv6: add rcu grace period before freeing fib6_node - ipv6: fix sparse warning on rt6i_node - qlge: avoid memcpy buffer overflow - Revert "net: phy: Correctly process PHY_HALTED in phy_stop_machine()" - Revert "net: use lib/percpu_counter API for fragmentation mem accounting" - Revert "net: fix percpu memory leaks" - gianfar: Fix Tx flow control deactivation - ipv6: fix memory leak with multiple tables during netns destruction - ipv6: fix typo in fib6_net_exit() - f2fs: check hot_data for roll-forward recovery - x86/fsgsbase/64: Report FSBASE and GSBASE correctly in core dumps - md/raid5: release/flush io in raid5_do_work() - nfsd: Fix general protection fault in release_lock_stateid() - mm: prevent double decrease of nr_reserved_highatomic - tty: improve tty_insert_flip_char() fast path - tty: improve tty_insert_flip_char() slow path - tty: fix __tty_insert_flip_char regression - Input: i8042 - add Gigabyte P57 to the keyboard reset table - MIPS: math-emu: .: Fix quiet NaN propagation - MIPS: math-emu: .: Fix cases of both inputs zero - MIPS: math-emu: .: Fix cases of both inputs negative - MIPS: math-emu: .: Fix cases of input values with opposite signs - MIPS: math-emu: .: Fix cases of both infinite inputs - MIPS: math-emu: MINA.: Fix some cases of infinity and zero inputs - crypto: AF_ALG - remove SGL terminator indicator when chaining - ext4: fix incorrect quotaoff if the quota feature is enabled - ext4: fix quota inconsistency during orphan cleanup for read-only mounts - powerpc: Fix DAR reporting when alignment handler faults - block: Relax a check in blk_start_queue() - md/bitmap: disable bitmap_resize for file-backed bitmaps. - skd: Avoid that module unloading triggers a use-after-free - skd: Submit requests to firmware before triggering the doorbell - scsi: zfcp: fix queuecommand for scsi_eh commands when DIX enabled - scsi: zfcp: add handling for FCP_RESID_OVER to the fcp ingress path - scsi: zfcp: fix capping of unsuccessful GPN_FT SAN response trace records - scsi: zfcp: fix passing fsf_req to SCSI trace on TMF to correlate with HBA - scsi: zfcp: fix missing trace records for early returns in TMF eh handlers - scsi: zfcp: fix payload with full FCP_RSP IU in SCSI trace records - scsi: zfcp: trace HBA FSF response by default on dismiss or timedout late response - scsi: zfcp: trace high part of "new" 64 bit SCSI LUN - scsi: megaraid_sas: Check valid aen class range to avoid kernel panic - scsi: megaraid_sas: Return pended IOCTLs with cmd_status MFI_STAT_WRONG_STATE in case adapter is dead - scsi: storvsc: fix memory leak on ring buffer busy - scsi: sg: remove 'save_scat_len' - scsi: sg: use standard lists for sg_requests - scsi: sg: off by one in sg_ioctl() - scsi: sg: factor out sg_fill_request_table() - scsi: sg: fixup infoleak when using SG_GET_REQUEST_TABLE - scsi: qla2xxx: Fix an integer overflow in sysfs code - ftrace: Fix selftest goto location on error - tracing: Apply trace_clock changes to instance max buffer - ARC: Re-enable MMU upon Machine Check exception - PCI: shpchp: Enable bridge bus mastering if MSI is enabled - media: v4l2-compat-ioctl32: Fix timespec conversion - media: uvcvideo: Prevent heap overflow when accessing mapped controls - bcache: initialize dirty stripes in flash_dev_run() - bcache: Fix leak of bdev reference - bcache: do not subtract sectors_to_gc for bypassed IO - bcache: correct cache_dirty_target in __update_writeback_rate() - bcache: Correct return value for sysfs attach errors - bcache: fix for gc and write-back race - bcache: fix bch_hprint crash and improve output - ftrace: Fix memleak when unregistering dynamic ops when tracing disabled - Linux 4.4.89 * ETPS/2 Elantech Touchpad inconsistently detected (Gigabyte P57W laptop) (LP: #1594214) - Input: i8042 - add Gigabyte P57 to the keyboard reset table * Xenial update to 4.4.88 stable release (LP: #1718195) - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard - USB: serial: option: add support for D-Link DWM-157 C1 - usb: Add device quirk for Logitech HD Pro Webcam C920-C - usb:xhci:Fix regression when ATI chipsets detected - USB: core: Avoid race of async_completed() w/ usbdev_release() - staging/rts5208: fix incorrect shift to extract upper nybble - driver core: bus: Fix a potential double free - intel_th: pci: Add Cannon Lake PCH-H support - intel_th: pci: Add Cannon Lake PCH-LP support - ath10k: fix memory leak in rx ring buffer allocation - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter - Bluetooth: Add support of 13d3:3494 RTL8723BE device - dlm: avoid double-free on error path in dlm_device_{register,unregister} - mwifiex: correct channel stat buffer overflows - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default - workqueue: Fix flag collision - cs5536: add support for IDE controller variant - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE - scsi: sg: recheck MMAP_IO request length with lock held - drm: adv7511: really enable interrupts for EDID detection - drm/bridge: adv7511: Fix mutex deadlock when interrupts are disabled - drm/bridge: adv7511: Use work_struct to defer hotplug handing to out of irq context - drm/bridge: adv7511: Switch to using drm_kms_helper_hotplug_event() - drm/bridge: adv7511: Re-write the i2c address before EDID probing - btrfs: resume qgroup rescan on rw remount - locktorture: Fix potential memory leak with rw lock test - ALSA: msnd: Optimize / harden DSP and MIDI loops - ARM: 8692/1: mm: abort uaccess retries upon fatal signal - NFS: Fix 2 use after free issues in the I/O code - xfs: XFS_IS_REALTIME_INODE() should be false if no rt device present - Linux 4.4.88 * Kernel has troule recognizing Corsair Strafe RGB keyboard (LP: #1678477) - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard -- Thadeu Lima de Souza Cascardo Tue, 10 Oct 2017 08:52:24 -0300 linux (4.4.0-97.120) xenial; urgency=low * linux: 4.4.0-97.120 -proposed tracker (LP: #1718149) * blk-mq: possible deadlock on CPU hot(un)plug (LP: #1670634) - [Config] s390x -- disable CONFIG_{DM, SCSI}_MQ_DEFAULT * Xenial update to 4.4.87 stable release (LP: #1715678) - irqchip: mips-gic: SYNC after enabling GIC region - i2c: ismt: Don't duplicate the receive length for block reads - i2c: ismt: Return EMSGSIZE for block reads with bogus length - ceph: fix readpage from fscache - cpumask: fix spurious cpumask_of_node() on non-NUMA multi-node configs - cpuset: Fix incorrect memory_pressure control file mapping - alpha: uapi: Add support for __SANE_USERSPACE_TYPES__ - CIFS: remove endian related sparse warning - wl1251: add a missing spin_lock_init() - xfrm: policy: check policy direction value - drm/ttm: Fix accounting error when fail to get pages for pool - kvm: arm/arm64: Fix race in resetting stage2 PGD - kvm: arm/arm64: Force reading uncached stage2 PGD - epoll: fix race between ep_poll_callback(POLLFREE) and ep_free()/ep_remove() - crypto: algif_skcipher - only call put_page on referenced and used pages - Linux 4.4.87 * Xenial update to 4.4.86 stable release (LP: #1715430) - scsi: isci: avoid array subscript warning - ALSA: au88x0: Fix zero clear of stream->resources - btrfs: remove duplicate const specifier - i2c: jz4780: drop superfluous init - gcov: add support for gcc version >= 6 - gcov: support GCC 7.1 - lightnvm: initialize ppa_addr in dev_to_generic_addr() - p54: memset(0) whole array - lpfc: Fix Device discovery failures during switch reboot test. - arm64: mm: abort uaccess retries upon fatal signal - x86/io: Add "memory" clobber to insb/insw/insl/outsb/outsw/outsl - arm64: fpsimd: Prevent registers leaking across exec - scsi: sg: protect accesses to 'reserved' page array - scsi: sg: reset 'res_in_use' after unlinking reserved array - drm/i915: fix compiler warning in drivers/gpu/drm/i915/intel_uncore.c - Linux 4.4.86 * Xenial update to 4.4.85 stable release (LP: #1714298) - af_key: do not use GFP_KERNEL in atomic contexts - dccp: purge write queue in dccp_destroy_sock() - dccp: defer ccid_hc_tx_delete() at dismantle time - ipv4: fix NULL dereference in free_fib_info_rcu() - net_sched/sfq: update hierarchical backlog when drop packet - ipv4: better IP_MAX_MTU enforcement - sctp: fully initialize the IPv6 address in sctp_v6_to_addr() - tipc: fix use-after-free - ipv6: reset fn->rr_ptr when replacing route - ipv6: repair fib6 tree in failure case - tcp: when rearming RTO, if RTO time is in past then fire RTO ASAP - irda: do not leak initialized list.dev to userspace - net: sched: fix NULL pointer dereference when action calls some targets - net_sched: fix order of queue length updates in qdisc_replace() - mei: me: add broxton pci device ids - mei: me: add lewisburg device ids - Input: trackpoint - add new trackpoint firmware ID - Input: elan_i2c - add ELAN0602 ACPI ID to support Lenovo Yoga310 - ALSA: core: Fix unexpected error at replacing user TLV - ALSA: hda - Add stereo mic quirk for Lenovo G50-70 (17aa:3978) - ARCv2: PAE40: Explicitly set MSB counterpart of SLC region ops addresses - i2c: designware: Fix system suspend - drm: Release driver tracking before making the object available again - drm/atomic: If the atomic check fails, return its value first - drm: rcar-du: lvds: Fix PLL frequency-related configuration - drm: rcar-du: lvds: Rename PLLEN bit to PLLON - drm: rcar-du: Fix crash in encoder failure error path - drm: rcar-du: Fix display timing controller parameter - drm: rcar-du: Fix H/V sync signal polarity configuration - tracing: Fix freeing of filter in create_filter() when set_str is false - cifs: Fix df output for users with quota limits - cifs: return ENAMETOOLONG for overlong names in cifs_open()/cifs_lookup() - nfsd: Limit end of page list when decoding NFSv4 WRITE - perf/core: Fix group {cpu,task} validation - Bluetooth: hidp: fix possible might sleep error in hidp_session_thread - Bluetooth: cmtp: fix possible might sleep error in cmtp_session - Bluetooth: bnep: fix possible might sleep error in bnep_session - binder: use group leader instead of open thread - binder: Use wake up hint for synchronous transactions. - ANDROID: binder: fix proc->tsk check. - iio: imu: adis16480: Fix acceleration scale factor for adis16480 - iio: hid-sensor-trigger: Fix the race with user space powering up sensors - staging: rtl8188eu: add RNX-N150NUB support - ASoC: simple-card: don't fail if sysclk setting is not supported - ASoC: rsnd: disable SRC.out only when stop timing - ASoC: rsnd: avoid pointless loop in rsnd_mod_interrupt() - ASoC: rsnd: Add missing initialization of ADG req_rate - ASoC: rsnd: ssi: 24bit data needs right-aligned settings - ASoC: rsnd: don't call update callback if it was NULL - ntb_transport: fix qp count bug - ntb_transport: fix bug calculating num_qps_mw - ACPI: ioapic: Clear on-stack resource before using it - ACPI / APEI: Add missing synchronize_rcu() on NOTIFY_SCI removal - Linux 4.4.85 * Xenial update to 4.4.84 stable release (LP: #1713729) - audit: Fix use after free in audit_remove_watch_rule() - parisc: pci memory bar assignment fails with 64bit kernels on dino/cujo - crypto: x86/sha1 - Fix reads beyond the number of blocks passed - Input: elan_i2c - Add antoher Lenovo ACPI ID for upcoming Lenovo NB - ALSA: seq: 2nd attempt at fixing race creating a queue - Revert "UBUNTU: SAUCE: (no-up) ALSA: usb-audio: Add quirk for sennheiser officerunner" - ALSA: usb-audio: Apply sample rate quirk to Sennheiser headset - ALSA: usb-audio: Add mute TLV for playback volumes on C-Media devices - mm/mempolicy: fix use after free when calling get_mempolicy - xen: fix bio vec merging - x86/asm/64: Clear AC on NMI entries - irqchip/atmel-aic: Fix unbalanced of_node_put() in aic_common_irq_fixup() - irqchip/atmel-aic: Fix unbalanced refcount in aic_common_rtc_irq_fixup() - Sanitize 'move_pages()' permission checks - pids: make task_tgid_nr_ns() safe - perf/x86: Fix LBR related crashes on Intel Atom - usb: optimize acpi companion search for usb port devices - usb: qmi_wwan: add D-Link DWM-222 device ID - Linux 4.4.84 * Intel i40e PF reset due to incorrect MDD detection (LP: #1713553) - i40e: Limit TX descriptor count in cases where frag size is greater than 16K * Neighbour confirmation broken, breaks ARP cache aging (LP: #1715812) - sock: add sk_dst_pending_confirm flag - net: add dst_pending_confirm flag to skbuff - sctp: add dst_pending_confirm flag - tcp: replace dst_confirm with sk_dst_confirm - net: add confirm_neigh method to dst_ops - net: use dst_confirm_neigh for UDP, RAW, ICMP, L2TP - net: pending_confirm is not used anymore * CVE-2017-14106 - tcp: initialize rcv_mss to TCP_MIN_MSS instead of 0 * [CIFS] Fix maximum SMB2 header size (LP: #1713884) - CIFS: Fix maximum SMB2 header size * Middle button of trackpoint doesn't work (LP: #1715271) - Input: trackpoint - assume 3 buttons when buttons detection fails * kernel BUG at /build/linux-lts-xenial-_hWfOZ/linux-lts- xenial-4.4.0/security/apparmor/include/context.h:69! (LP: #1626984) - SAUCE: fix oops when disabled and module parameters, are accessed * Touchpad not detected (LP: #1708852) - Input: elan_i2c - add ELAN0608 to the ACPI table -- Kleber Sacilotto de Souza Tue, 19 Sep 2017 17:55:11 +0200 linux (4.4.0-96.119) xenial; urgency=low * linux: 4.4.0-96.119 -proposed tracker (LP: #1716613) * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399) - s390/mm: no local TLB flush for clearing-by-ASCE IDTE - SAUCE: s390/mm: fix local TLB flushing vs. detach of an mm address space - SAUCE: s390/mm: fix race on mm->context.flush_mm * CVE-2017-1000251 - Bluetooth: Properly check L2CAP config option output buffer length -- Stefan Bader Tue, 12 Sep 2017 15:40:01 +0200 linux (4.4.0-95.118) xenial; urgency=low * linux: 4.4.0-95.118 -proposed tracker (LP: #1715651) * Xenial update to 4.4.78 stable release broke Address Sanitizer (LP: #1715636) - mm: revert x86_64 and arm64 ELF_ET_DYN_BASE base changes -- Kleber Sacilotto de Souza Thu, 07 Sep 2017 17:26:15 +0200 linux (4.4.0-94.117) xenial; urgency=low * linux: 4.4.0-94.117 -proposed tracker (LP: #1713462) * mwifiex causes kernel oops when AP mode is enabled (LP: #1712746) - SAUCE: net/wireless: do not dereference invalid pointer - SAUCE: mwifiex: do not dereference invalid pointer * Backport more recent Broadcom bnxt_en driver (LP: #1711056) - SAUCE: bnxt_en_bpo: Import bnxt_en driver version 1.8.1 - SAUCE: bnxt_en_bpo: Drop distro out-of-tree detection logic - SAUCE: bnxt_en_bpo: Remove unnecessary compile flags - SAUCE: bnxt_en_bpo: Move config settings to Kconfig - SAUCE: bnxt_en_bpo: Remove PCI_IDs handled by the regular driver - SAUCE: bnxt_en_bpo: Rename the backport driver to bnxt_en_bpo - bnxt_en_bpo: [Config] Enable CONFIG_BNXT_BPO=m * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481) - HID: multitouch: Support PTP Stick and Touchpad device - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A * igb: Support using Broadcom 54616 as PHY (LP: #1712024) - SAUCE: igb: add support for using Broadcom 54616 as PHY * IPR driver causes multipath to fail paths/stuck IO on Medium Errors (LP: #1682644) - scsi: ipr: do not set DID_PASSTHROUGH on CHECK CONDITION * accessing /dev/hvc1 with stress-ng on Ubuntu xenial causes crash (LP: #1711401) - tty/hvc: Use IRQF_SHARED for OPAL hvc consoles * memory-hotplug test needs to be fixed (LP: #1710868) - selftests: typo correction for memory-hotplug test - selftests: check hot-pluggagble memory for memory-hotplug test - selftests: check percentage range for memory-hotplug test - selftests: add missing test name in memory-hotplug test - selftests: fix memory-hotplug test * HP lt4132 LTE/HSPA+ 4G Module (03f0:a31d) does not work (LP: #1707643) - net: cdc_mbim: apply "NDP to end" quirk to HP lt4132 * Migrating KSM page causes the VM lock up as the KSM page merging list is too large (LP: #1680513) - ksm: introduce ksm_max_page_sharing per page deduplication limit - ksm: fix use after free with merge_across_nodes = 0 - ksm: cleanup stable_node chain collapse case - ksm: swap the two output parameters of chain/chain_prune - ksm: optimize refile of stable_node_dup at the head of the chain * sort ABI files with C.UTF-8 locale (LP: #1712345) - [Packaging] sort ABI files with C.UTF-8 locale * Include Broadcom GPL modules in Xenial Kernel (LP: #1665783) - [Config] OpenNSL Kconfig/Makefile - Import OpenNSL v3.1.0.17 - [Config] CONFIG_OPENNSL=y for amd64 - OpenNSL: Enable Kconfig and build - SAUCE: opennsl: add proper CFLAGS * Xenial update to 4.4.83 stable release (LP: #1711557) - cpuset: fix a deadlock due to incomplete patching of cpusets_enabled() - mm: ratelimit PFNs busy info message - iscsi-target: fix memory leak in iscsit_setup_text_cmd() - iscsi-target: Fix iscsi_np reset hung task during parallel delete - fuse: initialize the flock flag in fuse_file on allocation - nfs/flexfiles: fix leak of nfs4_ff_ds_version arrays - USB: serial: option: add D-Link DWM-222 device ID - USB: serial: cp210x: add support for Qivicon USB ZigBee dongle - USB: serial: pl2303: add new ATEN device id - usb: musb: fix tx fifo flush handling again - USB: hcd: Mark secondary HCD as dead if the primary one died - staging:iio:resolver:ad2s1210 fix negative IIO_ANGL_VEL read - iio: accel: bmc150: Always restore device to normal mode after suspend- resume - iio: light: tsl2563: use correct event code - uas: Add US_FL_IGNORE_RESIDUE for Initio Corporation INIC-3069 - USB: Check for dropped connection before switching to full speed - usb: core: unlink urbs from the tail of the endpoint's urb_list - usb: quirks: Add no-lpm quirk for Moshi USB to Ethernet Adapter - usb:xhci:Add quirk for Certain failing HP keyboard on reset after resume - iio: adc: vf610_adc: Fix VALT selection value for REFSEL bits - pnfs/blocklayout: require 64-bit sector_t - pinctrl: sunxi: add a missing function of A10/A20 pinctrl driver - pinctrl: samsung: Remove bogus irq_[un]mask from resource management - Linux 4.4.83 * Xenial update to 4.4.82 stable release (LP: #1711535) - tcp: avoid setting cwnd to invalid ssthresh after cwnd reduction states - net: fix keepalive code vs TCP_FASTOPEN_CONNECT - bpf, s390: fix jit branch offset related to ldimm64 - net: sched: set xt_tgchk_param par.nft_compat as 0 in ipt_init_target - tcp: fastopen: tcp_connect() must refresh the route - net: avoid skb_warn_bad_offload false positives on UFO - sparc64: Prevent perf from running during super critical sections - KVM: arm/arm64: Handle hva aging while destroying the vm - mm/mempool: avoid KASAN marking mempool poison checks as use-after-free - Linux 4.4.82 * Xenial update to 4.4.81 stable release (LP: #1711526) - libata: array underflow in ata_find_dev() - workqueue: restore WQ_UNBOUND/max_active==1 to be ordered - ALSA: hda - Fix speaker output from VAIO VPCL14M1R - ASoC: do not close shared backend dailink - KVM: async_pf: make rcu irq exit if not triggered from idle task - mm/page_alloc: Remove kernel address exposure in free_reserved_area() - ext4: fix SEEK_HOLE/SEEK_DATA for blocksize < pagesize - ext4: fix overflow caused by missing cast in ext4_resize_fs() - ARM: dts: armada-38x: Fix irq type for pca955 - media: platform: davinci: return -EINVAL for VPFE_CMD_S_CCDC_RAW_PARAMS ioctl - target: Avoid mappedlun symlink creation during lun shutdown - iscsi-target: Always wait for kthread_should_stop() before kthread exit - iscsi-target: Fix early sk_data_ready LOGIN_FLAGS_READY race - iscsi-target: Fix initial login PDU asynchronous socket close OOPs - iscsi-target: Fix delayed logout processing greater than SECONDS_FOR_LOGOUT_COMP - iser-target: Avoid isert_conn->cm_id dereference in isert_login_recv_done - mm, mprotect: flush TLB if potentially racing with a parallel reclaim leaving stale TLB entries - media: lirc: LIRC_GET_REC_RESOLUTION should return microseconds - f2fs: sanity check checkpoint segno and blkoff - drm: rcar-du: fix backport bug - saa7164: fix double fetch PCIe access condition - ipv4: ipv6: initialize treq->txhash in cookie_v[46]_check() - net: Zero terminate ifr_name in dev_ifname(). - ipv6: avoid overflow of offset in ip6_find_1stfragopt - ipv4: initialize fib_trie prior to register_netdev_notifier call. - rtnetlink: allocate more memory for dev_set_mac_address() - mcs7780: Fix initialization when CONFIG_VMAP_STACK is enabled - openvswitch: fix potential out of bound access in parse_ct - packet: fix use-after-free in prb_retire_rx_blk_timer_expired() - ipv6: Don't increase IPSTATS_MIB_FRAGFAILS twice in ip6_fragment() - net: ethernet: nb8800: Handle all 4 RGMII modes identically - dccp: fix a memleak that dccp_ipv6 doesn't put reqsk properly - dccp: fix a memleak that dccp_ipv4 doesn't put reqsk properly - dccp: fix a memleak for dccp_feat_init err process - sctp: don't dereference ptr before leaving _sctp_walk_{params, errors}() - sctp: fix the check for _sctp_walk_params and _sctp_walk_errors - net/mlx5: Fix command bad flow on command entry allocation failure - net: phy: Correctly process PHY_HALTED in phy_stop_machine() - net: phy: Fix PHY unbind crash - xen-netback: correctly schedule rate-limited queues - sparc64: Measure receiver forward progress to avoid send mondo timeout - wext: handle NULL extra data in iwe_stream_add_point better - sh_eth: R8A7740 supports packet shecksumming - net: phy: dp83867: fix irq generation - tg3: Fix race condition in tg3_get_stats64(). - x86/boot: Add missing declaration of string functions - phy state machine: failsafe leave invalid RUNNING state - scsi: qla2xxx: Get mutex lock before checking optrom_state - drm/virtio: fix framebuffer sparse warning - virtio_blk: fix panic in initialization error path - ARM: 8632/1: ftrace: fix syscall name matching - mm, slab: make sure that KMALLOC_MAX_SIZE will fit into MAX_ORDER - lib/Kconfig.debug: fix frv build failure - signal: protect SIGNAL_UNKILLABLE from unintentional clearing. - mm: don't dereference struct page fields of invalid pages - workqueue: implicit ordered attribute should be overridable - Linux 4.4.81 * Xenial update to 4.4.80 stable release (LP: #1710646) - af_key: Add lock to key dump - pstore: Make spinlock per zone instead of global - powerpc/pseries: Fix of_node_put() underflow during reconfig remove - crypto: authencesn - Fix digest_null crash - md/raid5: add thread_group worker async_tx_issue_pending_all - drm/vmwgfx: Fix gcc-7.1.1 warning - drm/nouveau/bar/gf100: fix access to upper half of BAR2 - KVM: PPC: Book3S HV: Context-switch EBB registers properly - KVM: PPC: Book3S HV: Restore critical SPRs to host values on guest exit - KVM: PPC: Book3S HV: Reload HTM registers explicitly - KVM: PPC: Book3S HV: Save/restore host values of debug registers - Revert "powerpc/numa: Fix percpu allocations to be NUMA aware" - Staging: comedi: comedi_fops: Avoid orphaned proc entry - drm/rcar: Nuke preclose hook - drm: rcar-du: Perform initialization/cleanup at probe/remove time - drm: rcar-du: Simplify and fix probe error handling - perf intel-pt: Fix ip compression - perf intel-pt: Fix last_ip usage - perf intel-pt: Use FUP always when scanning for an IP - perf intel-pt: Ensure never to set 'last_ip' when packet 'count' is zero - xfs: don't BUG() on mixed direct and mapped I/O - nfc: fdp: fix NULL pointer dereference - net: phy: Do not perform software reset for Generic PHY - isdn: Fix a sleep-in-atomic bug - isdn/i4l: fix buffer overflow - ath10k: fix null deref on wmi-tlv when trying spectral scan - wil6210: fix deadlock when using fw_no_recovery option - mailbox: always wait in mbox_send_message for blocking Tx mode - mailbox: skip complete wait event if timer expired - mailbox: handle empty message in tx_tick - mpt3sas: Don't overreach ioc->reply_post[] during initialization - kaweth: fix firmware download - kaweth: fix oops upon failed memory allocation - sched/cgroup: Move sched_online_group() back into css_online() to fix crash - PM / Domains: defer dev_pm_domain_set() until genpd->attach_dev succeeds if present - RDMA/uverbs: Fix the check for port number - libnvdimm, btt: fix btt_rw_page not returning errors - ipmi/watchdog: fix watchdog timeout set on reboot - v4l: s5c73m3: fix negation operator - pstore: Allow prz to control need for locking - pstore: Correctly initialize spinlock and flags - pstore: Use dynamic spinlock initializer - net: skb_needs_check() accepts CHECKSUM_NONE for tx - sched/cputime: Fix prev steal time accouting during CPU hotplug - xen/blkback: don't free be structure too early - xen/blkback: don't use xen_blkif_get() in xen-blkback kthread - tpm: fix a kernel memory leak in tpm-sysfs.c - tpm: Replace device number bitmap with IDR - x86/mce/AMD: Make the init code more robust - r8169: add support for RTL8168 series add-on card. - ARM: dts: n900: Mark eMMC slot with no-sdio and no-sd flags - net/mlx4: Remove BUG_ON from ICM allocation routine - drm/msm: Ensure that the hardware write pointer is valid - drm/msm: Verify that MSM_SUBMIT_BO_FLAGS are set - vfio-pci: use 32-bit comparisons for register address for gcc-4.5 - irqchip/keystone: Fix "scheduling while atomic" on rt - ASoC: tlv320aic3x: Mark the RESET register as volatile - spi: dw: Make debugfs name unique between instances - ASoC: nau8825: fix invalid configuration in Pre-Scalar of FLL - irqchip/mxs: Enable SKIP_SET_WAKE and MASK_ON_SUSPEND - openrisc: Add _text symbol to fix ksym build error - dmaengine: ioatdma: Add Skylake PCI Dev ID - dmaengine: ioatdma: workaround SKX ioatdma version - dmaengine: ti-dma-crossbar: Add some 'of_node_put()' in error path. - ARM64: zynqmp: Fix W=1 dtc 1.4 warnings - ARM64: zynqmp: Fix i2c node's compatible string - ARM: s3c2410_defconfig: Fix invalid values for NF_CT_PROTO_* - ACPI / scan: Prefer devices without _HID/_CID for _ADR matching - usb: gadget: Fix copy/pasted error message - Btrfs: adjust outstanding_extents counter properly when dio write is split - tools lib traceevent: Fix prev/next_prio for deadline tasks - xfrm: Don't use sk_family for socket policy lookups - perf tools: Install tools/lib/traceevent plugins with install-bin - perf symbols: Robustify reading of build-id from sysfs - video: fbdev: cobalt_lcdfb: Handle return NULL error from devm_ioremap - vfio-pci: Handle error from pci_iomap - arm64: mm: fix show_pte KERN_CONT fallout - nvmem: imx-ocotp: Fix wrong register size - sh_eth: enable RX descriptor word 0 shift on SH7734 - ALSA: usb-audio: test EP_FLAG_RUNNING at urb completion - HID: ignore Petzl USB headlamp - scsi: fnic: Avoid sending reset to firmware when another reset is in progress - scsi: snic: Return error code on memory allocation failure - ASoC: dpcm: Avoid putting stream state to STOP when FE stream is paused - Linux 4.4.80 * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for kernels able to boot without initramfs (LP: #1700972) - [Debian] Don't depend on initramfs-tools -- Kleber Sacilotto de Souza Mon, 28 Aug 2017 17:07:08 +0200 linux (4.4.0-93.116) xenial; urgency=low * linux: 4.4.0-93.116 -proposed tracker (LP: #1709296) * Creating conntrack entry failure with kernel 4.4.0-89 (LP: #1709032) - Revert "Revert "netfilter: synproxy: fix conntrackd interaction"" - netfilter: nf_ct_ext: fix possible panic after nf_ct_extend_unregister * CVE-2017-1000112 - Revert "udp: consistently apply ufo or fragmentation" - udp: consistently apply ufo or fragmentation * CVE-2017-1000111 - Revert "net-packet: fix race in packet_set_ring on PACKET_RESERVE" - packet: fix tp_reserve race in packet_set_ring * kernel BUG at [tty_ldisc_reinit] mm/slub.c! (LP: #1709126) - tty: Simplify tty_set_ldisc() exit handling - tty: Reset c_line from driver's init_termios - tty: Handle NULL tty->ldisc - tty: Move tty_ldisc_kill() - tty: Use 'disc' for line discipline index name - tty: Refactor tty_ldisc_reinit() for reuse - tty: Destroy ldisc instance on hangup * atheros bt failed after S3 (LP: #1706833) - SAUCE: Bluetooth: Make request workqueue freezable * The Precision Touchpad(PTP) button sends incorrect event code (LP: #1708372) - HID: multitouch: handle external buttons for Precision Touchpads * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430) - [Config] CONFIG_SATA_HIGHBANK=y * xfs slab objects (memory) leak when xfs shutdown is called (LP: #1706132) - xfs: fix xfs_log_ticket leak in xfs_end_io() after fs shutdown * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495) - [Packaging] tests -- reduce rebuild test to one flavour * CVE-2017-7495 - ext4: fix data exposure after a crash * ubuntu/rsi driver downlink wifi throughput drops to 5-6 Mbps when BT keyboard is connected (LP: #1706991) - SAUCE: Redpine: enable power save by default for coex mode - SAUCE: Redpine: uapsd configuration changes * [Hyper-V] hv_netvsc: Exclude non-TCP port numbers from vRSS hashing (LP: #1690174) - hv_netvsc: Exclude non-TCP port numbers from vRSS hashing * ath10k doesn't report full RSSI information (LP: #1706531) - ath10k: add per chain RSSI reporting * ideapad_laptop don't support v310-14isk (LP: #1705378) - platform/x86: ideapad-laptop: Add several models to no_hw_rfkill * [8087:0a2b] Failed to load bluetooth firmware(might affect some other Intel bt devices) (LP: #1705633) - Bluetooth: btintel: Create common Intel Version Read function - Bluetooth: Use switch statement for Intel hardware variants - Bluetooth: Replace constant hw_variant from Intel Bluetooth firmware filename - Bluetooth: hci_intel: Fix firmware file name to use hw_variant - Bluetooth: btintel: Add MODULE_FIRMWARE entries for iBT 3.5 controllers * xhci_hcd: ERROR Transfer event TRB DMA ptr not part of current TD ep_index 2 comp_code 13 (LP: #1667750) - xhci: Bad Ethernet performance plugged in ASM1042A host * OpenPower: Some multipaths temporarily have only a single path (LP: #1696445) - scsi: ses: don't get power status of SES device slot on probe * Hotkeys on new Thinkpad systems aren't working (LP: #1705169) - platform/x86: thinkpad_acpi: Adding new hotkey ID for Lenovo thinkpad - platform/x86: thinkpad_acpi: guard generic hotkey case - platform/x86: thinkpad_acpi: add mapping for new hotkeys * CVE-2015-7837 - SAUCE: (no-up) kexec/uefi: copy secure_boot flag in boot params across kexec reboot * misleading kernel warning skb_warn_bad_offload during checksum calculation (LP: #1705447) - net: reduce skb_warn_bad_offload() noise * bonding: stack dump when unregistering a netdev (LP: #1704102) - bonding: avoid NETDEV_CHANGEMTU event when unregistering slave * Ubuntu 16.04 IOB Error when the Mustang board rebooted (LP: #1693673) - drivers: net: xgene: Fix redundant prefetch buffer cleanup * Ubuntu16.04: NVMe 4K+T10 DIF/DIX format returns I/O error on dd with split op (LP: #1689946) - blk-mq: NVMe 512B/4K+T10 DIF/DIX format returns I/O error on dd with split op * linux >= 4.2: bonding 802.3ad does not work with 5G, 25G and 50G link speeds (LP: #1697892) - bonding: add 802.3ad support for 100G speeds - bonding: fix 802.3ad aggregator reselection - bonding: add 802.3ad support for 25G speeds - bonding: fix 802.3ad support for 5G and 50G speeds * Xenial update to 4.4.79 stable release (LP: #1707233) - disable new gcc-7.1.1 warnings for now - ir-core: fix gcc-7 warning on bool arithmetic - s5p-jpeg: don't return a random width/height - thermal: cpu_cooling: Avoid accessing potentially freed structures - ath9k: fix tx99 use after free - ath9k: fix tx99 bus error - NFC: fix broken device allocation - NFC: nfcmrvl_uart: add missing tty-device sanity check - NFC: nfcmrvl: do not use device-managed resources - NFC: nfcmrvl: use nfc-device for firmware download - NFC: nfcmrvl: fix firmware-management initialisation - nfc: Ensure presence of required attributes in the activate_target handler - nfc: Fix the sockaddr length sanitization in llcp_sock_connect - NFC: Add sockaddr length checks before accessing sa_family in bind handlers - perf intel-pt: Move decoder error setting into one condition - perf intel-pt: Improve sample timestamp - perf intel-pt: Fix missing stack clear - perf intel-pt: Ensure IP is zero when state is INTEL_PT_STATE_NO_IP - perf intel-pt: Clear FUP flag on error - Bluetooth: use constant time memory comparison for secret values - wlcore: fix 64K page support - ASoC: compress: Derive substream from stream based on direction - PM / Domains: Fix unsafe iteration over modified list of device links - PM / Domains: Fix unsafe iteration over modified list of domain providers - scsi: ses: do not add a device to an enclosure if enclosure_add_links() fails. - iscsi-target: Add login_keys_workaround attribute for non RFC initiators - powerpc/64: Fix atomic64_inc_not_zero() to return an int - powerpc: Fix emulation of mcrf in emulate_step() - powerpc: Fix emulation of mfocrf in emulate_step() - powerpc/asm: Mark cr0 as clobbered in mftb() - af_key: Fix sadb_x_ipsecrequest parsing - PCI/PM: Restore the status of PCI devices across hibernation - ipvs: SNAT packet replies only for NATed connections - xhci: fix 20000ms port resume timeout - xhci: Fix NULL pointer dereference when cleaning up streams for removed host - usb: storage: return on error to avoid a null pointer dereference - USB: cdc-acm: add device-id for quirky printer - usb: renesas_usbhs: fix usbhsc_resume() for !USBHSF_RUNTIME_PWCTRL - usb: renesas_usbhs: gadget: disable all eps when the driver stops - md: don't use flush_signals in userspace processes - x86/xen: allow userspace access during hypercalls - cx88: Fix regression in initial video standard setting - Raid5 should update rdev->sectors after reshape - s390/syscalls: Fix out of bounds arguments access - drm/amd/amdgpu: Return error if initiating read out of range on vram - drm/radeon/ci: disable mclk switching for high refresh rates (v2) - drm/radeon: Fix eDP for single-display iMac10,1 (v2) - ipmi: use rcu lock around call to intf->handlers->sender() - ipmi:ssif: Add missing unlock in error branch - f2fs: Don't clear SGID when inheriting ACLs - vfio: Fix group release deadlock - vfio: New external user group/file match - ftrace: Fix uninitialized variable in match_records() - MIPS: Fix mips_atomic_set() retry condition - MIPS: Fix mips_atomic_set() with EVA - MIPS: Negate error syscall return in trace - x86/acpi: Prevent out of bound access caused by broken ACPI tables - x86/ioapic: Pass the correct data to unmask_ioapic_irq() - MIPS: Fix MIPS I ISA /proc/cpuinfo reporting - MIPS: Save static registers before sysmips - MIPS: Actually decode JALX in `__compute_return_epc_for_insn' - MIPS: Fix unaligned PC interpretation in `compute_return_epc' - MIPS: math-emu: Prevent wrong ISA mode instruction emulation - MIPS: Send SIGILL for BPOSGE32 in `__compute_return_epc_for_insn' - MIPS: Rename `sigill_r6' to `sigill_r2r6' in `__compute_return_epc_for_insn' - MIPS: Send SIGILL for linked branches in `__compute_return_epc_for_insn' - MIPS: Fix a typo: s/preset/present/ in r2-to-r6 emulation error message - Input: i8042 - fix crash at boot time - NFS: only invalidate dentrys that are clearly invalid. - udf: Fix deadlock between writeback and udf_setsize() - target: Fix COMPARE_AND_WRITE caw_sem leak during se_cmd quiesce - perf annotate: Fix broken arrow at row 0 connecting jmp instruction to its target - Revert "perf/core: Drop kernel samples even though :u is specified" - staging: rtl8188eu: add TL-WN722N v2 support - ceph: fix race in concurrent readdir - RDMA/core: Initialize port_num in qp_attr - drm/mst: Fix error handling during MST sideband message reception - drm/mst: Avoid dereferencing a NULL mstb in drm_dp_mst_handle_up_req() - drm/mst: Avoid processing partially received up/down message transactions - of: device: Export of_device_{get_modalias, uvent_modalias} to modules - spmi: Include OF based modalias in device uevent - tracing: Fix kmemleak in instance_rmdir - alarmtimer: don't rate limit one-shot timers - Linux 4.4.79 * Xenial update to 4.4.78 stable release (LP: #1705707) - net_sched: fix error recovery at qdisc creation - net: sched: Fix one possible panic when no destroy callback - net/phy: micrel: configure intterupts after autoneg workaround - ipv6: avoid unregistering inet6_dev for loopback - net: dp83640: Avoid NULL pointer dereference. - tcp: reset sk_rx_dst in tcp_disconnect() - net: prevent sign extension in dev_get_stats() - bpf: prevent leaking pointer via xadd on unpriviledged - net: handle NAPI_GRO_FREE_STOLEN_HEAD case also in napi_frags_finish() - ipv6: dad: don't remove dynamic addresses if link is down - net: ipv6: Compare lwstate in detecting duplicate nexthops - vrf: fix bug_on triggered by rx when destroying a vrf - rds: tcp: use sock_create_lite() to create the accept socket - brcmfmac: fix possible buffer overflow in brcmf_cfg80211_mgmt_tx() - cfg80211: Define nla_policy for NL80211_ATTR_LOCAL_MESH_POWER_MODE - cfg80211: Validate frequencies nested in NL80211_ATTR_SCAN_FREQUENCIES - cfg80211: Check if PMKID attribute is of expected size - irqchip/gic-v3: Fix out-of-bound access in gic_set_affinity - parisc: Report SIGSEGV instead of SIGBUS when running out of stack - parisc: use compat_sys_keyctl() - parisc: DMA API: return error instead of BUG_ON for dma ops on non dma devs - parisc/mm: Ensure IRQs are off in switch_mm() - tools/lib/lockdep: Reduce MAX_LOCK_DEPTH to avoid overflowing lock_chain/: Depth - kernel/extable.c: mark core_kernel_text notrace - mm/list_lru.c: fix list_lru_count_node() to be race free - fs/dcache.c: fix spin lockup issue on nlru->lock - checkpatch: silence perl 5.26.0 unescaped left brace warnings - binfmt_elf: use ELF_ET_DYN_BASE only for PIE - arm: move ELF_ET_DYN_BASE to 4MB - arm64: move ELF_ET_DYN_BASE to 4GB / 4MB - powerpc: move ELF_ET_DYN_BASE to 4GB / 4MB - s390: reduce ELF_ET_DYN_BASE - exec: Limit arg stack to at most 75% of _STK_LIM - vt: fix unchecked __put_user() in tioclinux ioctls - mnt: In umount propagation reparent in a separate pass - mnt: In propgate_umount handle visiting mounts in any order - mnt: Make propagate_umount less slow for overlapping mount propagation trees - selftests/capabilities: Fix the test_execve test - tpm: Get rid of chip->pdev - tpm: Provide strong locking for device removal - Add "shutdown" to "struct class". - tpm: Issue a TPM2_Shutdown for TPM2 devices. - mm: fix overflow check in expand_upwards() - crypto: talitos - Extend max key length for SHA384/512-HMAC and AEAD - crypto: atmel - only treat EBUSY as transient if backlog - crypto: sha1-ssse3 - Disable avx2 - crypto: caam - fix signals handling - sched/topology: Fix overlapping sched_group_mask - sched/topology: Optimize build_group_mask() - PM / wakeirq: Convert to SRCU - PM / QoS: return -EINVAL for bogus strings - tracing: Use SOFTIRQ_OFFSET for softirq dectection for more accurate results - KVM: x86: disable MPX if host did not enable MPX XSAVE features - kvm: vmx: Do not disable intercepts for BNDCFGS - kvm: x86: Guest BNDCFGS requires guest MPX support - kvm: vmx: Check value written to IA32_BNDCFGS - kvm: vmx: allow host to access guest MSR_IA32_BNDCFGS - Linux 4.4.78 * Xenial update to 4.4.77 stable release (LP: #1705238) - fs: add a VALID_OPEN_FLAGS - fs: completely ignore unknown open flags - driver core: platform: fix race condition with driver_override - bgmac: reset & enable Ethernet core before using it - mm: fix classzone_idx underflow in shrink_zones() - tracing/kprobes: Allow to create probe with a module name starting with a digit - usb: dwc3: replace %p with %pK - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick - Add USB quirk for HVR-950q to avoid intermittent device resets - usb: usbip: set buffer pointers to NULL after free - usb: Fix typo in the definition of Endpoint[out]Request - mac80211_hwsim: Replace bogus hrtimer clockid - sysctl: don't print negative flag for proc_douintvec - sysctl: report EINVAL if value is larger than UINT_MAX for proc_douintvec - pinctrl: sh-pfc: r8a7791: Fix SCIF2 pinmux data - pinctrl: meson: meson8b: fix the NAND DQS pins - pinctrl: sunxi: Fix SPDIF function name for A83T - pinctrl: mxs: atomically switch mux and drive strength config - pinctrl: sh-pfc: Update info pointer after SoC-specific init - USB: serial: option: add two Longcheer device ids - USB: serial: qcserial: new Sierra Wireless EM7305 device ID - gfs2: Fix glock rhashtable rcu bug - x86/tools: Fix gcc-7 warning in relocs.c - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings - ath10k: override CE5 config for QCA9377 - KEYS: Fix an error code in request_master_key() - RDMA/uverbs: Check port number supplied by user verbs cmds - mqueue: fix a use-after-free in sys_mq_notify() - tools include: Add a __fallthrough statement - tools string: Use __fallthrough in perf_atoll() - tools strfilter: Use __fallthrough - perf top: Use __fallthrough - perf intel-pt: Use __fallthrough - perf thread_map: Correctly size buffer used with dirent->dt_name - perf scripting perl: Fix compile error with some perl5 versions - perf tests: Avoid possible truncation with dirent->d_name + snprintf - perf bench numa: Avoid possible truncation when using snprintf() - perf tools: Use readdir() instead of deprecated readdir_r() - perf thread_map: Use readdir() instead of deprecated readdir_r() - perf script: Use readdir() instead of deprecated readdir_r() - perf tools: Remove duplicate const qualifier - perf annotate browser: Fix behaviour of Shift-Tab with nothing focussed - perf pmu: Fix misleadingly indented assignment (whitespace) - perf dwarf: Guard !x86_64 definitions under #ifdef else clause - perf trace: Do not process PERF_RECORD_LOST twice - perf tests: Remove wrong semicolon in while loop in CQM test - perf tools: Use readdir() instead of deprecated readdir_r() again - md: fix incorrect use of lexx_to_cpu in does_sb_need_changing - md: fix super_offset endianness in super_1_rdev_size_change - tcp: fix tcp_mark_head_lost to check skb len before fragmenting - staging: vt6556: vnt_start Fix missing call to vnt_key_init_table. - staging: comedi: fix clean-up of comedi_class in comedi_init() - ext4: check return value of kstrtoull correctly in reserved_clusters_store - x86/mm/pat: Don't report PAT on CPUs that don't support it - saa7134: fix warm Medion 7134 EEPROM read - Linux 4.4.77 -- Kleber Sacilotto de Souza Fri, 11 Aug 2017 16:51:50 +0200 linux (4.4.0-92.115) xenial; urgency=low * linux: 4.4.0-92.115 -proposed tracker (LP: #1709812) * Creating conntrack entry failure with kernel 4.4.0-89 (LP: #1709032) - Revert "netfilter: synproxy: fix conntrackd interaction" -- Kleber Sacilotto de Souza Thu, 10 Aug 2017 10:29:51 +0200 linux (4.4.0-91.114) xenial; urgency=low * CVE-2017-1000112 - ipv4: Should use consistent conditional judgement for ip fragment in __ip_append_data and ip_finish_output - ipv6: Don't use ufo handling on later transformed packets - udp: avoid ufo handling on IP payload compression packets - ipv6: Should use consistent conditional judgement for ip6 fragment between __ip6_append_data and ip6_finish_output - net: account for current skb length when deciding about UFO - udp: consistently apply ufo or fragmentation * CVE-2017-1000111 - net-packet: fix race in packet_set_ring on PACKET_RESERVE -- Stefan Bader Mon, 07 Aug 2017 13:14:36 +0200 linux (4.4.0-89.112) xenial; urgency=low * CVE-2017-7533 - dentry name snapshots -- Thadeu Lima de Souza Cascardo Mon, 31 Jul 2017 14:50:32 -0300 linux (4.4.0-88.111) xenial; urgency=low * linux: 4.4.0-88.111 -proposed tracker (LP: #1705270) * [Xenial] nvme: Quirks for PM1725 controllers (LP: #1704435) - nvme: Quirks for PM1725 controllers * Upgrade Redpine WLAN/BT driver to ver. 1.2 (production release) (LP: #1697829) - SAUCE: Redpine: Upgrade to ver. 1.2 production release * ubuntu/rsi driver has several issues as picked up by static analysis (LP: #1694733) - SAUCE: Redpine: Upgrade to ver. 1.2 production release * Redpine vendor driver - Switching to AP mode causes kernel panic (LP: #1700941) - SAUCE: Redpine: Upgrade to ver. 1.2 production release * CVE-2017-10810 - drm/virtio: don't leak bo on drm_gem_object_init failure * Ath10k to read different board data file if specify in SMBIOS (LP: #1666742) - ath10k: search SMBIOS for OEM board file extension * make snap-pkg support (LP: #1700747) - SAUCE: make snap-pkg support * ISST-LTE: Briggs:Stratton:UbuntuKVM: ics_opal_set_affinity on host kernel log using Intel X710 (i40e driver) (LP: #1703663) - i40e: use valid online CPU on q_vector initialization * Update snapcraft.yaml (LP: #1700480) - snapcraft.yaml: various improvements * Xenial update to 4.4.76 stable release (LP: #1702863) - ipv6: release dst on error in ip6_dst_lookup_tail - net: don't call strlen on non-terminated string in dev_set_alias() - decnet: dn_rtmsg: Improve input length sanitization in dnrmg_receive_user_skb - net: Zero ifla_vf_info in rtnl_fill_vfinfo() - af_unix: Add sockaddr length checks before accessing sa_family in bind and connect handlers - Fix an intermittent pr_emerg warning about lo becoming free. - net: caif: Fix a sleep-in-atomic bug in cfpkt_create_pfx - igmp: acquire pmc lock for ip_mc_clear_src() - igmp: add a missing spin_lock_init() - ipv6: fix calling in6_ifa_hold incorrectly for dad work - net/mlx5: Wait for FW readiness before initializing command interface - decnet: always not take dst->__refcnt when inserting dst into hash table - net: 8021q: Fix one possible panic caused by BUG_ON in free_netdev - sfc: provide dummy definitions of vswitch functions - ipv6: Do not leak throw route references - rtnetlink: add IFLA_GROUP to ifla_policy - netfilter: xt_TCPMSS: add more sanity tests on tcph->doff - netfilter: synproxy: fix conntrackd interaction - NFSv4: fix a reference leak caused WARNING messages - drm/ast: Handle configuration without P2A bridge - mm, swap_cgroup: reschedule when neeed in swap_cgroup_swapoff() - MIPS: Avoid accidental raw backtrace - MIPS: pm-cps: Drop manual cache-line alignment of ready_count - MIPS: Fix IRQ tracing & lockdep when rescheduling - ALSA: hda - Fix endless loop of codec configure - ALSA: hda - set input_path bitmap to zero after moving it to new place - drm/vmwgfx: Free hash table allocated by cmdbuf managed res mgr - usb: gadget: f_fs: Fix possibe deadlock - sysctl: enable strict writes - mm: numa: avoid waiting on freed migrated pages - KVM: x86: fix fixing of hypercalls - scsi: sd: Fix wrong DPOFUA disable in sd_read_cache_type - scsi: lpfc: Set elsiocb contexts to NULL after freeing it - qla2xxx: Fix erroneous invalid handle message - ARM: dts: BCM5301X: Correct GIC_PPI interrupt flags - net: mvneta: Fix for_each_present_cpu usage - MIPS: ath79: fix regression in PCI window initialization - net: korina: Fix NAPI versus resources freeing - MIPS: ralink: MT7688 pinmux fixes - MIPS: ralink: fix USB frequency scaling - MIPS: ralink: Fix invalid assignment of SoC type - MIPS: ralink: fix MT7628 pinmux typos - MIPS: ralink: fix MT7628 wled_an pinmux gpio - mtd: bcm47xxpart: limit scanned flash area on BCM47XX (MIPS) only - bgmac: fix a missing check for build_skb - mtd: bcm47xxpart: don't fail because of bit-flips - bgmac: Fix reversed test of build_skb() return value. - net: bgmac: Fix SOF bit checking - net: bgmac: Start transmit queue in bgmac_open - net: bgmac: Remove superflous netif_carrier_on() - powerpc/eeh: Enable IO path on permanent error - gianfar: Do not reuse pages from emergency reserve - Btrfs: fix truncate down when no_holes feature is enabled - virtio_console: fix a crash in config_work_handler - swiotlb-xen: update dev_addr after swapping pages - xen-netfront: Fix Rx stall during network stress and OOM - scsi: virtio_scsi: Reject commands when virtqueue is broken - platform/x86: ideapad-laptop: handle ACPI event 1 - amd-xgbe: Check xgbe_init() return code - net: dsa: Check return value of phy_connect_direct() - drm/amdgpu: check ring being ready before using - vfio/spapr: fail tce_iommu_attach_group() when iommu_data is null - virtio_net: fix PAGE_SIZE > 64k - vxlan: do not age static remote mac entries - ibmveth: Add a proper check for the availability of the checksum features - kernel/panic.c: add missing \n - HID: i2c-hid: Add sleep between POWER ON and RESET - scsi: lpfc: avoid double free of resource identifiers - spi: davinci: use dma_mapping_error() - mac80211: initialize SMPS field in HT capabilities - x86/mpx: Use compatible types in comparison to fix sparse error - coredump: Ensure proper size of sparse core files - swiotlb: ensure that page-sized mappings are page-aligned - s390/ctl_reg: make __ctl_load a full memory barrier - be2net: fix status check in be_cmd_pmac_add() - perf probe: Fix to show correct locations for events on modules - net/mlx4_core: Eliminate warning messages for SRQ_LIMIT under SRIOV - sctp: check af before verify address in sctp_addr_id2transport - ravb: Fix use-after-free on `ifconfig eth0 down` - jump label: fix passing kbuild_cflags when checking for asm goto support - xfrm: fix stack access out of bounds with CONFIG_XFRM_SUB_POLICY - xfrm: NULL dereference on allocation failure - xfrm: Oops on error in pfkey_msg2xfrm_state() - watchdog: bcm281xx: Fix use of uninitialized spinlock. - sched/loadavg: Avoid loadavg spikes caused by delayed NO_HZ accounting - ARM64/ACPI: Fix BAD_MADT_GICC_ENTRY() macro implementation - ARM: 8685/1: ensure memblock-limit is pmd-aligned - x86/mpx: Correctly report do_mpx_bt_fault() failures to user-space - x86/mm: Fix flush_tlb_page() on Xen - ocfs2: o2hb: revert hb threshold to keep compatible - iommu/vt-d: Don't over-free page table directories - iommu: Handle default domain attach failure - iommu/amd: Fix incorrect error handling in amd_iommu_bind_pasid() - cpufreq: s3c2416: double free on driver init error path - KVM: x86: fix emulation of RSM and IRET instructions - KVM: x86/vPMU: fix undefined shift in intel_pmu_refresh() - KVM: x86: zero base3 of unusable segments - KVM: nVMX: Fix exception injection - Linux 4.4.76 * Xenial update to 4.4.75 stable release (LP: #1702118) - fs/exec.c: account for argv/envp pointers - autofs: sanity check status reported with AUTOFS_DEV_IOCTL_FAIL - lib/cmdline.c: fix get_options() overflow while parsing ranges - KVM: PPC: Book3S HV: Preserve userspace HTM state properly - CIFS: Improve readdir verbosity - HID: Add quirk for Dell PIXART OEM mouse - signal: Only reschedule timers on signals timers have sent - powerpc/kprobes: Pause function_graph tracing during jprobes handling - Input: i8042 - add Fujitsu Lifebook AH544 to notimeout list - time: Fix clock->read(clock) race around clocksource changes - target: Fix kref->refcount underflow in transport_cmd_finish_abort - iscsi-target: Reject immediate data underflow larger than SCSI transfer length - drm/radeon: add a PX quirk for another K53TK variant - drm/radeon: add a quirk for Toshiba Satellite L20-183 - drm/amdgpu/atom: fix ps allocation size for EnableDispPowerGating - drm/amdgpu: adjust default display clock - USB: usbip: fix nonconforming hub descriptor - rxrpc: Fix several cases where a padded len isn't checked in ticket decode - of: Add check to of_scan_flat_dt() before accessing initial_boot_params - mtd: spi-nor: fix spansion quad enable - powerpc/slb: Force a full SLB flush when we insert for a bad EA - usb: gadget: f_fs: avoid out of bounds access on comp_desc - net: phy: Initialize mdio clock at probe function - net: phy: fix marvell phy status reading - Linux 4.4.75 * Xenial update to 4.4.74 stable release (LP: #1702104) - configfs: Fix race between create_link and configfs_rmdir - can: gs_usb: fix memory leak in gs_cmd_reset() - cpufreq: conservative: Allow down_threshold to take values from 1 to 10 - vb2: Fix an off by one error in 'vb2_plane_vaddr' - mac80211: don't look at the PM bit of BAR frames - mac80211/wpa: use constant time memory comparison for MACs - mac80211: fix CSA in IBSS mode - mac80211: fix IBSS presp allocation size - serial: efm32: Fix parity management in 'efm32_uart_console_get_options()' - x86/mm/32: Set the '__vmalloc_start_set' flag in initmem_init() - mfd: omap-usb-tll: Fix inverted bit use for USB TLL mode - staging: rtl8188eu: prevent an underflow in rtw_check_beacon_data() - iio: proximity: as3935: recalibrate RCO after resume - USB: hub: fix SS max number of ports - usb: core: fix potential memory leak in error path during hcd creation - pvrusb2: reduce stack usage pvr2_eeprom_analyze() - USB: gadget: dummy_hcd: fix hub-descriptor removable fields - usb: r8a66597-hcd: select a different endpoint on timeout - usb: r8a66597-hcd: decrease timeout - drivers/misc/c2port/c2port-duramar2150.c: checking for NULL instead of IS_ERR() - usb: xhci: ASMedia ASM1042A chipset need shorts TX quirk - USB: gadgetfs, dummy-hcd, net2280: fix locking for callbacks - mm/memory-failure.c: use compound_head() flags for huge pages - swap: cond_resched in swap_cgroup_prepare() - genirq: Release resources in __setup_irq() error path - alarmtimer: Prevent overflow of relative timers - usb: dwc3: exynos fix axius clock error path to do cleanup - MIPS: Fix bnezc/jialc return address calculation - alarmtimer: Rate limit periodic intervals - Linux 4.4.74 * Side Button (Display Toggle) fails on Dell AIO systems (LP: #1702541) - dell-wmi: Add a WMI event code for display on/off * Intel i40e PF reset under load (LP: #1700834) - i40e/i40evf: Limit TSO to 7 descriptors for payload instead of 8 per packet * update ENA driver to 1.2.0k from net-next (LP: #1701575) - net: ena: remove superfluous check in ena_remove() - net: ena: fix rare uncompleted admin command false alarm - net: ena: add missing return when ena_com_get_io_handlers() fails - net: ena: fix race condition between submit and completion admin command - net: ena: add missing unmap bars on device removal - net: ena: fix theoretical Rx hang on low memory systems - net: ena: disable admin msix while working in polling mode - net: ena: bug fix in lost tx packets detection mechanism - net: ena: update ena driver to version 1.1.7 - net: ena: change return value for unsupported features unsupported return value - net: ena: add hardware hints capability to the driver - net: ena: change sizeof() argument to be the type pointer - net: ena: add reset reason for each device FLR - net: ena: add support for out of order rx buffers refill - net: ena: use napi_schedule_irqoff when possible - net: ena: separate skb allocation to dedicated function - net: ena: use lower_32_bits()/upper_32_bits() to split dma address - net: ena: update driver's rx drop statistics - net: ena: update ena driver to version 1.2.0 -- Stefan Bader Thu, 20 Jul 2017 09:25:21 +0200 linux (4.4.0-87.110) xenial; urgency=low * linux: 4.4.0-87.110 -proposed tracker (LP: #1704982) * CVE-2017-1000364 - mm/mmap.c: do not blow on PROT_NONE MAP_FIXED holes in the stack - mm/mmap.c: expand_downwards: don't require the gap if !vm_prev * CIFS causes oops (LP: #1704857) - CIFS: Fix null pointer deref during read resp processing - CIFS: Fix some return values in case of error in 'crypt_message' -- Kleber Sacilotto de Souza Tue, 18 Jul 2017 13:58:43 +0200 linux (4.4.0-86.109) xenial; urgency=low * linux: 4.4.0-86.109 -proposed tracker (LP: #1703995) * sock_recvmsg has dropped size argument (LP: #1701697) - Packaging: Breaks unfixed iscsitarget versions -- Thadeu Lima de Souza Cascardo Wed, 12 Jul 2017 18:23:18 -0300 linux (4.4.0-85.108) xenial; urgency=low * linux: 4.4.0-85.108 -proposed tracker (LP: #1702103) * [Hyper-V] Implement Hyper-V PTP Source (LP: #1676635) - SAUCE: hv: make clocksource available for PTP device supporting - Drivers: hv: util: Use hv_get_current_tick() to get current tick - hv_util: switch to using timespec64 - hv_utils: implement Hyper-V PTP source - Drivers: hv: util: Fix a typo - Drivers: hv: util: don't forget to init host_ts.lock - hv_utils: drop .getcrosststamp() support from PTP driver - hv_utils: fix TimeSync work on pre-TimeSync-v4 hosts -- Thadeu Lima de Souza Cascardo Mon, 03 Jul 2017 10:50:09 -0300 linux (4.4.0-84.107) xenial; urgency=low * linux: 4.4.0-84.107 -proposed tracker (LP: #1701024) * Can't disable USB port from BIOS (LP: #1695216) - SAUCE: xhci: AMD Promontory USB disable port support * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651) - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device * CIFS: Enable encryption for SMB3 (LP: #1670508) - Revert "Handle mismatched open calls" - Revert "Call echo service immediately after socket reconnect" - cifs: Make echo interval tunable - Prepare for encryption support (first part). Add decryption and encryption key generation. Thanks to Metze for helping with this. - [net] drop 'size' argument of sock_recvmsg() - cifs: merge the hash calculation helpers - cifs: no need to wank with copying and advancing iovec on recvmsg side either - cifs: don't bother with kmap on read_pages side - cifs_readv_receive: use cifs_read_from_socket() - Fix memory leaks in cifs_do_mount() - SMB3: Add mount parameter to allow user to override max credits - SMB2: Separate Kerberos authentication from SMB2_sess_setup - SMB2: Separate RawNTLMSSP authentication from SMB2_sess_setup - SMB3: parsing for new snapshot timestamp mount parm - cifs: Simplify SMB2 and SMB311 dependencies - cifs: Only select the required crypto modules - cifs: Add soft dependencies - CIFS: Separate SMB2 header structure - CIFS: Make SendReceive2() takes resp iov - CIFS: Make send_cancel take rqst as argument - CIFS: Send RFC1001 length in a separate iov - CIFS: Separate SMB2 sync header processing - CIFS: Separate RFC1001 length processing for SMB2 read - CIFS: Add capability to transform requests before sending - CIFS: Enable encryption during session setup phase - CIFS: Encrypt SMB3 requests before sending - CIFS: Add transform header handling callbacks - CIFS: Add mid handle callback - CIFS: Add copy into pages callback for a read operation - CIFS: Decrypt and process small encrypted packets - CIFS: Add capability to decrypt big read responses - CIFS: Allow to switch on encryption with seal mount option - CIFS: Fix possible use after free in demultiplex thread - Call echo service immediately after socket reconnect - Handle mismatched open calls * CVE-2017-9150 - bpf: don't let ldimm64 leak map addresses on unprivileged * CVE-2015-8944 - Make file credentials available to the seqfile interfaces - /proc/iomem: only expose physical resource addresses to privileged users * Xenial update to 4.4.73 stable release (LP: #1698817) - s390/vmem: fix identity mapping - partitions/msdos: FreeBSD UFS2 file systems are not recognized - ARM: dts: imx6dl: Fix the VDD_ARM_CAP voltage for 396MHz operation - staging: rtl8192e: rtl92e_fill_tx_desc fix write to mapped out memory. - net: xilinx_emaclite: fix freezes due to unordered I/O - net: xilinx_emaclite: fix receive buffer overflow - ipv6: Handle IPv4-mapped src to in6addr_any dst. - ipv6: Inhibit IPv4-mapped src address on the wire. - NET: Fix /proc/net/arp for AX.25 - NET: mkiss: Fix panic - net: hns: Fix the device being used for dma mapping during TX - sierra_net: Skip validating irrelevant fields for IDLE LSIs - sierra_net: Add support for IPv6 and Dual-Stack Link Sense Indications - i2c: piix4: Fix request_region size - ipv6: Fix IPv6 packet loss in scenarios involving roaming + snooping switches - PM / runtime: Avoid false-positive warnings from might_sleep_if() - jump label: pass kbuild_cflags when checking for asm goto support - kasan: respect /proc/sys/kernel/traceoff_on_warning - log2: make order_base_2() behave correctly on const input value zero - ethtool: do not vzalloc(0) on registers dump - fscache: Fix dead object requeue - fscache: Clear outstanding writes when disabling a cookie - FS-Cache: Initialise stores_lock in netfs cookie - ipv6: fix flow labels when the traffic class is non-0 - drm/nouveau: prevent userspace from deleting client object - drm/nouveau/fence/g84-: protect against concurrent access to semaphore buffers - gianfar: synchronize DMA API usage by free_skb_rx_queue w/ gfar_new_page - pinctrl: berlin-bg4ct: fix the value for "sd1a" of pin SCRD0_CRD_PRES - net: adaptec: starfire: add checks for dma mapping errors - parisc, parport_gsc: Fixes for printk continuation lines - drm/nouveau: Don't enabling polling twice on runtime resume - drm/ast: Fixed system hanged if disable P2A - ravb: unmap descriptors when freeing rings - nfs: Fix "Don't increment lock sequence ID after NFS4ERR_MOVED" - r8152: re-schedule napi for tx - r8152: fix rtl8152_post_reset function - r8152: avoid start_xmit to schedule napi when napi is disabled - sctp: sctp_addr_id2transport should verify the addr before looking up assoc - romfs: use different way to generate fsid for BLOCK or MTD - proc: add a schedule point in proc_pid_readdir() - tipc: ignore requests when the connection state is not CONNECTED - xtensa: don't use linux IRQ #0 - s390/kvm: do not rely on the ILC on kvm host protection fauls - sparc64: make string buffers large enough - Linux 4.4.73 * Xenial update to 4.4.72 stable release (LP: #1698799) - bnx2x: Fix Multi-Cos - ipv6: xfrm: Handle errors reported by xfrm6_find_1stfragopt() - cxgb4: avoid enabling napi twice to the same queue - tcp: disallow cwnd undo when switching congestion control - vxlan: fix use-after-free on deletion - ipv6: Fix leak in ipv6_gso_segment(). - net: ping: do not abuse udp_poll() - net: ethoc: enable NAPI before poll may be scheduled - net: bridge: start hello timer only if device is up - sparc64: mm: fix copy_tsb to correctly copy huge page TSBs - sparc: Machine description indices can vary - sparc64: reset mm cpumask after wrap - sparc64: combine activate_mm and switch_mm - sparc64: redefine first version - sparc64: add per-cpu mm of secondary contexts - sparc64: new context wrap - sparc64: delete old wrap code - arch/sparc: support NR_CPUS = 4096 - serial: ifx6x60: fix use-after-free on module unload - ptrace: Properly initialize ptracer_cred on fork - KEYS: fix dereferencing NULL payload with nonzero length - KEYS: fix freeing uninitialized memory in key_update() - crypto: gcm - wait for crypto op not signal safe - drm/amdgpu/ci: disable mclk switching for high refresh rates (v2) - nfsd4: fix null dereference on replay - nfsd: Fix up the "supattr_exclcreat" attributes - kvm: async_pf: fix rcu_irq_enter() with irqs enabled - KVM: cpuid: Fix read/write out-of-bounds vulnerability in cpuid emulation - arm: KVM: Allow unaligned accesses at HYP - KVM: async_pf: avoid async pf injection when in guest mode - dmaengine: usb-dmac: Fix DMAOR AE bit definition - dmaengine: ep93xx: Always start from BASE0 - xen/privcmd: Support correctly 64KB page granularity when mapping memory - xen-netfront: do not cast grant table reference to signed short - xen-netfront: cast grant table reference first to type int - ext4: fix SEEK_HOLE - ext4: keep existing extra fields when inode expands - ext4: fix fdatasync(2) after extent manipulation operations - usb: gadget: f_mass_storage: Serialize wake and sleep execution - usb: chipidea: udc: fix NULL pointer dereference if udc_start failed - usb: chipidea: debug: check before accessing ci_role - staging/lustre/lov: remove set_fs() call from lov_getstripe() - iio: light: ltr501 Fix interchanged als/ps register field - iio: proximity: as3935: fix AS3935_INT mask - drivers: char: random: add get_random_long() - random: properly align get_random_int_hash - stackprotector: Increase the per-task stack canary's random range from 32 bits to 64 bits on 64-bit platforms - cpufreq: cpufreq_register_driver() should return -ENODEV if init fails - target: Re-add check to reject control WRITEs with overflow data - drm/msm: Expose our reservation object when exporting a dmabuf. - Input: elantech - add Fujitsu Lifebook E546/E557 to force crc_enabled - cpuset: consider dying css as offline - fs: add i_blocksize() - ufs: restore proper tail allocation - fix ufs_isblockset() - ufs: restore maintaining ->i_blocks - ufs: set correct ->s_maxsize - ufs_extend_tail(): fix the braino in calling conventions of ufs_new_fragments() - ufs_getfrag_block(): we only grab ->truncate_mutex on block creation path - cxl: Fix error path on bad ioctl - btrfs: use correct types for page indices in btrfs_page_exists_in_range - btrfs: fix memory leak in update_space_info failure path - KVM: arm/arm64: Handle possible NULL stage2 pud when ageing pages - scsi: qla2xxx: don't disable a not previously enabled PCI device - powerpc/eeh: Avoid use after free in eeh_handle_special_event() - powerpc/numa: Fix percpu allocations to be NUMA aware - powerpc/hotplug-mem: Fix missing endian conversion of aa_index - perf/core: Drop kernel samples even though :u is specified - drm/vmwgfx: Handle vmalloc() failure in vmw_local_fifo_reserve() - drm/vmwgfx: Make sure backup_handle is always valid - drm/nouveau/tmr: fully separate alarm execution/pending lists - ALSA: timer: Fix race between read and ioctl - ALSA: timer: Fix missing queue indices reset at SNDRV_TIMER_IOCTL_SELECT - ASoC: Fix use-after-free at card unregistration - drivers: char: mem: Fix wraparound check to allow mappings up to the end - tty: Drop krefs for interrupted tty lock - serial: sh-sci: Fix panic when serial console and DMA are enabled - mm: consider memblock reservations for deferred memory initialization sizing - NFS: Ensure we revalidate attributes before using execute_ok() - NFSv4: Don't perform cached access checks before we've OPENed the file - Make __xfs_xattr_put_listen preperly report errors. - arm64: hw_breakpoint: fix watchpoint matching for tagged pointers - arm64: entry: improve data abort handling of tagged pointers - RDMA/qib,hfi1: Fix MR reference count leak on write with immediate - usercopy: Adjust tests to deal with SMAP/PAN - arm64: armv8_deprecated: ensure extension of addr - arm64: ensure extension of smp_store_release value - Linux 4.4.72 * Xenial update to 4.4.71 stable release (LP: #1697001) - sparc: Fix -Wstringop-overflow warning - s390/qeth: handle sysfs error during initialization - s390/qeth: unbreak OSM and OSN support - s390/qeth: avoid null pointer dereference on OSN - tcp: avoid fragmenting peculiar skbs in SACK - sctp: fix src address selection if using secondary addresses for ipv6 - tcp: eliminate negative reordering in tcp_clean_rtx_queue - net: Improve handling of failures on link and route dumps - bridge: netlink: check vlan_default_pvid range - qmi_wwan: add another Lenovo EM74xx device ID - bridge: start hello_timer when enabling KERNEL_STP in br_stp_start - be2net: Fix offload features for Q-in-Q packets - virtio-net: enable TSO/checksum offloads for Q-in-Q vlans - tcp: avoid fastopen API to be used on AF_UNSPEC - sctp: fix ICMP processing if skb is non-linear - ipv4: add reference counting to metrics - netem: fix skb_orphan_partial() - net: phy: marvell: Limit errata to 88m1101 - vlan: Fix tcp checksum offloads in Q-in-Q vlans - i2c: i2c-tiny-usb: fix buffer not being DMA capable - mmc: sdhci-iproc: suppress spurious interrupt with Multiblock read - HID: wacom: Have wacom_tpc_irq guard against possible NULL dereference - scsi: mpt3sas: Force request partial completion alignment - drm/radeon/ci: disable mclk switching for high refresh rates (v2) - drm/radeon: Unbreak HPD handling for r600+ - pcmcia: remove left-over %Z format - ALSA: hda - apply STAC_9200_DELL_M22 quirk for Dell Latitude D430 - slub/memcg: cure the brainless abuse of sysfs attributes - drm/gma500/psb: Actually use VBT mode when it is found - mm/migrate: fix refcount handling when !hugepage_migration_supported() - mlock: fix mlock count can not decrease in race condition - xfs: Fix missed holes in SEEK_HOLE implementation - xfs: fix off-by-one on max nr_pages in xfs_find_get_desired_pgoff() - xfs: fix over-copying of getbmap parameters from userspace - xfs: handle array index overrun in xfs_dir2_leaf_readbuf() - xfs: prevent multi-fsb dir readahead from reading random blocks - xfs: fix up quotacheck buffer list error handling - xfs: support ability to wait on new inodes - xfs: update ag iterator to support wait on new inodes - xfs: wait on new inodes during quotaoff dquot release - xfs: fix indlen accounting error on partial delalloc conversion - xfs: bad assertion for delalloc an extent that start at i_size - xfs: fix unaligned access in xfs_btree_visit_blocks - xfs: in _attrlist_by_handle, copy the cursor back to userspace - xfs: only return -errno or success from attr ->put_listent - Linux 4.4.71 * CVE-2017-7346 - drm/vmwgfx: limit the number of mip levels in vmw_gb_surface_define_ioctl() * Power button does not work on Latitude 7480 (LP: #1697116) - intel-hid: Remove duplicated acpi_remove_notify_handler - platform/x86: intel-hid: Support 5 button array * CVE-2017-9074 - ipv6: Check ip6_find_1stfragopt() return value properly. * CVE-2014-9900 - net: Zeroing the structure ethtool_wolinfo in ethtool_get_wol() -- Thadeu Lima de Souza Cascardo Wed, 28 Jun 2017 14:47:02 -0300 linux (4.4.0-83.106) xenial; urgency=low * linux: 4.4.0-83.106 -proposed tracker (LP: #1700541) * CVE-2017-1000364 - Revert "UBUNTU: SAUCE: mm: Only expand stack if guard area is hit" - Revert "mm: do not collapse stack gap into THP" - Revert "mm: enlarge stack guard gap" - mm: vma_adjust: remove superfluous confusing update in remove_next == 1 case - mm: larger stack guard gap, between vmas - mm: fix new crash in unmapped_area_topdown() - Allow stack to grow up to address space limit -- Thadeu Lima de Souza Cascardo Mon, 26 Jun 2017 12:27:55 -0300 linux (4.4.0-82.105) xenial; urgency=low * linux: 4.4.0-82.105 -proposed tracker (LP: #1699064) * CVE-2017-1000364 - SAUCE: mm: Only expand stack if guard area is hit * linux-aws/linux-gke incorrectly producing and using linux-*-tools- common/linux-*-cloud-tools-common (LP: #1688579) - [Config] make linux-tools-common and linux-cloud-tools-common protection consistent * CVE-2017-9242 - ipv6: fix out of bound writes in __ip6_append_data() * CVE-2017-9075 - sctp: do not inherit ipv6_{mc|ac|fl}_list from parent * CVE-2017-9074 - ipv6: Prevent overrun when parsing v6 header options * CVE-2017-9076 - ipv6/dccp: do not inherit ipv6_mc_list from parent * CVE-2017-9077 - ipv6/dccp: do not inherit ipv6_mc_list from parent * CVE-2017-8890 - dccp/tcp: do not inherit mc_list from parent * Module signing exclusion for staging drivers does not work properly (LP: #1690908) - SAUCE: Fix module signing exclusion in package builds * extend-diff-ignore should use exact matches (LP: #1693504) - [Packaging] exact extend-diff-ignore matches * Dell XPS 9360 wifi 5G performance is poor (LP: #1692836) - SAUCE: ath10k: fix the wifi speed issue for kill 1535 * Upgrade Redpine WLAN/BT driver to ver. 1.2.RC12 (LP: #1694607) - SAUCE: Redpine: Upgrade to ver. 1.2.RC12 * [DP MST] No audio output through HDMI/DP/mDP ports in Dell WD15 and TB15 docking stations (LP: #1694665) - drm/i915: Store port enum in intel_encoder - drm/i915: Eliminate redundant local variable definition - drm/i915: Switch to using port stored in intel_encoder - drm/i915: Move audio_connector to intel_encoder - drm/i915/dp: DP audio API changes for MST - drm/i915: abstract ddi being audio enabled - drm/i915/audio: extend get_saved_enc() to support more scenarios - drm/i915: enable dp mst audio * Xenial update to 4.4.70 stable release (LP: #1694621) - usb: misc: legousbtower: Fix buffers on stack - usb: misc: legousbtower: Fix memory leak - USB: ene_usb6250: fix DMA to the stack - watchdog: pcwd_usb: fix NULL-deref at probe - char: lp: fix possible integer overflow in lp_setup() - USB: core: replace %p with %pK - ARM: tegra: paz00: Mark panel regulator as enabled on boot - tpm_crb: check for bad response size - infiniband: call ipv6 route lookup via the stub interface - dm btree: fix for dm_btree_find_lowest_key() - dm raid: select the Kconfig option CONFIG_MD_RAID0 - dm bufio: avoid a possible ABBA deadlock - dm bufio: check new buffer allocation watermark every 30 seconds - dm cache metadata: fail operations if fail_io mode has been established - dm bufio: make the parameter "retain_bytes" unsigned long - dm thin metadata: call precommit before saving the roots - dm space map disk: fix some book keeping in the disk space map - md: update slab_cache before releasing new stripes when stripes resizing - rtlwifi: rtl8821ae: setup 8812ae RFE according to device type - mwifiex: pcie: fix cmd_buf use-after-free in remove/reset - ima: accept previously set IMA_NEW_FILE - KVM: x86: Fix load damaged SSEx MXCSR register - KVM: X86: Fix read out-of-bounds vulnerability in kvm pio emulation - regulator: tps65023: Fix inverted core enable logic. - s390/kdump: Add final note - s390/cputime: fix incorrect system time - ath9k_htc: Add support of AirTies 1eda:2315 AR9271 device - ath9k_htc: fix NULL-deref at probe - drm/amdgpu: Avoid overflows/divide-by-zero in latency_watermark calculations. - drm/amdgpu: Make display watermark calculations more accurate - drm/nouveau/therm: remove ineffective workarounds for alarm bugs - drm/nouveau/tmr: ack interrupt before processing alarms - drm/nouveau/tmr: fix corruption of the pending list when rescheduling an alarm - drm/nouveau/tmr: avoid processing completed alarms when adding a new one - drm/nouveau/tmr: handle races with hw when updating the next alarm time - cdc-acm: fix possible invalid access when processing notification - proc: Fix unbalanced hard link numbers - of: fix sparse warning in of_pci_range_parser_one - iio: dac: ad7303: fix channel description - pid_ns: Sleep in TASK_INTERRUPTIBLE in zap_pid_ns_processes - pid_ns: Fix race between setns'ed fork() and zap_pid_ns_processes() - USB: serial: ftdi_sio: fix setting latency for unprivileged users - USB: serial: ftdi_sio: add Olimex ARM-USB-TINY(H) PIDs - ext4 crypto: don't let data integrity writebacks fail with ENOMEM - ext4 crypto: fix some error handling - net: qmi_wwan: Add SIMCom 7230E - fscrypt: fix context consistency check when key(s) unavailable - f2fs: check entire encrypted bigname when finding a dentry - fscrypt: avoid collisions when presenting long encrypted filenames - usb: host: xhci-plat: propagate return value of platform_get_irq() - xhci: apply PME_STUCK_QUIRK and MISSING_CAS quirk for Denverton - usb: host: xhci-mem: allocate zeroed Scratchpad Buffer - net: irda: irda-usb: fix firmware name on big-endian hosts - usbvision: fix NULL-deref at probe - mceusb: fix NULL-deref at probe - ttusb2: limit messages to buffer size - usb: musb: tusb6010_omap: Do not reset the other direction's packet size - USB: iowarrior: fix info ioctl on big-endian hosts - usb: serial: option: add Telit ME910 support - USB: serial: qcserial: add more Lenovo EM74xx device IDs - USB: serial: mct_u232: fix big-endian baud-rate handling - USB: serial: io_ti: fix div-by-zero in set_termios - USB: hub: fix SS hub-descriptor handling - USB: hub: fix non-SS hub-descriptor handling - ipx: call ipxitf_put() in ioctl error path - iio: proximity: as3935: fix as3935_write - ceph: fix recursion between ceph_set_acl() and __ceph_setattr() - gspca: konica: add missing endpoint sanity check - s5p-mfc: Fix unbalanced call to clock management - dib0700: fix NULL-deref at probe - zr364xx: enforce minimum size when reading header - dvb-frontends/cxd2841er: define symbol_rate_min/max in T/C fe-ops - cx231xx-audio: fix init error path - cx231xx-audio: fix NULL-deref at probe - cx231xx-cards: fix NULL-deref at probe - powerpc/book3s/mce: Move add_taint() later in virtual mode - powerpc/pseries: Fix of_node_put() underflow during DLPAR remove - powerpc/64e: Fix hang when debugging programs with relocated kernel - ARM: dts: at91: sama5d3_xplained: fix ADC vref - ARM: dts: at91: sama5d3_xplained: not all ADC channels are available - arm64: xchg: hazard against entire exchange variable - arm64: uaccess: ensure extension of access_ok() addr - arm64: documentation: document tagged pointer stack constraints - xc2028: Fix use-after-free bug properly - Revert "UBUNTU: SAUCE: mm: Respect FOLL_FORCE/FOLL_COW for thp" - mm/huge_memory.c: respect FOLL_FORCE/FOLL_COW for thp - staging: rtl8192e: fix 2 byte alignment of register BSSIDR. - staging: rtl8192e: rtl92e_get_eeprom_size Fix read size of EPROM_CMD. - iommu/vt-d: Flush the IOTLB to get rid of the initial kdump mappings - metag/uaccess: Fix access_ok() - metag/uaccess: Check access_ok in strncpy_from_user - uwb: fix device quirk on big-endian hosts - genirq: Fix chained interrupt data ordering - osf_wait4(): fix infoleak - tracing/kprobes: Enforce kprobes teardown after testing - PCI: Fix pci_mmap_fits() for HAVE_PCI_RESOURCE_TO_USER platforms - PCI: Freeze PME scan before suspending devices - drm/edid: Add 10 bpc quirk for LGD 764 panel in HP zBook 17 G2 - nfsd: encoders mustn't use unitialized values in error cases - drivers: char: mem: Check for address space wraparound with mmap() - Linux 4.4.70 * Xenial update to 4.4.69 stable release (LP: #1692900) - xen: adjust early dom0 p2m handling to xen hypervisor behavior - target: Fix compare_and_write_callback handling for non GOOD status - target/fileio: Fix zero-length READ and WRITE handling - target: Convert ACL change queue_depth se_session reference usage - iscsi-target: Set session_fall_back_to_erl0 when forcing reinstatement - usb: host: xhci: print correct command ring address - USB: serial: ftdi_sio: add device ID for Microsemi/Arrow SF2PLUS Dev Kit - USB: Proper handling of Race Condition when two USB class drivers try to call init_usb_class simultaneously - staging: vt6656: use off stack for in buffer USB transfers. - staging: vt6656: use off stack for out buffer USB transfers. - staging: gdm724x: gdm_mux: fix use-after-free on module unload - staging: comedi: jr3_pci: fix possible null pointer dereference - staging: comedi: jr3_pci: cope with jiffies wraparound - usb: misc: add missing continue in switch - usb: Make sure usb/phy/of gets built-in - usb: hub: Fix error loop seen after hub communication errors - usb: hub: Do not attempt to autosuspend disconnected devices - x86/boot: Fix BSS corruption/overwrite bug in early x86 kernel startup - selftests/x86/ldt_gdt_32: Work around a glibc sigaction() bug - x86, pmem: Fix cache flushing for iovec write < 8 bytes - um: Fix PTRACE_POKEUSER on x86_64 - KVM: x86: fix user triggerable warning in kvm_apic_accept_events() - KVM: arm/arm64: fix races in kvm_psci_vcpu_on - block: fix blk_integrity_register to use template's interval_exp if not 0 - crypto: algif_aead - Require setkey before accept(2) - dm era: save spacemap metadata root after the pre-commit - vfio/type1: Remove locked page accounting workqueue - IB/core: Fix sysfs registration error flow - IB/IPoIB: ibX: failed to create mcg debug file - IB/mlx4: Fix ib device initialization error flow - IB/mlx4: Reduce SRIOV multicast cleanup warning message to debug level - ext4: evict inline data when writing to memory map - fs/xattr.c: zero out memory copied to userspace in getxattr - ceph: fix memory leak in __ceph_setxattr() - fs/block_dev: always invalidate cleancache in invalidate_bdev() - Set unicode flag on cifs echo request to avoid Mac error - SMB3: Work around mount failure when using SMB3 dialect to Macs - CIFS: fix mapping of SFM_SPACE and SFM_PERIOD - cifs: fix CIFS_IOC_GET_MNT_INFO oops - CIFS: add misssing SFM mapping for doublequote - padata: free correct variable - arm64: KVM: Fix decoding of Rt/Rt2 when trapping AArch32 CP accesses - serial: samsung: Use right device for DMA-mapping calls - serial: omap: fix runtime-pm handling on unbind - serial: omap: suspend device on probe errors - tty: pty: Fix ldisc flush after userspace become aware of the data already - Bluetooth: Fix user channel for 32bit userspace on 64bit kernel - Bluetooth: hci_bcm: add missing tty-device sanity check - Bluetooth: hci_intel: add missing tty-device sanity check - mac80211: pass RX aggregation window size to driver - mac80211: pass block ack session timeout to to driver - mac80211: RX BA support for sta max_rx_aggregation_subframes - wlcore: Pass win_size taken from ieee80211_sta to FW - wlcore: Add RX_BA_WIN_SIZE_CHANGE_EVENT event - ipmi: Fix kernel panic at ipmi_ssif_thread() - Linux 4.4.69 * Support IPMI system interface on Cavium ThunderX (LP: #1688132) - i2c: octeon: Cleanup kerneldoc comments - i2c: octeon: Cleanup i2c-octeon driver - i2c: octeon: Cleanup resource allocation code - i2c: octeon: Support I2C_M_RECV_LEN - i2c: octeon: Increase retry default and use fixed timeout value - i2c: octeon: Move set-clock and init-lowlevel upward - i2c: octeon: Rename [read|write]_sw to reg_[read|write] - i2c: octeon: Introduce helper functions for register access - i2c: octeon: Remove superfluous check in octeon_i2c_test_iflg - i2c: octeon: Improve error status checking - i2c: octeon: Use i2c recovery framework - i2c: octeon: Add flush writeq helper function - i2c: octeon: Enable High-Level Controller - i2c: octeon: Add support for cn78xx chips - i2c: octeon: Remove zero-length message support - i2c: octeon: Improve performance if interrupt is early - i2c: octeon: Add workaround for broken irqs on CN3860 - i2c: octeon: Missing AAK flag in case of I2C_M_RECV_LEN - i2c: octeon: Avoid printk after too long SMBUS message - i2c: octeon: Rename driver to prepare for split - i2c: octeon: Split the driver into two parts - [Config] CONFIG_I2C_THUNDERX=m - i2c: thunderx: Add i2c driver for ThunderX SOC - i2c: thunderx: Add SMBUS alert support - i2c: octeon,thunderx: Move register offsets to struct - i2c: octeon: Sort include files alphabetically - i2c: octeon: Use booleon values for booleon variables - i2c: octeon: thunderx: Add MAINTAINERS entry - i2c: octeon: Fix set SCL recovery function - i2c: octeon: Avoid sending STOP during recovery - i2c: octeon: Fix high-level controller status check - i2c: octeon: thunderx: TWSI software reset in recovery - i2c: octeon: thunderx: Remove double-check after interrupt - i2c: octeon: thunderx: Limit register access retries - i2c: thunderx: Enable HWMON class probing * Xenial update to 4.4.68 stable release (LP: #1691418) - 9p: fix a potential acl leak - ARM: 8452/3: PJ4: make coprocessor access sequences buildable in Thumb2 mode - cpupower: Fix turbo frequency reporting for pre-Sandy Bridge cores - powerpc/powernv: Fix opal_exit tracepoint opcode - power: supply: bq24190_charger: Fix irq trigger to IRQF_TRIGGER_FALLING - power: supply: bq24190_charger: Call set_mode_host() on pm_resume() - power: supply: bq24190_charger: Install irq_handler_thread() at end of probe() - power: supply: bq24190_charger: Call power_supply_changed() for relevant component - power: supply: bq24190_charger: Don't read fault register outside irq_handle_thread() - power: supply: bq24190_charger: Handle fault before status on interrupt - leds: ktd2692: avoid harmless maybe-uninitialized warning - ARM: OMAP5 / DRA7: Fix HYP mode boot for thumb2 build - mwifiex: debugfs: Fix (sometimes) off-by-1 SSID print - mwifiex: remove redundant dma padding in AMSDU - mwifiex: Avoid skipping WEP key deletion for AP - x86/ioapic: Restore IO-APIC irq_chip retrigger callback - x86/pci-calgary: Fix iommu_free() comparison of unsigned expression >= 0 - clk: Make x86/ conditional on CONFIG_COMMON_CLK - kprobes/x86: Fix kernel panic when certain exception-handling addresses are probed - x86/platform/intel-mid: Correct MSI IRQ line for watchdog device - Revert "KVM: nested VMX: disable perf cpuid reporting" - KVM: nVMX: initialize PML fields in vmcs02 - KVM: nVMX: do not leak PML full vmexit to L1 - usb: host: ehci-exynos: Decrese node refcount on exynos_ehci_get_phy() error paths - usb: host: ohci-exynos: Decrese node refcount on exynos_ehci_get_phy() error paths - usb: chipidea: Only read/write OTGSC from one place - usb: chipidea: Handle extcon events properly - USB: serial: keyspan_pda: fix receive sanity checks - USB: serial: digi_acceleport: fix incomplete rx sanity check - USB: serial: ssu100: fix control-message error handling - USB: serial: io_edgeport: fix epic-descriptor handling - USB: serial: ti_usb_3410_5052: fix control-message error handling - USB: serial: ark3116: fix open error handling - USB: serial: ftdi_sio: fix latency-timer error handling - USB: serial: quatech2: fix control-message error handling - USB: serial: mct_u232: fix modem-status error handling - USB: serial: io_edgeport: fix descriptor error handling - phy: qcom-usb-hs: Add depends on EXTCON - serial: 8250_omap: Fix probe and remove for PM runtime - scsi: mac_scsi: Fix MAC_SCSI=m option when SCSI=m - MIPS: R2-on-R6 MULTU/MADDU/MSUBU emulation bugfix - brcmfmac: Ensure pointer correctly set if skb data location changes - brcmfmac: Make skb header writable before use - staging: wlan-ng: add missing byte order conversion - staging: emxx_udc: remove incorrect __init annotations - ALSA: hda - Fix deadlock of controller device lock at unbinding - tcp: do not underestimate skb->truesize in tcp_trim_head() - bpf, arm64: fix jit branch offset related to ldimm64 - tcp: fix wraparound issue in tcp_lp - tcp: do not inherit fastopen_req from parent - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string - ipv6: initialize route null entry in addrconf_init() - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf - bnxt_en: allocate enough space for ->ntp_fltr_bmap - f2fs: sanity check segment count - drm/ttm: fix use-after-free races in vm fault handling - block: get rid of blk_integrity_revalidate() - Linux 4.4.68 * Keyboard backlight control does not work on some dell laptops. (LP: #1693126) - platform/x86: dell-laptop: Add Latitude 7480 and others to the DMI whitelist - platform/x86: dell-laptop: Add keyboard backlight timeout AC settings * Upgrade Redpine WLAN/BT driver to ver. 1.2.RC9 (LP: #1690498) - SAUCE: Redpine: Upgrade to ver. 1.2.RC9 * exec'ing a setuid binary from a threaded program sometimes fails to setuid (LP: #1672819) - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct * attempts to rename vlans / vlans have addr_assign_type of 0 on kernel 4.4 (LP: #1682871) - vlan: Propagate MAC address to VLANs * Exar usb-serial doesn't restore baud rate after resume from S3/S4 (LP: #1690362) - SAUCE: xr-usb-serial: re-initialise baudrate after resume from S3/S4 * st_pressure, st_accel IIO drivers fail to detect sensors after reloading kernel modules (LP: #1690310) - SAUCE: (no-up) iio: st_pressure: st_accel: Initialise sensor platform data properly * nvidia-docker on ppc64le-ubuntu16.04 issue due to cross-thread naming if !PR_DUMPABLE (LP: #1690225) - procfs: fix pthread cross-thread naming if !PR_DUMPABLE * linux xenial derivatives fail to build (LP: #1691814) - [Packaging] Set do_tools_common in common vars -- Kleber Sacilotto de Souza Tue, 20 Jun 2017 15:47:03 +0200 linux (4.4.0-81.104) xenial; urgency=low * CVE-2017-1000364 - mm: enlarge stack guard gap - mm: do not collapse stack gap into THP -- Stefan Bader Thu, 08 Jun 2017 15:19:41 +0200 linux (4.4.0-79.100) xenial; urgency=low * linux: 4.4.0-79.100 -proposed tracker (LP: #1691180) * linux-aws/linux-gke incorrectly producing and using linux-*-tools- common/linux-*-cloud-tools-common (LP: #1688579) - [Config] make linux-tools-common and linux-cloud-tools-common provide linux- gke versions - [Config] make linux-tools-common and linux-cloud-tools-common provide linux- aws versions - [Packaging] prevent linux-*-tools-common from being produced from non linux packages * CVE-2017-0605 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline() * i915-bpo crashes on external hdmi input (LP: #1580272) - SAUCE: i915_bpo: Silence the warning about watermark entries not changing * Kernel panics on Xenial when using cgroups and strict CFS limits (LP: #1687512) - sched/fair: Initialize throttle_count for new task-groups lazily - sched/fair: Do not announce throttled next buddy in dequeue_task_fair() * bonding - mlx5 - speed changed to 0 after changing ring size (LP: #1687877) - bonding: allow notifications for bond_set_slave_link_state * Xenial update to 4.4.67 stable release (LP: #1689296) - timerfd: Protect the might cancel mechanism proper - Handle mismatched open calls - ASoC: intel: Fix PM and non-atomic crash in bytcr drivers - ALSA: ppc/awacs: shut up maybe-uninitialized warning - drbd: avoid redefinition of BITS_PER_PAGE - mtd: avoid stack overflow in MTD CFI code - net: tg3: avoid uninitialized variable warning - netlink: Allow direct reclaim for fallback allocation - IB/qib: rename BITS_PER_PAGE to RVT_BITS_PER_PAGE - IB/ehca: fix maybe-uninitialized warnings - ext4: require encryption feature for EXT4_IOC_SET_ENCRYPTION_POLICY - ext4 crypto: revalidate dentry after adding or removing the key - ext4 crypto: use dget_parent() in ext4_d_revalidate() - ext4/fscrypto: avoid RCU lookup in d_revalidate - nfsd4: minor NFSv2/v3 write decoding cleanup - nfsd: stricter decoding of write-like NFSv2/v3 ops - dm ioctl: prevent stack leak in dm ioctl call - Linux 4.4.67 * Precision Rack failed to resume from S4 (LP: #1686061) - x86 / hibernate: Use hlt_play_dead() when resuming from hibernation - x86/boot: Split out kernel_ident_mapping_init() - x86/power/64: Always create temporary identity mapping correctly * Xenial update to 4.4.66 stable release (LP: #1688505) - f2fs: do more integrity verification for superblock - xc2028: unlock on error in xc2028_set_config() - ARM: OMAP2+: timer: add probe for clocksources - clk: sunxi: Add apb0 gates for H3 - crypto: testmgr - fix out of bound read in __test_aead() - drm/amdgpu: fix array out of bounds - ext4: check if in-inode xattr is corrupted in ext4_expand_extra_isize_ea() - md:raid1: fix a dead loop when read from a WriteMostly disk - MIPS: Fix crash registers on non-crashing CPUs - net: cavium: liquidio: Avoid dma_unmap_single on uninitialized ndata - net_sched: close another race condition in tcf_mirred_release() - RDS: Fix the atomicity for congestion map update - regulator: core: Clear the supply pointer if enabling fails - usb: gadget: f_midi: Fixed a bug when buflen was smaller than wMaxPacketSize - xen/x86: don't lose event interrupts - sparc64: kern_addr_valid regression - sparc64: Fix kernel panic due to erroneous #ifdef surrounding pmd_write() - net: neigh: guard against NULL solicit() method - net: phy: handle state correctly in phy_stop_machine - l2tp: purge socket queues in the .destruct() callback - l2tp: take reference on sessions being dumped - l2tp: fix PPP pseudo-wire auto-loading - net: ipv4: fix multipath RTM_GETROUTE behavior when iif is given - sctp: listen on the sock only when it's state is listening or closed - tcp: clear saved_syn in tcp_disconnect() - dp83640: don't recieve time stamps twice - net: ipv6: RTF_PCPU should not be settable from userspace - netpoll: Check for skb->queue_mapping - ip6mr: fix notification device destruction - macvlan: Fix device ref leak when purging bc_queue - ipv6: check skb->protocol before lookup for nexthop - ipv6: check raw payload size correctly in ioctl - ALSA: firewire-lib: fix inappropriate assignment between signed/unsigned type - ALSA: seq: Don't break snd_use_lock_sync() loop by timeout - MIPS: KGDB: Use kernel context for sleeping threads - MIPS: Avoid BUG warning in arch_check_elf - p9_client_readdir() fix - Input: i8042 - add Clevo P650RS to the i8042 reset list - nfsd: check for oversized NFSv2/v3 arguments - ARCv2: save r30 on kernel entry as gcc uses it for code-gen - ftrace/x86: Fix triple fault with graph tracing and suspend-to-ram - Linux 4.4.66 * Xenial update to 4.4.65 stable release (LP: #1688483) - tipc: make sure IPv6 header fits in skb headroom - tipc: make dist queue pernet - tipc: re-enable compensation for socket receive buffer double counting - tipc: correct error in node fsm - tty: nozomi: avoid a harmless gcc warning - hostap: avoid uninitialized variable use in hfa384x_get_rid - gfs2: avoid uninitialized variable warning - tipc: fix random link resets while adding a second bearer - tipc: fix socket timer deadlock - xc2028: avoid use after free - netfilter: nfnetlink: correctly validate length of batch messages - tipc: check minimum bearer MTU - vfio/pci: Fix integer overflows, bitmask check - staging/android/ion : fix a race condition in the ion driver - ping: implement proper locking - perf/core: Fix concurrent sys_perf_event_open() vs. 'move_group' race - Linux 4.4.65 * Xenial update to 4.4.64 stable release (LP: #1687638) - KEYS: Disallow keyrings beginning with '.' to be joined as session keyrings - KEYS: Change the name of the dead type to ".dead" to prevent user access - KEYS: fix keyctl_set_reqkey_keyring() to not leak thread keyrings - tracing: Allocate the snapshot buffer before enabling probe - ring-buffer: Have ring_buffer_iter_empty() return true when empty - cifs: Do not send echoes before Negotiate is complete - CIFS: remove bad_network_name flag - s390/mm: fix CMMA vs KSM vs others - VSOCK: Detach QP check should filter out non matching QPs. - Input: elantech - add Fujitsu Lifebook E547 to force crc_enabled - ACPI / power: Avoid maybe-uninitialized warning - mmc: sdhci-esdhc-imx: increase the pad I/O drive strength for DDR50 card - mac80211: reject ToDS broadcast data frames - ubi/upd: Always flush after prepared for an update - powerpc/kprobe: Fix oops when kprobed on 'stdu' instruction - x86/mce/AMD: Give a name to MCA bank 3 when accessed with legacy MSRs - kvm: arm/arm64: Fix locking for kvm_free_stage2_pgd - x86, pmem: fix broken __copy_user_nocache cache-bypass assumptions - block: fix del_gendisk() vs blkdev_ioctl crash - tipc: fix crash during node removal - Linux 4.4.64 * Xenial update to 4.4.63 stable release (LP: #1687629) - cgroup, kthread: close race window where new kthreads can be migrated to non-root cgroups - thp: fix MADV_DONTNEED vs clear soft dirty race - drm/nouveau/mpeg: mthd returns true on success now - drm/nouveau/mmu/nv4a: use nv04 mmu rather than the nv44 one - CIFS: store results of cifs_reopen_file to avoid infinite wait - Input: xpad - add support for Razer Wildcat gamepad - perf/x86: Avoid exposing wrong/stale data in intel_pmu_lbr_read_32() - x86/vdso: Ensure vdso32_enabled gets set to valid values only - x86/vdso: Plug race between mapping and ELF header setup - acpi, nfit, libnvdimm: fix interleave set cookie calculation (64-bit comparison) - iscsi-target: Fix TMR reference leak during session shutdown - iscsi-target: Drop work-around for legacy GlobalSAN initiator - scsi: sr: Sanity check returned mode data - scsi: sd: Consider max_xfer_blocks if opt_xfer_blocks is unusable - scsi: sd: Fix capacity calculation with 32-bit sector_t - xen, fbfront: fix connecting to backend - libnvdimm: fix reconfig_mutex, mmap_sem, and jbd2_handle lockdep splat - irqchip/irq-imx-gpcv2: Fix spinlock initialization - ftrace: Fix removing of second function probe - char: Drop bogus dependency of DEVPORT on !M68K - char: lack of bool string made CONFIG_DEVPORT always on - Revert "MIPS: Lantiq: Fix cascaded IRQ setup" - kvm: fix page struct leak in handle_vmon - zram: do not use copy_page with non-page aligned address - powerpc: Disable HFSCR[TM] if TM is not supported - crypto: ahash - Fix EINPROGRESS notification callback - ath9k: fix NULL pointer dereference - dvb-usb-v2: avoid use-after-free - ext4: fix inode checksum calculation problem if i_extra_size is small - platform/x86: acer-wmi: setup accelerometer when machine has appropriate notify event - rtc: tegra: Implement clock handling - mm: Tighten x86 /dev/mem with zeroing reads - dvb-usb: don't use stack for firmware load - dvb-usb-firmware: don't do DMA on stack - virtio-console: avoid DMA from stack - pegasus: Use heap buffers for all register access - rtl8150: Use heap buffers for all register access - catc: Combine failure cleanup code in catc_probe() - catc: Use heap buffer for memory size test - tty/serial: atmel: RS485 half duplex w/DMA: enable RX after TX is done - net: ipv6: check route protocol when deleting routes - MIPS: fix Select HAVE_IRQ_EXIT_ON_IRQ_STACK patch. - Linux 4.4.63 -- Kleber Sacilotto de Souza Wed, 17 May 2017 16:44:58 +0200 linux (4.4.0-78.99) xenial; urgency=low * linux: 4.4.0-78.99 -proposed tracker (LP: #1686645) * Please backport fix to reference leak in cgroup blkio throttle (LP: #1683976) - block: fix module reference leak on put_disk() call for cgroups throttle * UbuntuKVM guest crashed while running I/O stress test with Ubuntu kernel 4.4.0-47-generic (LP: #1659111) - block: Unhash block device inodes on gendisk destruction - block: Use pointer to backing_dev_info from request_queue - block: Dynamically allocate and refcount backing_dev_info - block: Make blk_get_backing_dev_info() safe without open bdev - block: Get rid of blk_get_backing_dev_info() - block: Move bdev_unhash_inode() after invalidate_partition() - block: Unhash also block device inode for the whole device - block: Revalidate i_bdev reference in bd_aquire() - block: Initialize bd_bdi on inode initialization - block: Move bdi_unregister() to del_gendisk() - block: Allow bdi re-registration - bdi: Fix use-after-free in wb_congested_put() - block: Make del_gendisk() safer for disks without queues - block: Fix bdi assignment to bdev inode when racing with disk delete - bdi: Mark congested->bdi as internal - bdi: Make wb->bdi a proper reference - bdi: Unify bdi->wb_list handling for root wb_writeback - bdi: Shutdown writeback on all cgwbs in cgwb_bdi_destroy() - bdi: Do not wait for cgwbs release in bdi_unregister() - bdi: Rename cgwb_bdi_destroy() to cgwb_bdi_unregister() - block: Fix oops in locked_inode_to_wb_and_lock_list() - kobject: Export kobject_get_unless_zero() - block: Fix oops scsi_disk_get() * Touchpad not working correctly after kernel upgrade (LP: #1662589) - Input: ALPS - fix V8+ protocol handling (73 03 28) * Xenial update to v4.4.62 stable release (LP: #1683728) - drm/i915: Avoid tweaking evaluation thresholds on Baytrail v3 - drm/i915: Stop using RP_DOWN_EI on Baytrail - usb: dwc3: gadget: delay unmap of bounced requests - mtd: bcm47xxpart: fix parsing first block after aligned TRX - MIPS: Introduce irq_stack - MIPS: Stack unwinding while on IRQ stack - MIPS: Only change $28 to thread_info if coming from user mode - MIPS: Switch to the irq_stack in interrupts - MIPS: Select HAVE_IRQ_EXIT_ON_IRQ_STACK - MIPS: IRQ Stack: Fix erroneous jal to plat_irq_dispatch - crypto: caam - fix RNG deinstantiation error checking - Linux 4.4.62 * ifup service of network device stay active after driver stop (LP: #1672144) - net: use net->count to check whether a netns is alive or not * [Hyper-V] mkfs regression in kernel 4.4+ (LP: #1682215) - block: relax check on sg gap * [Feature] KBL: intel_powerclamp driver support (LP: #1591641) - thermal/powerclamp: remove cpu whitelist - thermal/powerclamp: correct cpu support check - thermal/powerclamp: add back module device table * sysfs channel reads of lps22hb pressure sensor are stale (LP: #1682103) - iio: st_pressure: initialize lps22hb bootime * Backlight control does not work and there are no entries in /sys/class/backlight (LP: #1667323) - Revert "ACPI / video: Add force_native quirk for HP Pavilion dv6" * [Feature] KBL: intel_rapl driver support (LP: #1591640) - powercap/intel_rapl: Add support for Kabylake * Xenial update to v4.4.61 stable release (LP: #1682140) - drm/vmwgfx: Type-check lookups of fence objects - drm/vmwgfx: NULL pointer dereference in vmw_surface_define_ioctl() - drm/vmwgfx: avoid calling vzalloc with a 0 size in vmw_get_cap_3d_ioctl() - drm/ttm, drm/vmwgfx: Relax permission checking when opening surfaces - drm/vmwgfx: Remove getparam error message - drm/vmwgfx: fix integer overflow in vmw_surface_define_ioctl() - sysfs: be careful of error returns from ops->show() - staging: android: ashmem: lseek failed due to no FMODE_LSEEK. - arm/arm64: KVM: Take mmap_sem in stage2_unmap_vm - arm/arm64: KVM: Take mmap_sem in kvm_arch_prepare_memory_region - iio: bmg160: reset chip when probing - Reset TreeId to zero on SMB2 TREE_CONNECT - ptrace: fix PTRACE_LISTEN race corrupting task->state - ring-buffer: Fix return value check in test_ringbuffer() - metag/usercopy: Drop unused macros - metag/usercopy: Fix alignment error checking - metag/usercopy: Add early abort to copy_to_user - metag/usercopy: Zero rest of buffer from copy_from_user - metag/usercopy: Set flags before ADDZ - metag/usercopy: Fix src fixup in from user rapf loops - metag/usercopy: Add missing fixups - powerpc/mm: Add missing global TLB invalidate if cxl is active - powerpc: Don't try to fix up misaligned load-with-reservation instructions - nios2: reserve boot memory for device tree - s390/decompressor: fix initrd corruption caused by bss clear - s390/uaccess: get_user() should zero on failure (again) - MIPS: Force o32 fp64 support on 32bit MIPS64r6 kernels - MIPS: ralink: Fix typos in rt3883 pinctrl - MIPS: End spinlocks with .insn - MIPS: Lantiq: fix missing xbar kernel panic - MIPS: Flush wrong invalid FTLB entry for huge page - mm/mempolicy.c: fix error handling in set_mempolicy and mbind. - Linux 4.4.61 * Xenial update to v4.4.60 stable release (LP: #1681862) - libceph: force GFP_NOIO for socket allocations - xen/setup: Don't relocate p2m over existing one - scsi: mpt3sas: fix hang on ata passthrough commands - scsi: sg: check length passed to SG_NEXT_CMD_LEN - scsi: libsas: fix ata xfer length - ALSA: seq: Fix race during FIFO resize - ALSA: hda - fix a problem for lineout on a Dell AIO machine - ASoC: atmel-classd: fix audio clock rate - ACPI: Fix incompatibility with mcount-based function graph tracing - ACPI: Do not create a platform_device for IOAPIC/IOxAPIC - tty/serial: atmel: fix race condition (TX+DMA) - tty/serial: atmel: fix TX path in atmel_console_write() - USB: fix linked-list corruption in rh_call_control() - KVM: x86: clear bus pointer when destroyed - drm/radeon: Override fpfn for all VRAM placements in radeon_evict_flags - mm, hugetlb: use pte_present() instead of pmd_present() in follow_huge_pmd() - MIPS: Lantiq: Fix cascaded IRQ setup - rtc: s35390a: fix reading out alarm - rtc: s35390a: make sure all members in the output are set - rtc: s35390a: implement reset routine as suggested by the reference - rtc: s35390a: improve irq handling - KVM: kvm_io_bus_unregister_dev() should never fail - power: reset: at91-poweroff: timely shutdown LPDDR memories - blk: improve order of bio handling in generic_make_request() - blk: Ensure users for current->bio_list can see the full list. - padata: avoid race in reordering - Linux 4.4.60 -- Thadeu Lima de Souza Cascardo Thu, 27 Apr 2017 10:24:08 -0300 linux (4.4.0-77.98) xenial; urgency=low * linux: 4.4.0-77.98 -proposed tracker (LP: #1686040) * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain (LP: #1684971) - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain * Upgrade Redpine WLAN/BT driver to ver. 1.2.RC4 (LP: #1669672) - SAUCE: sdhci: use PCI ID to identify Dell IoT gateways - SAUCE: Redpine: Upgrade to ver. 1.2.RC4 - [Config] Update CONFIG_VEN_RSI_* configs - SAUCE: Redpine: add copyright to kernel packages * Fix RX fail issue on Exar USB serial driver after resume from S3/S4 (LP: #1685133) - SAUCE: xr-usb-serial: Update driver for Exar USB serial ports * Miscellaneous Ubuntu changes - [Config] updating configs to match redpine driver changes -- Kleber Sacilotto de Souza Tue, 25 Apr 2017 19:32:01 +0200 linux (4.4.0-75.96) xenial; urgency=low * linux: 4.4.0-75.96 -proposed tracker (LP: #1684441) * [Hyper-V] hv: util: move waiting for release to hv_utils_transport itself (LP: #1682561) - Drivers: hv: util: move waiting for release to hv_utils_transport itself -- Stefan Bader Wed, 19 Apr 2017 17:14:23 +0200 linux (4.4.0-74.95) xenial; urgency=low * linux: 4.4.0-74.95 -proposed tracker (LP: #1682041) * [Hyper-V] hv: vmbus: Raise retry/wait limits in vmbus_post_msg() (LP: #1681893) - Drivers: hv: vmbus: Raise retry/wait limits in vmbus_post_msg() -- Stefan Bader Wed, 12 Apr 2017 10:30:01 +0200 linux (4.4.0-73.94) xenial; urgency=low * linux: 4.4.0-73.94 -proposed tracker (LP: #1680416) * CVE-2017-6353 - sctp: deny peeloff operation on asocs with threads sleeping on it * vfat: missing iso8859-1 charset (LP: #1677230) - [Config] NLS_ISO8859_1=y * Regression: KVM modules should be on main kernel package (LP: #1678099) - [Config] powerpc: Add kvm-hv and kvm-pr to the generic inclusion list * linux-lts-xenial 4.4.0-63.84~14.04.2 ADT test failure with linux-lts-xenial 4.4.0-63.84~14.04.2 (LP: #1664912) - SAUCE: apparmor: fix link auditing failure due to, uninitialized var * regession tests failing after stackprofile test is run (LP: #1661030) - SAUCE: fix regression with domain change in complain mode * Permission denied and inconsistent behavior in complain mode with 'ip netns list' command (LP: #1648903) - SAUCE: fix regression with domain change in complain mode * unexpected errno=13 and disconnected path when trying to open /proc/1/ns/mnt from a unshared mount namespace (LP: #1656121) - SAUCE: apparmor: null profiles should inherit parent control flags * apparmor refcount leak of profile namespace when removing profiles (LP: #1660849) - SAUCE: apparmor: fix ns ref count link when removing profiles from policy * tor in lxd: apparmor="DENIED" operation="change_onexec" namespace="root//CONTAINERNAME_" profile="unconfined" name="system_tor" (LP: #1648143) - SAUCE: apparmor: Fix no_new_privs blocking change_onexec when using stacked namespaces * apparmor oops in bind_mnt when dev_path lookup fails (LP: #1660840) - SAUCE: apparmor: fix oops in bind_mnt when dev_path lookup fails * apparmor auditing denied access of special apparmor .null fi\ le (LP: #1660836) - SAUCE: apparmor: Don't audit denied access of special apparmor .null file * apparmor label leak when new label is unused (LP: #1660834) - SAUCE: apparmor: fix label leak when new label is unused * apparmor reference count bug in label_merge_insert() (LP: #1660833) - SAUCE: apparmor: fix reference count bug in label_merge_insert() * apparmor's raw_data file in securityfs is sometimes truncated (LP: #1638996) - SAUCE: apparmor: fix replacement race in reading rawdata * unix domain socket cross permission check failing with nested namespaces (LP: #1660832) - SAUCE: apparmor: fix cross ns perm of unix domain sockets * Xenial update to v4.4.59 stable release (LP: #1678960) - xfrm: policy: init locks early - virtio_balloon: init 1st buffer in stats vq - pinctrl: qcom: Don't clear status bit on irq_unmask - c6x/ptrace: Remove useless PTRACE_SETREGSET implementation - h8300/ptrace: Fix incorrect register transfer count - mips/ptrace: Preserve previous registers for short regset write - sparc/ptrace: Preserve previous registers for short regset write - metag/ptrace: Preserve previous registers for short regset write - metag/ptrace: Provide default TXSTATUS for short NT_PRSTATUS - metag/ptrace: Reject partial NT_METAG_RPIPE writes - fscrypt: remove broken support for detecting keyring key revocation - sched/rt: Add a missing rescheduling point - Linux 4.4.59 * Update ENA driver to 1.1.2 from net-next (LP: #1664312) - net: ena: Remove unnecessary pci_set_drvdata() - net: ena: Fix error return code in ena_device_init() - net: ena: change the return type of ena_set_push_mode() to be void. - net: ena: use setup_timer() and mod_timer() - net/ena: remove ntuple filter support from device feature list - net/ena: fix queues number calculation - net/ena: fix ethtool RSS flow configuration - net/ena: fix RSS default hash configuration - net/ena: fix NULL dereference when removing the driver after device reset failed - net/ena: refactor ena_get_stats64 to be atomic context safe - net/ena: fix potential access to freed memory during device reset - net/ena: use READ_ONCE to access completion descriptors - net/ena: reduce the severity of ena printouts - net/ena: change driver's default timeouts - net/ena: change condition for host attribute configuration - net/ena: update driver version to 1.1.2 * Xenial update to v4.4.58 stable release (LP: #1677600) - net/openvswitch: Set the ipv6 source tunnel key address attribute correctly - net: bcmgenet: Do not suspend PHY if Wake-on-LAN is enabled - net: properly release sk_frag.page - amd-xgbe: Fix jumbo MTU processing on newer hardware - net: unix: properly re-increment inflight counter of GC discarded candidates - net/mlx5: Increase number of max QPs in default profile - net/mlx5e: Count LRO packets correctly - net: bcmgenet: remove bcmgenet_internal_phy_setup() - ipv4: provide stronger user input validation in nl_fib_input() - socket, bpf: fix sk_filter use after free in sk_clone_lock - tcp: initialize icsk_ack.lrcvtime at session start time - Input: elan_i2c - add ASUS EeeBook X205TA special touchpad fw - Input: i8042 - add noloop quirk for Dell Embedded Box PC 3000 - Input: iforce - validate number of endpoints before using them - Input: ims-pcu - validate number of endpoints before using them - Input: hanwang - validate number of endpoints before using them - Input: yealink - validate number of endpoints before using them - Input: cm109 - validate number of endpoints before using them - Input: kbtab - validate number of endpoints before using them - Input: sur40 - validate number of endpoints before using them - ALSA: seq: Fix racy cell insertions during snd_seq_pool_done() - ALSA: ctxfi: Fix the incorrect check of dma_set_mask() call - ALSA: hda - Adding a group of pin definition to fix headset problem - USB: serial: option: add Quectel UC15, UC20, EC21, and EC25 modems - USB: serial: qcserial: add Dell DW5811e - ACM gadget: fix endianness in notifications - usb: gadget: f_uvc: Fix SuperSpeed companion descriptor's wBytesPerInterval - usb-core: Add LINEAR_FRAME_INTR_BINTERVAL USB quirk - USB: uss720: fix NULL-deref at probe - USB: lvtest: fix NULL-deref at probe - USB: idmouse: fix NULL-deref at probe - USB: wusbcore: fix NULL-deref at probe - usb: musb: cppi41: don't check early-TX-interrupt for Isoch transfer - usb: hub: Fix crash after failure to read BOS descriptor - uwb: i1480-dfu: fix NULL-deref at probe - uwb: hwa-rc: fix NULL-deref at probe - mmc: ushc: fix NULL-deref at probe - iio: adc: ti_am335x_adc: fix fifo overrun recovery - iio: hid-sensor-trigger: Change get poll value function order to avoid sensor properties losing after resume from S3 - parport: fix attempt to write duplicate procfiles - ext4: mark inode dirty after converting inline directory - mmc: sdhci: Do not disable interrupts while waiting for clock - xen/acpi: upload PM state from init-domain to Xen - iommu/vt-d: Fix NULL pointer dereference in device_to_iommu - ARM: at91: pm: cpu_idle: switch DDR to power-down mode - ARM: dts: at91: sama5d2: add dma properties to UART nodes - cpufreq: Restore policy min/max limits on CPU online - raid10: increment write counter after bio is split - libceph: don't set weight to IN when OSD is destroyed - xfs: don't allow di_size with high bit set - xfs: fix up xfs_swap_extent_forks inline extent handling - nl80211: fix dumpit error path RTNL deadlocks - USB: usbtmc: add missing endpoint sanity check - xfs: clear _XBF_PAGES from buffers when readahead page - igb: add i211 to i210 PHY workaround - vfio/spapr: Postpone allocation of userspace version of TCE table - block: allow WRITE_SAME commands with the SG_IO ioctl - fbcon: Fix vc attr at deinit - crypto: algif_hash - avoid zero-sized array - Linux 4.4.58 * PS/2 mouse does not work on Dell embedded computer (LP: #1591053) - Input: i8042 - add noloop quirk for Dell Embedded Box PC 3000 * Xenial update to v4.4.57 stable release (LP: #1676424) - give up on gcc ilog2() constant optimizations - perf/core: Fix event inheritance on fork() - cpufreq: Fix and clean up show_cpuinfo_cur_freq() - powerpc/boot: Fix zImage TOC alignment - md/raid1/10: fix potential deadlock - target/pscsi: Fix TYPE_TAPE + TYPE_MEDIMUM_CHANGER export - scsi: lpfc: Add shutdown method for kexec - scsi: libiscsi: add lock around task lists to fix list corruption regression - target: Fix VERIFY_16 handling in sbc_parse_cdb - isdn/gigaset: fix NULL-deref at probe - gfs2: Avoid alignment hole in struct lm_lockname - percpu: acquire pcpu_lock when updating pcpu_nr_empty_pop_pages - ext4: fix fencepost in s_first_meta_bg validation - Linux 4.4.57 * Xenial update to v4.4.56 stable release (LP: #1675789) - netlink: remove mmapped netlink support - [Config] CONFIG_NETLINK_MMAP disappeared - vxlan: correctly validate VXLAN ID against VXLAN_N_VID - vti6: return GRE_KEY for vti6 - ipv4: mask tos for input route - l2tp: avoid use-after-free caused by l2tp_ip_backlog_recv - net: don't call strlen() on the user buffer in packet_bind_spkt() - net: net_enable_timestamp() can be called from irq contexts - dccp: Unlock sock before calling sk_free() - tcp: fix various issues for sockets morphing to listen state - net: fix socket refcounting in skb_complete_wifi_ack() - net: fix socket refcounting in skb_complete_tx_timestamp() - dccp: fix use-after-free in dccp_feat_activate_values - vrf: Fix use-after-free in vrf_xmit - uapi: fix linux/packet_diag.h userspace compilation error - act_connmark: avoid crashing on malformed nlattrs with null parms - mpls: Send route delete notifications when router module is unloaded - ipv6: make ECMP route replacement less greedy - ipv6: avoid write to a possibly cloned skb - dccp/tcp: fix routing redirect race - dccp: fix memory leak during tear-down of unsuccessful connection request - net sched actions: decrement module reference count after table flush. - fscrypt: fix renaming and linking special files - fscrypto: lock inode while setting encryption policy - x86/kasan: Fix boot with KASAN=y and PROFILE_ANNOTATED_BRANCHES=y - x86/perf: Fix CR4.PCE propagation to use active_mm instead of mm - futex: Fix potential use-after-free in FUTEX_REQUEUE_PI - futex: Add missing error handling to FUTEX_REQUEUE_PI - Linux 4.4.56 * Kernel linux-image-4.4.0-67-generic prevent the boot on Microsoft Hyper-v 2012r2 Gen2 VM (LP: #1674635) - scsi: storvsc: Workaround for virtual DVD SCSI version * [Hyper-V][Mellanox] net/mlx4_core: Avoid delays during VF driver device shutdown (LP: #1672785) - net/mlx4_core: Avoid delays during VF driver device shutdown * Channel data values for IIO based st_sensors (st_accel, st_pressure) are incorrect (LP: #1676356) - iio: core: added support for IIO_VAL_INT - iio: st_sensors: simplify buffer address handling - iio: st_sensors: read each channel individually - iio:st_sensors: emulate SMBus block read if needed - iio:st_sensors: align on storagebits boundaries - iio:st_pressure: temperature triggered buffering - iio:st_pressure: clean useless static channel initializers - iio: st_pressure: Fix data sign * Enable lspcon on i915 (LP: #1676747) - drm: Helper for lspcon in drm_dp_dual_mode - drm/i915: Add lspcon support for I915 driver - drm/i915: Parse VBT data for lspcon - drm/i915: Enable lspcon initialization - drm/i915: Add lspcon resume function * stress_smoke_test passing and exiting rc=9 (linux 4.9.0-12.13 ADT test failure with linux 4.9.0-12.13) (LP: #1658633) - ext4: lock the xattr block before checksuming it * Fix line-out port noise on Baytrail-I with RT5660 based sound card (LP: #1675327) - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Fix noise in line-out * Kernel 4.4.0-67 Defaults to ACPI-cpufreq rather than P-State - Dell Precision 5520 (LP: #1674390) - cpufreq: intel_pstate: Enable HWP by default * ip_rcv_finish() NULL pointer kernel panic (LP: #1672470) - bridge: drop netfilter fake rtable unconditionally * dm-queue-length module is not included in installer/initramfs (LP: #1673350) - d-i: Also add dm-queue-length to multipath modules * Broadcom bluetooth modules sometimes fail to initialize (LP: #1483101) - Bluetooth: btbcm: Add a delay for module reset * Need support of Broadcom bluetooth device [413c:8143] (LP: #1166113) - Bluetooth: btusb: Add support for 413c:8143 * i40e Intel X710 error during device probe prevents link set up and ip association (LP: #1672550) - i40e: check for and deal with non-contiguous TCs * CIFS: Call echo service immediately after socket reconnect (LP: #1669941) - Call echo service immediately after socket reconnect * FC Adapter (LPe32000-based) prints "iotag out of range", goes offline, and delays boot a lot (Ubuntu17.04/Emulex/lpfc)) (LP: #1670490) - scsi: lpfc: Add missing memory barrier * No C-State Deeper than C3 utilized by Kaby Lake 7820HQ in Precision 5520 (LP: #1672439) - intel_idle: Add KBL support * [Hyper-V] Missing PCI patches breaking SR-IOV hot remove (LP: #1670518) - PCI: hv: Fix hv_pci_remove() for hot-remove - PCI: hv: Delete the device earlier from hbus->children for hot-remove - PCI: hv: Make unnecessarily global IRQ masking functions static - PCI: hv: Allocate physically contiguous hypercall params buffer * Xenial update to v4.4.55 stable release (LP: #1674292) - USB: serial: digi_acceleport: fix OOB data sanity check - USB: serial: digi_acceleport: fix OOB-event processing - crypto: improve gcc optimization flags for serpent and wp512 - MIPS: Update defconfigs for NF_CT_PROTO_DCCP/UDPLITE change - MIPS: ip27: Disable qlge driver in defconfig - MIPS: Update ip27_defconfig for SCSI_DH change - MIPS: ip22: Fix ip28 build for modern gcc - MIPS: Update lemote2f_defconfig for CPU_FREQ_STAT change - mtd: pmcmsp: use kstrndup instead of kmalloc+strncpy - MIPS: ralink: Cosmetic change to prom_init(). - MIPS: ralink: Remove unused rt*_wdt_reset functions - cpmac: remove hopeless #warning - mm: memcontrol: avoid unused function warning - MIPS: DEC: Avoid la pseudo-instruction in delay slots - MIPS: Netlogic: Fix CP0_EBASE redefinition warnings - tracing: Add #undef to fix compile error - powerpc: Emulation support for load/store instructions on LE - usb: gadget: dummy_hcd: clear usb_gadget region before registration - usb: dwc3: gadget: make Set Endpoint Configuration macros safe - usb: gadget: function: f_fs: pass companion descriptor along - usb: host: xhci-dbg: HCIVERSION should be a binary number - usb: host: xhci-plat: Fix timeout on removal of hot pluggable xhci controllers - USB: serial: safe_serial: fix information leak in completion handler - USB: serial: omninet: fix reference leaks at open - USB: iowarrior: fix NULL-deref at probe - USB: iowarrior: fix NULL-deref in write - USB: serial: io_ti: fix NULL-deref in interrupt callback - USB: serial: io_ti: fix information leak in completion handler - serial: samsung: Continue to work if DMA request fails - mvsas: fix misleading indentation - KVM: s390: Fix guest migration for huge guests resulting in panic - s390/kdump: Use "LINUX" ELF note name instead of "CORE" - nfit, libnvdimm: fix interleave set cookie calculation - dm: flush queued bios when process blocks to avoid deadlock - ext4: don't BUG when truncating encrypted inodes on the orphan list - Linux 4.4.55 * Xenial update to v4.4.54 stable release (LP: #1673541) - serial: 8250_pci: Add MKS Tenta SCOM-0800 and SCOM-0801 cards - KVM: s390: Disable dirty log retrieval for UCONTROL guests - KVM: VMX: use correct vmcs_read/write for guest segment selector/base - Bluetooth: Add another AR3012 04ca:3018 device - s390/qdio: clear DSCI prior to scanning multiple input queues - s390/dcssblk: fix device size calculation in dcssblk_direct_access() - s390: TASK_SIZE for kernel threads - s390: make setup_randomness work - s390: use correct input data address for setup_randomness - net: mvpp2: fix DMA address calculation in mvpp2_txq_inc_put() - mnt: Tuck mounts under others instead of creating shadow/side mounts. - IB/ipoib: Fix deadlock between rmmod and set_mode - IB/IPoIB: Add destination address when re-queue packet - IB/srp: Avoid that duplicate responses trigger a kernel bug - IB/srp: Fix race conditions related to task management - ktest: Fix child exit code processing - ceph: remove req from unsafe list when unregistering it - target: Fix NULL dereference during LUN lookup + active I/O shutdown - nlm: Ensure callback code also checks that the files match - pwm: pca9685: Fix period change with same duty cycle - xtensa: move parse_tag_fdt out of #ifdef CONFIG_BLK_DEV_INITRD - mac80211: flush delayed work when entering suspend - drm/amdgpu: add more cases to DCE11 possible crtc mask setup - drm/ast: Fix test for VGA enabled - drm/ast: Call open_key before enable_mmio in POST code - drm/ast: Fix AST2400 POST failure without BMC FW or VBIOS - drm/edid: Add EDID_QUIRK_FORCE_8BPC quirk for Rotel RSX-1058 - drm/ttm: Make sure BOs being swapped out are cacheable - drm/atomic: fix an error code in mode_fixup() - fakelb: fix schedule while atomic - drm/i915/dsi: Do not clear DPOUNIT_CLOCK_GATE_DISABLE from vlv_init_display_clock_gating - libceph: use BUG() instead of BUG_ON(1) - fat: fix using uninitialized fields of fat_inode/fsinfo_inode - drivers: hv: Turn off write permission on the hypercall page - Linux 4.4.54 * Xenial update to v4.4.53 stable release (LP: #1673538) - samples: move mic/mpssd example code from Documentation - MIPS: Fix special case in 64 bit IP checksumming. - MIPS: BCM47XX: Fix button inversion for Asus WL-500W - MIPS: OCTEON: Fix copy_from_user fault handling for large buffers - MIPS: Lantiq: Keep ethernet enabled during boot - MIPS: Clear ISA bit correctly in get_frame_info() - MIPS: Prevent unaligned accesses during stack unwinding - MIPS: Fix get_frame_info() handling of microMIPS function size - MIPS: Fix is_jump_ins() handling of 16b microMIPS instructions - MIPS: Calculate microMIPS ra properly when unwinding the stack - MIPS: Handle microMIPS jumps in the same way as MIPS32/MIPS64 jumps - am437x-vpfe: always assign bpp variable - uvcvideo: Fix a wrong macro - media: fix dm1105.c build error - ARM: at91: define LPDDR types - ARM: dts: at91: Enable DMA on sama5d4_xplained console - ARM: dts: at91: Enable DMA on sama5d2_xplained console - ALSA: hda/realtek - Cannot adjust speaker's volume on a Dell AIO - ALSA: hda - fix Lewisburg audio issue - ALSA: timer: Reject user params with too small ticks - ALSA: ctxfi: Fallback DMA mask to 32bit - ALSA: seq: Fix link corruption by event error handling - ALSA: hda - Add subwoofer support for Dell Inspiron 17 7000 Gaming - ALSA: hda - Fix micmute hotkey problem for a lenovo AIO machine - staging: rtl: fix possible NULL pointer dereference - regulator: Fix regulator_summary for deviceless consumers - iommu/vt-d: Fix some macros that are incorrectly specified in intel-iommu - iommu/vt-d: Tylersburg isoch identity map check is done too late. - mm/page_alloc: fix nodes for reclaim in fast path - mm: vmpressure: fix sending wrong events on underflow - mm: do not access page->mapping directly on page_endio - ipc/shm: Fix shmat mmap nil-page protection - dm cache: fix corruption seen when using cache > 2TB - dm stats: fix a leaked s->histogram_boundaries array - Revert "scsi: storvsc: properly set residual data length on errors" - scsi: storvsc: properly set residual data length on errors - scsi: aacraid: Reorder Adapter status check - scsi: use 'scsi_device_from_queue()' for scsi_dh - sd: get disk reference in sd_check_events() - Fix: Disable sys_membarrier when nohz_full is enabled - jbd2: don't leak modified metadata buffers on an aborted journal - block/loop: fix race between I/O and set_status - loop: fix LO_FLAGS_PARTSCAN hang - ext4: Include forgotten start block on fallocate insert range - ext4: do not polute the extents cache while shifting extents - ext4: trim allocation requests to group size - ext4: fix data corruption in data=journal mode - ext4: fix inline data error paths - ext4: preserve the needs_recovery flag when the journal is aborted - ext4: return EROFS if device is r/o and journal replay is needed - samples/seccomp: fix 64-bit comparison macros - target: Obtain se_node_acl->acl_kref during get_initiator_node_acl - target: Fix multi-session dynamic se_node_acl double free OOPs - ath5k: drop bogus warning on drv_set_key with unsupported cipher - ath9k: fix race condition in enabling/disabling IRQs - ath9k: use correct OTP register offsets for the AR9340 and AR9550 - crypto: testmgr - Pad aes_ccm_enc_tv_template vector - fuse: add missing FR_FORCE - arm/arm64: KVM: Enforce unconditional flush to PoC when mapping to stage-2 - iio: pressure: mpl115: do not rely on structure field ordering - iio: pressure: mpl3115: do not rely on structure field ordering - can: usb_8dev: Fix memory leak of priv->cmd_msg_buffer - w1: don't leak refcount on slave attach failure in w1_attach_slave_device() - w1: ds2490: USB transfer buffers need to be DMAable - usb: musb: da8xx: Remove CPPI 3.0 quirk and methods - usb: host: xhci: plat: check hcc_params after add hcd - usb: gadget: udc: fsl: Add missing complete function. - hv: allocate synic pages for all present CPUs - hv: init percpu_list in hv_synic_alloc() - Drivers: hv: util: kvp: Fix a rescind processing issue - Drivers: hv: util: Fcopy: Fix a rescind processing issue - Drivers: hv: util: Backup: Fix a rescind processing issue - RDMA/core: Fix incorrect structure packing for booleans - rdma_cm: fail iwarp accepts w/o connection params - gfs2: Add missing rcu locking for glock lookup - rtlwifi: Fix alignment issues - rtlwifi: rtl8192c-common: Fix "BUG: KASAN: - nfsd: minor nfsd_setattr cleanup - nfsd: special case truncates some more - NFSv4: Fix memory and state leak in _nfs4_open_and_get_state - NFSv4: fix getacl head length estimation - NFSv4: fix getacl ERANGE for some ACL buffer sizes - rtc: sun6i: Add some locking - rtc: sun6i: Switch to the external oscillator - md linear: fix a race between linear_add() and linear_congested() - bcma: use (get|put)_device when probing/removing device driver - dmaengine: ipu: Make sure the interrupt routine checks all interrupts. - powerpc/xmon: Fix data-breakpoint - MIPS: IP22: Reformat inline assembler code to modern standards. - MIPS: IP22: Fix build error due to binutils 2.25 uselessnes. - scsi: lpfc: Correct WQ creation for pagesize - Linux 4.4.53 * move aufs.ko from -extra to linux-image package (LP: #1673498) - [config] aufs.ko moved to linux-image package * [Xenial] net: better skb->sender_cpu and skb->napi_id cohabitation (LP: #1673303) - net: better skb->sender_cpu and skb->napi_id cohabitation * lsattr 32bit does not work on 64bit kernel (Inappropriate ioctl error) (LP: #1619918) - btrfs: fix btrfs_compat_ioctl failures on non-compat ioctls * linux-tools-common should Depends: lsb-release (LP: #1667571) - [Config] linux-tools-common depends on lsb-release * Add Use-After-Free Patch for Ubuntu16.10 - EEH on BELL3 adapter fails to recover (serial/tty) (LP: #1669153) - 8250_pci: Fix potential use-after-free in error path * [Hyper-V] pci-hyperv: Use device serial number as PCI domain (LP: #1667527) - net/mlx4_core: Use cq quota in SRIOV when creating completion EQs - PCI: hv: Use device serial number as PCI domain * [Xenial - 16.04 ]Bonding driver - stack corruption when trying to copy 20 bytes to a sockaddr (LP: #1668042) - net/bonding: Enforce active-backup policy for IPoIB bonds * Request to backport cxlflash patches to Xenial SRU stream (LP: #1623750) - scsi: cxlflash: Scan host only after the port is ready for I/O - scsi: cxlflash: Remove the device cleanly in the system shutdown path - scsi: cxlflash: Fix to avoid EEH and host reset collisions - scsi: cxlflash: Improve EEH recovery time * Xenial update to v4.4.52 stable release (LP: #1669016) - net/llc: avoid BUG_ON() in skb_orphan() - packet: fix races in fanout_add() - packet: Do not call fanout_release from atomic contexts - irda: Fix lockdep annotations in hashbin_delete(). - ip: fix IP_CHECKSUM handling - net: socket: fix recvmmsg not returning error from sock_error - tty: serial: msm: Fix module autoload - USB: serial: mos7840: fix another NULL-deref at open - USB: serial: cp210x: add new IDs for GE Bx50v3 boards - USB: serial: ftdi_sio: fix modem-status error handling - USB: serial: ftdi_sio: fix extreme low-latency setting - USB: serial: ftdi_sio: fix line-status over-reporting - USB: serial: spcp8x5: fix modem-status handling - USB: serial: opticon: fix CTS retrieval at open - USB: serial: ark3116: fix register-accessor error handling - x86/platform/goldfish: Prevent unconditional loading - goldfish: Sanitize the broken interrupt handler - block: fix double-free in the failure path of cgwb_bdi_init() - rtlwifi: rtl_usb: Fix for URB leaking when doing ifconfig up/down - Revert "usb: chipidea: imx: enable CI_HDRC_SET_NON_ZERO_TTHA" - kvm: vmx: ensure VMCS is current while enabling PML - Linux 4.4.52 * Xenial update to v4.4.51 stable release (LP: #1669015) - vfs: fix uninitialized flags in splice_to_pipe() - siano: make it work again with CONFIG_VMAP_STACK - fuse: fix use after free issue in fuse_dev_do_read() - scsi: don't BUG_ON() empty DMA transfers - Fix missing sanity check in /dev/sg - Input: elan_i2c - add ELAN0605 to the ACPI table - drm/radeon: Use mode h/vdisplay fields to hide out of bounds HW cursor - drm/dp/mst: fix kernel oops when turning off secondary monitor - futex: Move futex_init() to core_initcall - ARM: 8658/1: uaccess: fix zeroing of 64-bit get_user() - printk: use rcuidle console tracepoint - NTB: ntb_transport: fix debugfs_remove_recursive - ntb_transport: Pick an unused queue - bcache: Make gc wakeup sane, remove set_task_state() - mmc: core: fix multi-bit bus width without high-speed mode - Linux 4.4.51 * Xenial update to v4.4.50 stable release (LP: #1666324) - can: Fix kernel panic at security_sock_rcv_skb - ipv6: fix ip6_tnl_parse_tlv_enc_lim() - ipv6: pointer math error in ip6_tnl_parse_tlv_enc_lim() - tcp: fix 0 divide in __tcp_select_window() - net: use a work queue to defer net_disable_timestamp() work - ipv4: keep skb->dst around in presence of IP options - netlabel: out of bound access in cipso_v4_validate() - ip6_gre: fix ip6gre_err() invalid reads - ipv6: tcp: add a missing tcp_v6_restore_cb() - tcp: avoid infinite loop in tcp_splice_read() - tun: read vnet_hdr_sz once - macvtap: read vnet_hdr_size once - mlx4: Invoke softirqs after napi_reschedule - sctp: avoid BUG_ON on sctp_wait_for_sndbuf - sit: fix a double free on error path - net: introduce device min_header_len - packet: round up linear to header len - ping: fix a null pointer dereference - l2tp: do not use udp_ioctl() - Linux 4.4.50 * FlashGT Integration and Setup: fsbmc30: After 17th reboot of soft bootme, HTX & Linux errors seen with 256 virtual LUNs (LP: #1667239) - cxl: Fix coredump generation when cxl_get_fd() is used * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups (LP: #1470250) - Drivers: hv: vss: Operation timeouts should match host expectation - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails * kernel 4.4.0-63 with USB WLAN RTL8192CU freezes desktop (LP: #1666421) - rtlwifi: rtl_usb: Fix missing entry in USB driver's private data * Export symbol "dev_pm_qos_update_user_latency_tolerance" (LP: #1666401) - PM / QoS: Export dev_pm_qos_update_user_latency_tolerance * Linux ZFS port doesn't respect RLIMIT_FSIZE (LP: #1656259) - SAUCE: (noup) Update zfs to 0.6.5.6-0ubuntu16 -- Thadeu Lima de Souza Cascardo Thu, 06 Apr 2017 09:34:27 +0100 linux (4.4.0-72.93) xenial; urgency=low * linux: 4.4.0-72.93 -proposed tracker (LP: #1678078) * Fix CVE-2017-7308 (LP: #1678009) - net/packet: fix overflow in check for priv area size - net/packet: fix overflow in check for tp_frame_nr - net/packet: fix overflow in check for tp_reserve -- Stefan Bader Fri, 31 Mar 2017 09:20:03 +0200 linux (4.4.0-71.92) xenial; urgency=low * CVE-2017-7184 - xfrm_user: validate XFRM_MSG_NEWAE XFRMA_REPLAY_ESN_VAL replay_window - xfrm_user: validate XFRM_MSG_NEWAE incoming ESN size harder -- Thadeu Lima de Souza Cascardo Fri, 24 Mar 2017 09:32:49 -0300 linux (4.4.0-70.91) xenial; urgency=low * linux: 4.4.0-70.91 -proposed tracker (LP: #1674938) * snaps with classic + jailmode confinement started to fail on zesty (LP: #1666897) - Revert "UBUNTU: SAUCE: apparmor: fix link auditing failure due to, uninitialized var" - Revert "UBUNTU: SAUCE: fix regression with domain change in complain mode" - Revert "UBUNTU: SAUCE: apparmor: flock mediation is not being enforced on cache check" - Revert "UBUNTU: SAUCE: apparmor: null profiles should inherit parent control flags" - Revert "UBUNTU: SAUCE: apparmor: fix ns ref count link when removing profiles from policy" - Revert "UBUNTU: SAUCE: apparmor: Fix no_new_privs blocking change_onexec when using stacked namespaces" - Revert "UBUNTU: SAUCE: apparmor: fix oops in bind_mnt when dev_path lookup fails" - Revert "UBUNTU: SAUCE: apparmor: Don't audit denied access of special apparmor .null file" - Revert "UBUNTU: SAUCE: apparmor: fix label leak when new label is unused" - Revert "UBUNTU: SAUCE: apparmor: fix reference count bug in label_merge_insert()" - Revert "UBUNTU: SAUCE: apparmor: fix replacement race in reading rawdata" - Revert "UBUNTU: SAUCE: apparmor: fix cross ns perm of unix domain sockets" -- Stefan Bader Wed, 22 Mar 2017 09:28:43 +0100 linux (4.4.0-67.88) xenial; urgency=low * linux: 4.4.0-67.88 -proposed tracker (LP: #1667052) * Recent KVM RTC cherry-picks break (some) Windows Live-Migrations (LP: #1668594) - kvm: x86: correctly reset dest_map->vector when restoring LAPIC state * Regression in 4.4.0-65-generic causes very frequent system crashes (LP: #1669611) - Revert "UBUNTU: SAUCE: apparmor: fix lock ordering for mkdir" - Revert "UBUNTU: SAUCE: apparmor: fix leak on securityfs pin count" - Revert "UBUNTU: SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode() fails" - Revert "UBUNTU: SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails" * Upgrade Redpine RS9113 driver to support AP mode (LP: #1665211) - SAUCE: Redpine driver to support Host AP mode * NFS client : permission denied when trying to access subshare, since kernel 4.4.0-31 (LP: #1649292) - fs: Better permission checking for submounts * [Hyper-V] SAUCE: pci-hyperv fixes for SR-IOV on Azure (LP: #1665097) - SAUCE: PCI: hv: Fix wslot_to_devfn() to fix warnings on device removal - SAUCE: pci-hyperv: properly handle pci bus remove - SAUCE: pci-hyperv: lock pci bus on device eject * [Hyper-V/Azure] Please include Mellanox OFED drivers in Azure kernel and image (LP: #1650058) - net/mlx4_en: Fix bad WQE issue - net/mlx4_core: Fix racy CQ (Completion Queue) free - net/mlx4_core: Fix when to save some qp context flags for dynamic VST to VGT transitions - net/mlx4_core: Avoid command timeouts during VF driver device shutdown * Xenial update to v4.4.49 stable release (LP: #1664960) - ARC: [arcompact] brown paper bag bug in unaligned access delay slot fixup - selinux: fix off-by-one in setprocattr - Revert "x86/ioapic: Restore IO-APIC irq_chip retrigger callback" - cpumask: use nr_cpumask_bits for parsing functions - hns: avoid stack overflow with CONFIG_KASAN - ARM: 8643/3: arm/ptrace: Preserve previous registers for short regset write - target: Don't BUG_ON during NodeACL dynamic -> explicit conversion - target: Use correct SCSI status during EXTENDED_COPY exception - target: Fix early transport_generic_handle_tmr abort scenario - target: Fix COMPARE_AND_WRITE ref leak for non GOOD status - ARM: 8642/1: LPAE: catch pending imprecise abort on unmask - mac80211: Fix adding of mesh vendor IEs - netvsc: Set maximum GSO size in the right place - scsi: zfcp: fix use-after-free by not tracing WKA port open/close on failed send - scsi: aacraid: Fix INTx/MSI-x issue with older controllers - scsi: mpt3sas: disable ASPM for MPI2 controllers - xen-netfront: Delete rx_refill_timer in xennet_disconnect_backend() - ALSA: seq: Fix race at creating a queue - ALSA: seq: Don't handle loop timeout at snd_seq_pool_done() - drm/i915: fix use-after-free in page_flip_completed() - Linux 4.4.49 * NFS client : kernel 4.4.0-57 crash with nfsv4 enries in /etc/fstab (LP: #1650336) - SUNRPC: fix refcounting problems with auth_gss messages. * [0bda:0328] Card reader failed after S3 (LP: #1664809) - usb: hub: Wait for connection to be reestablished after port reset * linux-lts-xenial 4.4.0-63.84~14.04.2 ADT test failure with linux-lts-xenial 4.4.0-63.84~14.04.2 (LP: #1664912) - SAUCE: apparmor: fix link auditing failure due to, uninitialized var * ibmvscsis: Add SGL LIMIT (LP: #1662551) - ibmvscsis: Add SGL limit * [Hyper-V] Bug fixes for storvsc (tagged queuing, error conditions) (LP: #1663687) - scsi: storvsc: Enable tracking of queue depth - scsi: storvsc: Remove the restriction on max segment size - scsi: storvsc: Enable multi-queue support - scsi: storvsc: use tagged SRB requests if supported by the device - scsi: storvsc: properly handle SRB_ERROR when sense message is present - scsi: storvsc: properly set residual data length on errors * ISST-LTE:pNV: ppc64_cpu command is hung w HDs, SSDs and NVMe (LP: #1662666) - blk-mq: Avoid memory reclaim when remapping queues - blk-mq: Fix failed allocation path when mapping queues * Possible missing firmware /lib/firmware/i915/kbl_dmc_ver1.bin for module i915_bpo (LP: #1624164) - SAUCE: i915_bpo: Remove MODULE_FIRMWARE statement for i915/kbl_dmc_ver1.bin * Intel I210 ethernet does not work both after S3 (LP: #1662763) - igb: implement igb_ptp_suspend - igb: call igb_ptp_suspend during suspend/resume cycle * [Hyper-V] Fix ring buffer handling to avoid host throttling (LP: #1661430) - Drivers: hv: vmbus: On write cleanup the logic to interrupt the host - Drivers: hv: vmbus: On the read path cleanup the logic to interrupt the host - Drivers: hv: vmbus: finally fix hv_need_to_signal_on_read() * brd module compiled as built-in (LP: #1593293) - [Config] CONFIG_BLK_DEV_RAM=m * regession tests failing after stackprofile test is run (LP: #1661030) - SAUCE: fix regression with domain change in complain mode * Permission denied and inconsistent behavior in complain mode with 'ip netns list' command (LP: #1648903) - SAUCE: fix regression with domain change in complain mode * flock not mediated by 'k' (LP: #1658219) - SAUCE: apparmor: flock mediation is not being enforced on cache check * unexpected errno=13 and disconnected path when trying to open /proc/1/ns/mnt from a unshared mount namespace (LP: #1656121) - SAUCE: apparmor: null profiles should inherit parent control flags * apparmor refcount leak of profile namespace when removing profiles (LP: #1660849) - SAUCE: apparmor: fix ns ref count link when removing profiles from policy * tor in lxd: apparmor="DENIED" operation="change_onexec" namespace="root//CONTAINERNAME_" profile="unconfined" name="system_tor" (LP: #1648143) - SAUCE: apparmor: Fix no_new_privs blocking change_onexec when using stacked namespaces * apparmor_parser hangs indefinitely when called by multiple threads (LP: #1645037) - SAUCE: apparmor: fix lock ordering for mkdir * apparmor leaking securityfs pin count (LP: #1660846) - SAUCE: apparmor: fix leak on securityfs pin count * apparmor reference count leak when securityfs_setup_d_inode\ () fails (LP: #1660845) - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode() fails * apparmor not checking error if security_pin_fs() fails (LP: #1660842) - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails * apparmor oops in bind_mnt when dev_path lookup fails (LP: #1660840) - SAUCE: apparmor: fix oops in bind_mnt when dev_path lookup fails * apparmor auditing denied access of special apparmor .null fi\ le (LP: #1660836) - SAUCE: apparmor: Don't audit denied access of special apparmor .null file * apparmor label leak when new label is unused (LP: #1660834) - SAUCE: apparmor: fix label leak when new label is unused * apparmor reference count bug in label_merge_insert() (LP: #1660833) - SAUCE: apparmor: fix reference count bug in label_merge_insert() * apparmor's raw_data file in securityfs is sometimes truncated (LP: #1638996) - SAUCE: apparmor: fix replacement race in reading rawdata * unix domain socket cross permission check failing with nested namespaces (LP: #1660832) - SAUCE: apparmor: fix cross ns perm of unix domain sockets * docker permission issues with overlay2 storage driver (LP: #1659417) - SAUCE: overlayfs: Replace ovl_prepare_creds() with ovl_override_creds() - Revert "UBUNTU: SAUCE: cred: Add clone_cred() interface" - ovl: check mounter creds on underlying lookup * Enable CONFIG_NET_DROP_MONITOR=m in Ubuntu Kernel (LP: #1660634) - [Config] CONFIG_NET_DROP_MONITOR=m * Xenial update to v4.4.48 stable release (LP: #1663657) - PCI/ASPM: Handle PCI-to-PCIe bridges as roots of PCIe hierarchies - ext4: validate s_first_meta_bg at mount time - drm/nouveau/disp/gt215: Fix HDA ELD handling (thus, HDMI audio) on gt215 - drm/nouveau/nv1a,nv1f/disp: fix memory clock rate retrieval - crypto: api - Clear CRYPTO_ALG_DEAD bit before registering an alg - crypto: arm64/aes-blk - honour iv_out requirement in CBC and CTR modes - perf/core: Fix PERF_RECORD_MMAP2 prot/flags for anonymous memory - ata: sata_mv:- Handle return value of devm_ioremap. - libata: apply MAX_SEC_1024 to all CX1-JB*-HP devices - powerpc/eeh: Fix wrong flag passed to eeh_unfreeze_pe() - powerpc: Add missing error check to prom_find_boot_cpu() - NFSD: Fix a null reference case in find_or_create_lock_stateid() - svcrpc: fix oops in absence of krb5 module - zswap: disable changing params if init fails - cifs: initialize file_info_lock - mm/memory_hotplug.c: check start_pfn in test_pages_in_a_zone() - mm, fs: check for fatal signals in do_generic_file_read() - can: bcm: fix hrtimer/tasklet termination in bcm op removal - mmc: sdhci: Ignore unexpected CARD_INT interrupts - percpu-refcount: fix reference leak during percpu-atomic transition - HID: wacom: Fix poor prox handling in 'wacom_pl_irq' - KVM: x86: do not save guest-unsupported XSAVE state - USB: serial: qcserial: add Dell DW5570 QDL - USB: serial: pl2303: add ATEN device ID - USB: Add quirk for WORLDE easykey.25 MIDI keyboard - usb: gadget: f_fs: Assorted buffer overflow checks. - USB: serial: option: add device ID for HP lt2523 (Novatel E371) - x86/irq: Make irq activate operations symmetric - base/memory, hotplug: fix a kernel oops in show_valid_zones() - Linux 4.4.48 * Xenial update to v4.4.47 stable release (LP: #1662507) - r8152: fix the sw rx checksum is unavailable - mlxsw: spectrum: Fix memory leak at skb reallocation - mlxsw: switchx2: Fix memory leak at skb reallocation - mlxsw: pci: Fix EQE structure definition - net: lwtunnel: Handle lwtunnel_fill_encap failure - net: ipv4: fix table id in getroute response - net: systemport: Decouple flow control from __bcm_sysport_tx_reclaim - tcp: fix tcp_fastopen unaligned access complaints on sparc - openvswitch: maintain correct checksum state in conntrack actions - ravb: do not use zero-length alignment DMA descriptor - ax25: Fix segfault after sock connection timeout - net: fix harmonize_features() vs NETIF_F_HIGHDMA - net: phy: bcm63xx: Utilize correct config_intr function - ipv6: addrconf: Avoid addrconf_disable_change() using RCU read-side lock - tcp: initialize max window for a new fastopen socket - bridge: netlink: call br_changelink() during br_dev_newlink() - r8152: don't execute runtime suspend if the tx is not empty - af_unix: move unix_mknod() out of bindlock - qmi_wwan/cdc_ether: add device ID for HP lt2523 (Novatel E371) WWAN card - net: dsa: Bring back device detaching in dsa_slave_suspend() - Linux 4.4.47 * Xenial update to v4.4.46 stable release (LP: #1660994) - fbdev: color map copying bounds checking - tile/ptrace: Preserve previous registers for short regset write - drm: Fix broken VT switch with video=1366x768 option - mm/mempolicy.c: do not put mempolicy before using its nodemask - sysctl: fix proc_doulongvec_ms_jiffies_minmax() - ISDN: eicon: silence misleading array-bounds warning - RDMA/cma: Fix unknown symbol when CONFIG_IPV6 is not enabled - s390/ptrace: Preserve previous registers for short regset write - can: c_can_pci: fix null-pointer-deref in c_can_start() - set device pointer - can: ti_hecc: add missing prepare and unprepare of the clock - ARC: udelay: fix inline assembler by adding LP_COUNT to clobber list - ARC: [arcompact] handle unaligned access delay slot corner case - parisc: Don't use BITS_PER_LONG in userspace-exported swab.h header - nfs: Don't increment lock sequence ID after NFS4ERR_MOVED - NFSv4.0: always send mode in SETATTR after EXCLUSIVE4 - SUNRPC: cleanup ida information when removing sunrpc module - drm/i915: Don't leak edid in intel_crt_detect_ddc() - IB/ipoib: move back IB LL address into the hard header - IB/umem: Release pid in error and ODP flow - s5k4ecgx: select CRC32 helper - pinctrl: broxton: Use correct PADCFGLOCK offset - platform/x86: intel_mid_powerbtn: Set IRQ_ONESHOT - mm, memcg: do not retry precharge charges - Linux 4.4.46 * Xenial update to v4.4.45 stable release (LP: #1660993) - ftrace/x86: Set ftrace_stub to weak to prevent gcc from using short jumps to it - IB/mlx5: Wait for all async command completions to complete - IB/mlx4: Set traffic class in AH - IB/mlx4: Fix out-of-range array index in destroy qp flow - IB/mlx4: Fix port query for 56Gb Ethernet links - IB/mlx4: When no DMFS for IPoIB, don't allow NET_IF QPs - IB/IPoIB: Remove can't use GFP_NOIO warning - perf scripting: Avoid leaking the scripting_context variable - ARM: dts: imx31: fix clock control module interrupts description - ARM: dts: imx31: move CCM device node to AIPS2 bus devices - ARM: dts: imx31: fix AVIC base address - tmpfs: clear S_ISGID when setting posix ACLs - x86/PCI: Ignore _CRS on Supermicro X8DTH-i/6/iF/6F - svcrpc: don't leak contexts on PROC_DESTROY - fuse: clear FR_PENDING flag when moving requests out of pending queue - PCI: Enumerate switches below PCI-to-PCIe bridges - HID: corsair: fix DMA buffers on stack - HID: corsair: fix control-transfer error handling - mmc: mxs-mmc: Fix additional cycles after transmission stop - ieee802154: atusb: do not use the stack for buffers to make them DMA able - mtd: nand: xway: disable module support - x86/ioapic: Restore IO-APIC irq_chip retrigger callback - qla2xxx: Fix crash due to null pointer access - ubifs: Fix journal replay wrt. xattr nodes - clocksource/exynos_mct: Clear interrupt when cpu is shut down - svcrdma: avoid duplicate dma unmapping during error recovery - ARM: 8634/1: hw_breakpoint: blacklist Scorpion CPUs - ceph: fix bad endianness handling in parse_reply_info_extra - ARM: dts: da850-evm: fix read access to SPI flash - arm64/ptrace: Preserve previous registers for short regset write - arm64/ptrace: Preserve previous registers for short regset write - 2 - arm64/ptrace: Preserve previous registers for short regset write - 3 - arm64/ptrace: Avoid uninitialised struct padding in fpr_set() - arm64/ptrace: Reject attempts to set incomplete hardware breakpoint fields - ARM: dts: imx6qdl-nitrogen6_max: fix sgtl5000 pinctrl init - ARM: ux500: fix prcmu_is_cpu_in_wfi() calculation - ARM: 8613/1: Fix the uaccess crash on PB11MPCore - blackfin: check devm_pinctrl_get() for errors - ite-cir: initialize use_demodulator before using it - dmaengine: pl330: Fix runtime PM support for terminated transfers - selftest/powerpc: Wrong PMC initialized in pmc56_overflow test - arm64: avoid returning from bad_mode - Linux 4.4.45 -- Thadeu Lima de Souza Cascardo Wed, 08 Mar 2017 11:47:26 -0300 linux (4.4.0-66.87) xenial; urgency=low * CVE-2017-2636 - TTY: n_hdlc, fix lockdep false positive - tty: n_hdlc: get rid of racy n_hdlc.tbuf -- Stefan Bader Fri, 03 Mar 2017 12:01:27 +0100 linux (4.4.0-64.85) xenial; urgency=low * CVE-2017-6074 (LP: #1665935) - dccp: fix freeing skb too early for IPV6_RECVPKTINFO -- Stefan Bader Mon, 20 Feb 2017 11:06:47 +0100 linux (4.4.0-63.84) xenial; urgency=low [ Thadeu Lima de Souza Cascardo ] * Release Tracking Bug - LP: #1660704 * Backport Dirty COW patch to prevent wineserver freeze (LP: #1658270) - SAUCE: mm: Respect FOLL_FORCE/FOLL_COW for thp * Kdump through NMI SMP and single core not working on Ubuntu16.10 (LP: #1630924) - x86/hyperv: Handle unknown NMIs on one CPU when unknown_nmi_panic - SAUCE: hv: don't reset hv_context.tsc_page on crash * [regression 4.8.0-14 -> 4.8.0-17] keyboard and touchscreen lost on Acer Chromebook R11 (LP: #1630238) - [Config] CONFIG_PINCTRL_CHERRYVIEW=y * Call trace when testing fstat stressor on ppc64el with virtual keyboard and mouse present (LP: #1652132) - SAUCE: HID: usbhid: Quirk a AMI virtual mouse and keyboard with ALWAYS_POLL * VLAN SR-IOV regression for IXGBE driver (LP: #1658491) - ixgbe: Force VLNCTRL.VFE to be set in all VMDq paths * "Out of memory" errors after upgrade to 4.4.0-59 (LP: #1655842) - mm, page_alloc: convert alloc_flags to unsigned - mm, compaction: change COMPACT_ constants into enum - mm, compaction: distinguish COMPACT_DEFERRED from COMPACT_SKIPPED - mm, compaction: simplify __alloc_pages_direct_compact feedback interface - mm, compaction: distinguish between full and partial COMPACT_COMPLETE - mm, compaction: abstract compaction feedback to helpers - mm, oom: protect !costly allocations some more - mm: consider compaction feedback also for costly allocation - mm, oom, compaction: prevent from should_compact_retry looping for ever for costly orders - mm, oom: protect !costly allocations some more for !CONFIG_COMPACTION - mm, oom: prevent premature OOM killer invocation for high order request * Backport 3 patches to fix bugs with AIX clients using IBMVSCSI Target Driver (LP: #1657194) - SAUCE: ibmvscsis: Fix max transfer length - SAUCE: ibmvscsis: fix sleeping in interrupt context - SAUCE: ibmvscsis: Fix srp_transfer_data fail return code * NVMe: adapter is missing after abnormal shutdown followed by quick reboot, quirk needed (LP: #1656913) - nvme: apply DELAY_BEFORE_CHK_RDY quirk at probe time too * Ubuntu 16.10 KVM SRIOV: if enable sriov while ping flood is running ping will stop working (LP: #1625318) - PCI: Do any VF BAR updates before enabling the BARs - PCI: Ignore BAR updates on virtual functions - PCI: Update BARs using property bits appropriate for type - PCI: Separate VF BAR updates from standard BAR updates - PCI: Don't update VF BARs while VF memory space is enabled - PCI: Remove pci_resource_bar() and pci_iov_resource_bar() - PCI: Decouple IORESOURCE_ROM_ENABLE and PCI_ROM_ADDRESS_ENABLE - PCI: Add comments about ROM BAR updating * Linux rtc self test fails in a VM under xenial (LP: #1649718) - kvm: x86: Convert ioapic->rtc_status.dest_map to a struct - kvm: x86: Track irq vectors in ioapic->rtc_status.dest_map - kvm: x86: Check dest_map->vector to match eoi signals for rtc * Xenial update to v4.4.44 stable release (LP: #1658091) - Input: xpad - use correct product id for x360w controllers - Input: i8042 - add Pegatron touchpad to noloop table - selftests: do not require bash to run netsocktests testcase - selftests: do not require bash for the generated test - mm: fix devm_memremap_pages crash, use mem_hotplug_{begin, done} - ocfs2: fix crash caused by stale lvb with fsdlm plugin - mm/hugetlb.c: fix reservation race when freeing surplus pages - KVM: x86: fix emulation of "MOV SS, null selector" - KVM: eventfd: fix NULL deref irqbypass consumer - jump_labels: API for flushing deferred jump label updates - KVM: x86: flush pending lapic jump label updates on module unload - KVM: x86: add Align16 instruction flag - KVM: x86: add asm_safe wrapper - KVM: x86: emulate FXSAVE and FXRSTOR - KVM: x86: Introduce segmented_write_std - nl80211: fix sched scan netlink socket owner destruction - USB: serial: kl5kusb105: fix line-state error handling - USB: serial: ch341: fix initial modem-control state - USB: serial: ch341: fix open error handling - USB: serial: ch341: fix control-message error handling - USB: serial: ch341: fix open and resume after B0 - Input: elants_i2c - avoid divide by 0 errors on bad touchscreen data - i2c: print correct device invalid address - i2c: fix kernel memory disclosure in dev interface - xhci: fix deadlock at host remove by running watchdog correctly - vme: Fix wrong pointer utilization in ca91cx42_slave_get - mnt: Protect the mountpoint hashtable with mount_lock - tty/serial: atmel_serial: BUG: stop DMA from transmitting in stop_tx - sysrq: attach sysrq handler correctly for 32-bit kernel - sysctl: Drop reference added by grab_header in proc_sys_readdir - drm/radeon: drop verde dpm quirks - USB: serial: ch341: fix resume after reset - USB: serial: ch341: fix modem-control and B0 handling - x86/cpu: Fix bootup crashes by sanitizing the argument of the 'clearcpuid=' command-line option - btrfs: fix locking when we put back a delayed ref that's too new - btrfs: fix error handling when run_delayed_extent_op fails - pinctrl: meson: fix gpio request disabling other modes - pNFS: Fix race in pnfs_wait_on_layoutreturn - NFS: Fix a performance regression in readdir - NFSv4.1: nfs4_fl_prepare_ds must be careful about reporting success. - cpufreq: powernv: Disable preemption while checking CPU throttling state - block: cfq_cpd_alloc() should use @gfp - ACPI / APEI: Fix NMI notification handling - blk-mq: Always schedule hctx->next_cpu - bus: vexpress-config: fix device reference leak - powerpc/ibmebus: Fix further device reference leaks - powerpc/ibmebus: Fix device reference leaks in sysfs interface - pinctrl: sh-pfc: Do not unconditionally support PIN_CONFIG_BIAS_DISABLE - Linux 4.4.44 * Add support for RT5660 codec based sound cards on Baytrail (LP: #1657674) - ASoC: rt5660: add rt5660 codec driver - ASoC: rt5660: enable MCLK detection - ASoC: Intel: Atom: flip logic for gain Switch - SAUCE: (no-up) ASoC: rt5660: Add ACPI support - SAUCE: (no-up) ASoC: Intel: Support machine driver for RT5660 on Baytrail - [Config] CONFIG_SND_SOC_INTEL_BYTCR_RT5660_MACH=m, CONFIG_SND_SOC_RT5660=m * Support latest Redpine WLAN/BT RS9113 driver (LP: #1657682) - SAUCE: Support Redpine RS9113 WLAN/BT - SAUCE: Separate Redpine RS9113 WLAN/BT vendor and kernel drivers - SAUCE: Redpine RS9113 WLAN/BT driver ver. 0.9.7 - SAUCE: RS9113: Use vendor driver to support WLAN/BT card on Caracalla HW only - SAUCE: RS9113: Comment out IDs from upstream driver - [Config] Enable CONFIG_VEN_RSI_* configs * [Hyper-V] netvsc: add rcu_read locked to netvsc callback (LP: #1657540) - netvsc: add rcu_read locking to netvsc callback * [Hyper-V] Rebase Hyper-V in 16.04 and 16.10 to the the upstream 4.9 kernel (LP: #1650059) - memory-hotplug: add automatic onlining policy for the newly added memory - hv_netvsc: Add query for initial physical link speed - hv_netvsc: Add handler for physical link speed change - hv_netvsc: Implement batching of receive completions - PCI: hv: Use list_move_tail() instead of list_del() + list_add_tail() - hv_netvsc: fix rtnl locking in callback - hv_netvsc: make RSS hash key static - hv_netvsc: use kcalloc - hv_netvsc: style cleanups - hv_netvsc: make inline functions static - hv_netvsc: use ARRAY_SIZE() for NDIS versions - hv_netvsc: make device_remove void - hv_netvsc: init completion during alloc - hv_netvsc: rearrange start_xmit - hv_netvsc: refactor completion function - hv_netvsc: make netvsc_destroy_buf void - hv_netvsc: make variable local - hv_netvsc: report vmbus name in ethtool - hv_netvsc: add ethtool statistics for tx packet issues - Drivers: hv: get rid of redundant messagecount in create_gpadl_header() - Drivers: hv: don't leak memory in vmbus_establish_gpadl() - Drivers: hv: get rid of timeout in vmbus_open() - Drivers: hv: utils: fix a race on userspace daemons registration - Drivers: hv: vmbus: fix the race when querying & updating the percpu list - Drivers: hv: vmbus: Enable explicit signaling policy for NIC channels - Drivers: hv: vmbus: Reduce the delay between retries in vmbus_post_msg() - Drivers: hv: vmbus: Implement a mechanism to tag the channel for low latency - Tools: hv: kvp: ensure kvp device fd is closed on exec - Drivers: hv: balloon: keep track of where ha_region starts - Drivers: hv: balloon: account for gaps in hot add regions - Drivers: hv: balloon: don't wait for ol_waitevent when memhp_auto_online is enabled - Drivers: hv: balloon: replace ha_region_mutex with spinlock - Drivers: hv: balloon: Use available memory value in pressure report - Drivers: hv: cleanup vmbus_open() for wrap around mappings - Drivers: hv: ring_buffer: wrap around mappings for ring buffers - Drivers: hv: ring_buffer: use wrap around mappings in hv_copy{from, to}_ringbuffer() - Drivers: hv: ring_buffer: count on wrap around mappings in get_next_pkt_raw() - Drivers: hv: Introduce a policy for controlling channel affinity - Drivers: hv: utils: Continue to poll VSS channel after handling requests. - Drivers: hv: utils: Check VSS daemon is listening before a hot backup - PCI: hv: Use zero-length array in struct pci_packet - PCI: hv: Use pci_function_description[0] in struct definitions - PCI: hv: Remove the unused 'wrk' in struct hv_pcibus_device - PCI: hv: Handle vmbus_sendpacket() failure in hv_compose_msi_msg() - PCI: hv: Handle hv_pci_generic_compl() error case - Revert "Drivers: hv: ring_buffer: count on wrap around mappings in get_next_pkt_raw()" - Driver: hv: vmbus: Make mmio resource local - Drivers: hv: vmbus: suppress some "hv_vmbus: Unknown GUID" warnings - Drivers: hv: utils: Rename version definitions to reflect protocol version. - Drivers: hv: utils: Use TimeSync samples to adjust the clock after boot. - Drivers: hv: utils: Support TimeSync version 4.0 protocol samples. - Drivers: hv: hv_util: Avoid dynamic allocation in time synch - Revert "hv_netvsc: make inline functions static" - hv_netvsc: use consume_skb - hv_netvsc: dev hold/put reference to VF - hv_netvsc: simplify callback event code - hv_netvsc: improve VF device matching - hv_netvsc: use RCU to protect vf_netdev - hv_netvsc: remove VF in flight counters - hv_netvsc: count multicast packets received - hv_netvsc: fix comments - Drivers: hv: make VMBus bus ids persistent - Drivers: hv: get rid of id in struct vmbus_channel - netvsc: fix checksum on UDP IPV6 - netvsc: Remove mistaken udp.h inclusion. - net/hyperv: avoid uninitialized variable - Revert "hv_netvsc: report vmbus name in ethtool" - vmbus: make sysfs names consistent with PCI - netvsc: reduce maximum GSO size - Drivers: hv: vmbus: Base host signaling strictly on the ring state - tools: hv: Add a script to help bonding synthetic and VF NICs * Ubuntu - ibmveth: abnormally large TCP MSS value caused a TCP session to hang with a zero window (LP: #1655420) - ibmveth: set correct gso_size and gso_type - ibmveth: calculate gso_segs for large packets * netfilter regression introducing a performance slowdown in binary arp/ip/ip6tables (LP: #1640786) - netfilter: x_tables: pass xt_counters struct instead of packet counter - netfilter: x_tables: pass xt_counters struct to counter allocator - netfilter: x_tables: pack percpu counter allocations * Move some kernel modules to the main kernel package (part 2) (LP: #1655002) - [Config] Add IBM power drivers to the inclusion list * Xenial update to v4.4.43 stable release (LP: #1656876) - netvsc: reduce maximum GSO size - ser_gigaset: return -ENOMEM on error instead of success - net: vrf: Drop conntrack data after pass through VRF device on Tx - ipv6: handle -EFAULT from skb_copy_bits - net, sched: fix soft lockup in tc_classify - net: stmmac: Fix race between stmmac_drv_probe and stmmac_open - net/mlx5: Check FW limitations on log_max_qp before setting it - net/mlx5: Avoid shadowing numa_node - drop_monitor: add missing call to genlmsg_end - drop_monitor: consider inserted data in genlmsg_end - igmp: Make igmp group member RFC 3376 compliant - ipv4: Do not allow MAIN to be alias for new LOCAL w/ custom rules - r8152: split rtl8152_suspend function - r8152: fix rx issue for runtime suspend - gro: Enter slow-path if there is no tailroom - gro: use min_t() in skb_gro_reset_offset() - gro: Disable frag0 optimization on IPv6 ext headers - net: ipv4: Fix multipath selection with vrf - net: vrf: do not allow table id 0 - HID: hid-cypress: validate length of report - ALSA: firewire-tascam: Fix to handle error from initialization of stream data - powerpc: Fix build warning on 32-bit PPC - ARM: zynq: Reserve correct amount of non-DMA RAM - ARM: OMAP4+: Fix bad fallthrough for cpuidle - spi: mvebu: fix baudrate calculation for armada variant - ALSA: usb-audio: Add a quirk for Plantronics BT600 - mm/init: fix zone boundary creation - Linux 4.4.43 * Xenial update to v4.4.42 stable release (LP: #1655969) - ALSA: hda - Fix up GPIO for ASUS ROG Ranger - ALSA: hda - Apply asus-mode8 fixup to ASUS X71SL - ALSA: usb-audio: Fix irq/process data synchronization - ARM: davinci: da850: don't add emac clock to lookup table twice - mac80211: initialize fast-xmit 'info' later - KVM: x86: reset MMU on KVM_SET_VCPU_EVENTS - KVM: MIPS: Flush KVM entry code from icache globally - usb: musb: core: add clear_ep_rxintr() to musb_platform_ops - usb: musb: dsps: implement clear_ep_rxintr() callback - usb: storage: unusual_uas: Add JMicron JMS56x to unusual device - usb: gadgetfs: restrict upper bound on device configuration size - USB: gadgetfs: fix unbounded memory allocation bug - USB: gadgetfs: fix use-after-free bug - USB: gadgetfs: fix checks of wTotalLength in config descriptors - USB: fix problems with duplicate endpoint addresses - USB: dummy-hcd: fix bug in stop_activity (handle ep0) - usb: gadget: composite: Test get_alt() presence instead of set_alt() - usb: dwc3: core: avoid Overflow events - usb: xhci: fix possible wild pointer - xhci: workaround for hosts missing CAS bit - usb: xhci: apply XHCI_PME_STUCK_QUIRK to Intel Apollo Lake - xhci: free xhci virtual devices with leaf nodes first - usb: xhci: fix return value of xhci_setup_device() - usb: host: xhci: Fix possible wild pointer when handling abort command - xhci: Handle command completion and timeout race - usb: xhci: hold lock over xhci_abort_cmd_ring() - USB: serial: omninet: fix NULL-derefs at open and disconnect - USB: serial: quatech2: fix sleep-while-atomic in close - USB: serial: pl2303: fix NULL-deref at open - USB: serial: keyspan_pda: verify endpoints at probe - USB: serial: spcp8x5: fix NULL-deref at open - USB: serial: io_ti: fix NULL-deref at open - USB: serial: io_ti: fix another NULL-deref at open - USB: serial: io_ti: fix I/O after disconnect - USB: serial: iuu_phoenix: fix NULL-deref at open - USB: serial: garmin_gps: fix memory leak on failed URB submit - USB: serial: ti_usb_3410_5052: fix NULL-deref at open - USB: serial: io_edgeport: fix NULL-deref at open - USB: serial: oti6858: fix NULL-deref at open - USB: serial: cyberjack: fix NULL-deref at open - USB: serial: kobil_sct: fix NULL-deref in write - USB: serial: mos7840: fix NULL-deref at open - USB: serial: mos7720: fix NULL-deref at open - USB: serial: mos7720: fix use-after-free on probe errors - USB: serial: mos7720: fix parport use-after-free on probe errors - USB: serial: mos7720: fix parallel probe - usb: xhci-mem: use passed in GFP flags instead of GFP_KERNEL - xhci: Use delayed_work instead of timer for command timeout - xhci: Fix race related to abort operation - usb: dwc3: pci: add Intel Gemini Lake PCI ID - usb: musb: Fix trying to free already-free IRQ 4 - usb: hub: Move hub_port_disable() to fix warning if PM is disabled - usb: musb: blackfin: add bfin_fifo_offset in bfin_ops - ALSA: usb-audio: Fix bogus error return in snd_usb_create_stream() - USB: serial: kl5kusb105: abort on open exception path - ARM: dts: r8a7794: Correct hsusb parent clock - USB: phy: am335x-control: fix device and of_node leaks - USB: serial: io_ti: bind to interface after fw download - mei: bus: fix mei_cldev_enable KDoc - staging: iio: ad7606: fix improper setting of oversampling pins - usb: dwc3: gadget: always unmap EP0 requests - usb: dwc3: ep0: add dwc3_ep0_prepare_one_trb() - usb: dwc3: ep0: explicitly call dwc3_ep0_prepare_one_trb() - stable-fixup: hotplug: fix unused function warning - ath10k: use the right length of "background" - cris: Only build flash rescue image if CONFIG_ETRAX_AXISFLASHMAP is selected - hwmon: (scpi) Fix module autoload - hwmon: (amc6821) sign extension temperature - hwmon: (ds620) Fix overflows seen when writing temperature limits - hwmon: (nct7802) Fix overflows seen when writing into limit attributes - hwmon: (g762) Fix overflows and crash seen when writing limit attributes - clk: clk-wm831x: fix a logic error - clk: imx31: fix rewritten input argument of mx31_clocks_init() - iommu/amd: Missing error code in amd_iommu_init_device() - iommu/amd: Fix the left value check of cmd buffer - iommu/vt-d: Fix pasid table size encoding - iommu/vt-d: Flush old iommu caches for kdump when the device gets context mapped - ASoC: samsung: i2s: Fixup last IRQ unsafe spin lock call - scsi: mvsas: fix command_active typo - target/iscsi: Fix double free in lio_target_tiqn_addtpg() - irqchip/bcm7038-l1: Implement irq_cpu_offline() callback - PM / wakeirq: Fix dedicated wakeirq for drivers not using autosuspend - mmc: mmc_test: Uninitialized return value - s390/crypto: unlock on error in prng_tdes_read() - crypto: arm64/sha2-ce - fix for big endian - crypto: arm64/ghash-ce - fix for big endian - crypto: arm/aes-ce - fix for big endian - crypto: arm64/aes-ccm-ce: fix for big endian - crypto: arm64/aes-neon - fix for big endian - crypto: arm64/sha1-ce - fix for big endian - crypto: arm64/aes-xts-ce: fix for big endian - crypto: arm64/aes-ce - fix for big endian - md: MD_RECOVERY_NEEDED is set for mddev->recovery - powerpc/pci/rpadlpar: Fix device reference leaks - staging: comedi: dt282x: tidy up register bit defines - cred/userns: define current_user_ns() as a function - net: ti: cpmac: Fix compiler warning due to type confusion - net: vxge: avoid unused function warnings - cx23885-dvb: move initialization of a8293_pdata - drm/radeon: Always store CRTC relative radeon_crtc->cursor_x/y values - tick/broadcast: Prevent NULL pointer dereference - Revert "usb: gadget: composite: always set ep->mult to a sensible value" - usb: gadget: composite: always set ep->mult to a sensible value - Linux 4.4.42 * Xenial update to v4.4.41 stable release (LP: #1655041) - ssb: Fix error routine when fallback SPROM fails - rtlwifi: Fix enter/exit power_save - cfg80211/mac80211: fix BSS leaks when abandoning assoc attempts - ath9k: Really fix LED polarity for some Mini PCI AR9220 MB92 cards. - mmc: sdhci: Fix recovery from tuning timeout - regulator: stw481x-vmmc: fix ages old enable error - timekeeping_Force_unsigned_clocksource_to_nanoseconds_conversion - clk: bcm2835: Avoid overwriting the div info when disabling a pll_div clk - thermal: hwmon: Properly report critical temperature in sysfs - staging: comedi: ni_mio_common: fix M Series ni_ai_insn_read() data mask - staging: comedi: ni_mio_common: fix E series ni_ai_insn_read() data - ACPI / video: Add force_native quirk for Dell XPS 17 L702X - ACPI / video: Add force_native quirk for HP Pavilion dv6 - drm/nouveau/kms: lvds panel strap moved again on maxwell - drm/nouveau/bios: require checksum to match for fast acpi shadow method - drm/nouveau/ltc: protect clearing of comptags with mutex - drm/nouveau/fifo/gf100-: protect channel preempt with subdev mutex - drm/nouveau/i2c/gk110b,gm10x: use the correct implementation - drm/radeon: Also call cursor_move_locked when the cursor size changes - drm/radeon: Hide the HW cursor while it's out of bounds - drm/radeon: add additional pci revision to dpm workaround - drm/gma500: Add compat ioctl - drivers/gpu/drm/ast: Fix infinite loop if read fails - mei: request async autosuspend at the end of enumeration - block: protect iterate_bdevs() against concurrent close - vt: fix Scroll Lock LED trigger name - scsi: megaraid_sas: For SRIOV enabled firmware, ensure VF driver waits for 30secs before reset - scsi: megaraid_sas: Do not set MPI2_TYPE_CUDA for JBOD FP path for FW which does not support JBOD sequence map - scsi: zfcp: fix use-after-"free" in FC ingress path after TMF - scsi: zfcp: do not trace pure benign residual HBA responses at default level - scsi: zfcp: fix rport unblock race with LUN recovery - scsi: avoid a permanent stop of the scsi device's request queue - ARC: mm: arc700: Don't assume 2 colours for aliasing VIPT dcache - firmware: fix usermode helper fallback loading - s390/vmlogrdr: fix IUCV buffer allocation - sc16is7xx: Drop bogus use of IRQF_ONESHOT - md/raid5: limit request size according to implementation limits - KVM: PPC: Book3S HV: Save/restore XER in checkpointed register state - KVM: PPC: Book3S HV: Don't lose hardware R/C bit updates in H_PROTECT - kvm: nVMX: Allow L1 to intercept software exceptions (#BP and #OF) - platform/x86: asus-nb-wmi.c: Add X45U quirk - fgraph: Handle a case where a tracer ignores set_graph_notrace - IB/mad: Fix an array index check - IPoIB: Avoid reading an uninitialized member variable - IB/multicast: Check ib_find_pkey() return value - IB/cma: Fix a race condition in iboe_addr_get_sgid() - media: solo6x10: fix lockup by avoiding delayed register write - Input: drv260x - fix input device's parent assignment - PCI: Check for PME in targeted sleep state - libceph: verify authorize reply on connect - nfs_write_end(): fix handling of short copies - powerpc/ps3: Fix system hang with GCC 5 builds - powerpc: Convert cmp to cmpd in idle enter sequence - kconfig/nconf: Fix hang when editing symbol with a long prompt - sg_write()/bsg_write() is not fit to be called under KERNEL_DS - net: mvpp2: fix dma unmapping of TX buffers for fragments - Linux 4.4.41 -- Thadeu Lima de Souza Cascardo Wed, 01 Feb 2017 14:00:35 -0200 linux (4.4.0-62.83) xenial; urgency=low [ Thadeu Lima de Souza Cascardo ] * Release Tracking Bug - LP: #1657430 * Backport DP MST fixes to i915 (LP: #1657353) - SAUCE: i915_bpo: Fix DP link rate math - SAUCE: i915_bpo: Validate mode against max. link data rate for DP MST * Ubuntu xenial - 4.4.0-59-generic i3 I/O performance issue (LP: #1657281) - blk-mq: really fix plug list flushing for nomerge queues -- Thadeu Lima de Souza Cascardo Wed, 18 Jan 2017 09:34:07 -0200 linux (4.4.0-61.82) xenial; urgency=low [ Thadeu Lima de Souza Cascardo ] * Release Tracking Bug - LP: #1656810 * Xen MSI setup code incorrectly re-uses cached pirq (LP: #1656381) - SAUCE: xen: do not re-use pirq number cached in pci device msi msg data * nvme drive probe failure (LP: #1626894) - nvme: revert NVMe: only setup MSIX once -- Thadeu Lima de Souza Cascardo Mon, 16 Jan 2017 10:30:12 -0200 linux (4.4.0-60.81) xenial; urgency=low [ John Donnelly ] * Release Tracking Bug - LP: #1656084 * Couldn't emulate instruction 0x7813427c (LP: #1634129) - KVM: PPC: Book3S PR: Fix illegal opcode emulation * perf: 24x7: Eliminate domain name suffix in event names (LP: #1560482) - powerpc/perf/hv-24x7: Fix usage with chip events. - powerpc/perf/hv-24x7: Display change in counter values - powerpc/perf/hv-24x7: Display domain indices in sysfs - powerpc/perf/24x7: Eliminate domain suffix in event names * i386 ftrace tests hang on ADT testing (LP: #1655040) - ftrace/x86_32: Set ftrace_stub to weak to prevent gcc from using short jumps to it * VMX module autoloading if available (LP: #1651322) - powerpc: Add module autoloading based on CPU features - crypto: vmx - Convert to CPU feature based module autoloading * ACPI probe support for AD5592/3 configurable multi-channel converter (LP: #1654497) - SAUCE: iio: dac: ad5592r: Add ACPI support - SAUCE: iio: dac: ad5593r: Add ACPI support * Xenial update to v4.4.40 stable release (LP: #1654602) - btrfs: limit async_work allocation and worker func duration - Btrfs: fix tree search logic when replaying directory entry deletes - btrfs: store and load values of stripes_min/stripes_max in balance status item - Btrfs: fix qgroup rescan worker initialization - USB: serial: option: add support for Telit LE922A PIDs 0x1040, 0x1041 - USB: serial: option: add dlink dwm-158 - USB: serial: kl5kusb105: fix open error path - USB: cdc-acm: add device id for GW Instek AFG-125 - usb: hub: Fix auto-remount of safely removed or ejected USB-3 devices - usb: gadget: f_uac2: fix error handling at afunc_bind - usb: gadget: composite: correctly initialize ep->maxpacket - USB: UHCI: report non-PME wakeup signalling for Intel hardware - ALSA: usb-audio: Add QuickCam Communicate Deluxe/S7500 to volume_control_quirks - ALSA: hiface: Fix M2Tech hiFace driver sampling rate change - ALSA: hda/ca0132 - Add quirk for Alienware 15 R2 2016 - ALSA: hda - ignore the assoc and seq when comparing pin configurations - ALSA: hda - fix headset-mic problem on a Dell laptop - ALSA: hda - Gate the mic jack on HP Z1 Gen3 AiO - ALSA: hda: when comparing pin configurations, ignore assoc in addition to seq - clk: ti: omap36xx: Work around sprz319 advisory 2.1 - Btrfs: fix memory leak in reading btree blocks - Btrfs: bail out if block group has different mixed flag - Btrfs: return gracefully from balance if fs tree is corrupted - Btrfs: don't leak reloc root nodes on error - Btrfs: fix memory leak in do_walk_down - Btrfs: don't BUG() during drop snapshot - btrfs: make file clone aware of fatal signals - block_dev: don't test bdev->bd_contains when it is not stable - ptrace: Capture the ptracer's creds not PT_PTRACE_CAP - crypto: caam - fix AEAD givenc descriptors - ext4: fix mballoc breakage with 64k block size - ext4: fix stack memory corruption with 64k block size - ext4: use more strict checks for inodes_per_block on mount - ext4: fix in-superblock mount options processing - ext4: add sanity checking to count_overhead() - ext4: reject inodes with negative size - ext4: return -ENOMEM instead of success - ext4: do not perform data journaling when data is encrypted - f2fs: set ->owner for debugfs status file's file_operations - loop: return proper error from loop_queue_rq() - mm/vmscan.c: set correct defer count for shrinker - fs: exec: apply CLOEXEC before changing dumpable task flags - exec: Ensure mm->user_ns contains the execed files - usb: gadget: composite: always set ep->mult to a sensible value - blk-mq: Do not invoke .queue_rq() for a stopped queue - dm flakey: return -EINVAL on interval bounds error in flakey_ctr() - dm crypt: mark key as invalid until properly loaded - dm space map metadata: fix 'struct sm_metadata' leak on failed create - ASoC: intel: Fix crash at suspend/resume without card registration - CIFS: Fix a possible memory corruption during reconnect - CIFS: Fix missing nls unload in smb2_reconnect() - CIFS: Fix a possible memory corruption in push locks - kernel/watchdog: use nmi registers snapshot in hardlockup handler - kernel/debug/debug_core.c: more properly delay for secondary CPUs - tpm xen: Remove bogus tpm_chip_unregister - xen/gntdev: Use VM_MIXEDMAP instead of VM_IO to avoid NUMA balancing - arm/xen: Use alloc_percpu rather than __alloc_percpu - xfs: set AGI buffer type in xlog_recover_clear_agi_bucket - driver core: fix race between creating/querying glue dir and its cleanup - ppp: defer netns reference release for ppp channel - Linux 4.4.40 * igb i210 probe of pci device failed with error -2 (LP: #1639810) - SAUCE: igb: Workaround for igb i210 firmware issue. - SAUCE: igb: add i211 to i210 PHY workaround * PowerNV: PCI Slot is invalid after fencedPHB Error injection (LP: #1652018) - powerpc/powernv: Call opal_pci_poll() if needed * mfd: intel-lpss: Add default I2C device properties for Apollo Lake (LP: #1635177) - mfd: intel-lpss: Add default I2C device properties for Apollo Lake * Xenial update to v4.4.39 stable release (LP: #1650609) - powerpc/eeh: Fix deadlock when PE frozen state can't be cleared - parisc: Purge TLB before setting PTE - parisc: Remove unnecessary TLB purges from flush_dcache_page_asm and flush_icache_page_asm - parisc: Fix TLB related boot crash on SMP machines - zram: restrict add/remove attributes to root only - locking/rtmutex: Prevent dequeue vs. unlock race - locking/rtmutex: Use READ_ONCE() in rt_mutex_owner() - perf/x86: Fix full width counter, counter overflow - crypto: mcryptd - Check mcryptd algorithm compatibility - can: raw: raw_setsockopt: limit number of can_filter that can be set - can: peak: fix bad memory access and free sequence - arm64: futex.h: Add missing PAN toggling - m68k: Fix ndelay() macro - batman-adv: Check for alloc errors when preparing TT local data - hotplug: Make register and unregister notifier API symmetric - crypto: rsa - Add Makefile dependencies to fix parallel builds - Linux 4.4.39 * Xenial update to v4.4.38 stable release (LP: #1650607) - virtio-net: add a missing synchronize_net() - net: check dead netns for peernet2id_alloc() - ip6_tunnel: disable caching when the traffic class is inherited - net: sky2: Fix shutdown crash - af_unix: conditionally use freezable blocking calls in read - rtnetlink: fix FDB size computation - l2tp: fix racy SOCK_ZAPPED flag check in l2tp_ip{,6}_bind() - net: dsa: bcm_sf2: Ensure we re-negotiate EEE during after link change - net, sched: respect rcu grace period on cls destruction - net/sched: pedit: make sure that offset is valid - netlink: Call cb->done from a worker thread - netlink: Do not schedule work from sk_destruct - net/dccp: fix use-after-free in dccp_invalid_packet - net: bcmgenet: Utilize correct struct device for all DMA operations - sh_eth: remove unchecked interrupts for RZ/A1 - geneve: avoid use-after-free of skb->data - net: ping: check minimum size on ICMP header length - sparc32: Fix inverted invalid_frame_pointer checks on sigreturns - sparc64: Fix find_node warning if numa node cannot be found - sparc64: fix compile warning section mismatch in find_node() - constify iov_iter_count() and iter_is_iovec() - Don't feed anything but regular iovec's to blk_rq_map_user_iov - ipv6: Set skb->protocol properly for local output - ipv4: Set skb->protocol properly for local output - esp4: Fix integrity verification when ESN are used - esp6: Fix integrity verification when ESN are used - Linux 4.4.38 * Xenial update to v4.4.37 stable release (LP: #1650604) - ARC: Don't use "+l" inline asm constraint - zram: fix unbalanced idr management at hot removal - kasan: update kasan_global for gcc 7 - x86/traps: Ignore high word of regs->cs in early_fixup_exception() - rcu: Fix soft lockup for rcu_nocb_kthread - PCI: Export pcie_find_root_port - PCI: Set Read Completion Boundary to 128 iff Root Port supports it (_HPX) - mwifiex: printk() overflow with 32-byte SSIDs - pwm: Fix device reference leak - arm64: cpufeature: Schedule enable() calls instead of calling them via IPI - arm64: mm: Set PSTATE.PAN from the cpu_enable_pan() call - arm64: suspend: Reconfigure PSTATE after resume from idle - Linux 4.4.37 * Xenial update to v4.4.36 stable release (LP: #1650601) - iommu/vt-d: Fix PASID table allocation - iommu/vt-d: Fix IOMMU lookup for SR-IOV Virtual Functions - KVM: x86: check for pic and ioapic presence before use - usb: chipidea: move the lock initialization to core file - USB: serial: cp210x: add ID for the Zone DPMX - USB: serial: ftdi_sio: add support for TI CC3200 LaunchPad - Fix USB CB/CBI storage devices with CONFIG_VMAP_STACK=y - scsi: mpt3sas: Fix secure erase premature termination - tile: avoid using clocksource_cyc2ns with absolute cycle count - cfg80211: limit scan results cache size - NFSv4.x: hide array-bounds warning - parisc: Fix races in parisc_setup_cache_timing() - parisc: Fix race in pci-dma.c - parisc: Also flush data TLB in flush_icache_page_asm - mpi: Fix NULL ptr dereference in mpi_powm() [ver #3] - drm/radeon: Ensure vblank interrupt is enabled on DPMS transition to on - mei: me: disable driver on SPT SPS firmware - mei: me: fix place for kaby point device ids. - mei: fix return value on disconnection - scsi: mpt3sas: Unblock device after controller reset - Linux 4.4.36 * Miscellaneous Ubuntu changes - [Debian] consider renames in gen-auto-reconstruct -- John Donnelly Fri, 13 Jan 2017 08:54:11 +0000 linux (4.4.0-59.80) xenial; urgency=low [ John Donnelly ] * Release Tracking Bug - LP: #1654282 * [2.1.1] MAAS has nvme0n1 set as boot disk, curtin fails (LP: #1651602) - (fix) nvme: only require 1 interrupt vector, not 2+ -- John Donnelly Thu, 05 Jan 2017 12:49:16 +0000 linux (4.4.0-58.79) xenial; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1651402 * Support ACPI probe for IIO sensor drivers from ST Micro (LP: #1650123) - SAUCE: iio: st_sensors: match sensors using ACPI handle - SAUCE: iio: st_accel: Support sensor i2c probe using acpi - SAUCE: iio: st_pressure: Support i2c probe using acpi - [Config] CONFIG_HTS221=m, CONFIG_HTS221_I2C=m, CONFIG_HTS221_SPI=m * Fix channel data parsing in ST Micro sensor IIO drivers (LP: #1650189) - SAUCE: iio: common: st_sensors: fix channel data parsing * ST Micro lng2dm 3-axis "femto" accelerometer support (LP: #1650112) - SAUCE: iio: st-accel: add support for lis2dh12 - SAUCE: iio: st_sensors: support active-low interrupts - SAUCE: iio: accel: Add support for the h3lis331dl accelerometer - SAUCE: iio: st_sensors: verify interrupt event to status - SAUCE: iio: st_sensors: support open drain mode - SAUCE: iio:st_sensors: fix power regulator usage - SAUCE: iio: st_sensors: switch to a threaded interrupt - SAUCE: iio: accel: st_accel: Add lis3l02dq support - SAUCE: iio: st_sensors: fix scale configuration for h3lis331dl - SAUCE: iio: accel: st_accel: add support to lng2dm - SAUCE: iio: accel: st_accel: inline per-sensor data - SAUCE: Documentation: dt: iio: accel: add lng2dm sensor device binding * ST Micro hts221 relative humidity sensor support (LP: #1650116) - SAUCE: iio: humidity: add support to hts221 rh/temp combo device - SAUCE: Documentation: dt: iio: humidity: add hts221 sensor device binding - SAUCE: iio: humidity: remove - SAUCE: iio: humidity: Support acpi probe for hts211 * crypto : tolerate new crypto hardware for z Systems (LP: #1644557) - s390/zcrypt: Introduce CEX6 toleration * Acer, Inc ID 5986:055a is useless after 14.04.2 installed. (LP: #1433906) - uvcvideo: uvc_scan_fallback() for webcams with broken chain * vmxnet3 driver could causes kernel panic with v4.4 if LRO enabled. (LP: #1650635) - vmxnet3: segCnt can be 1 for LRO packets * system freeze when swapping to encrypted swap partition (LP: #1647400) - mm, oom: rework oom detection - mm: throttle on IO only when there are too many dirty and writeback pages * Kernel Fixes to get TCMU File Backed Optical to work (LP: #1646204) - target/user: Use sense_reason_t in tcmu_queue_cmd_ring - target/user: Return an error if cmd data size is too large - target/user: Fix comments to not refer to data ring - SAUCE: (no-up) target/user: Fix use-after-free of tcmu_cmds if they are expired * CVE-2016-9756 - KVM: x86: drop error recovery in em_jmp_far and em_ret_far * Dell Precision 5520 & 3520 freezes at login screent (LP: #1650054) - ACPI / blacklist: add _REV quirks for Dell Precision 5520 and 3520 * CVE-2016-9794 - ALSA: pcm : Call kill_fasync() in stream lock * Allow fuse user namespace mounts by default in xenial (LP: #1634964) - (namespace) mnt: Move the FS_USERNS_MOUNT check into sget_userns - (namespace) Revert "UBUNTU: SAUCE: fs: Refuse uid/gid changes which don't map into s_user_ns" - (namespace) fs: Refuse uid/gid changes which don't map into s_user_ns - (namespace) Revert "UBUNTU: SAUCE: fs: Update posix_acl support to handle user namespace mounts" - (namespace) vfs: Verify acls are valid within superblock's s_user_ns. - SAUCE: (namespace) posix_acl: Export posix_acl_fix_xattr_userns() to modules - SAUCE: (namespace) fuse: Translate ids in posix acl xattrs - (namespace) vfs: Don't modify inodes with a uid or gid unknown to the vfs - (namespace) vfs: Don't create inodes with a uid or gid unknown to the vfs - (namespace) Revert "UBUNTU: SAUCE: quota: Require that qids passed to dqget() be valid and map into s_user_ns" - (namespace) Revert "UBUNTU: SAUCE: quota: Convert ids relative to s_user_ns" - (namespace) quota: Ensure qids map to the filesystem - (namespace) quota: Handle quota data stored in s_user_ns in quota_setxquota - (namespace) dquot: For now explicitly don't support filesystems outside of init_user_ns - (namespace) Revert "UBUNTU: SAUCE: ima/evm: Allow root in s_user_ns to set xattrs" - SAUCE: (namespace) security/integrity: Harden against malformed xattrs - (namespace) Revert "UBUNTU: SAUCE: fs: Allow superblock owner to change ownership of inodes with unmappable ids" - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes - (namespace) Revert "UBUNTU: SAUCE: fs: Don't remove suid for CAP_FSETID in s_user_ns" - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root - SAUCE: (namespace) fuse: Allow user namespace mounts by default * Boot crash in xen_send_IPI_one (LP: #1649821) - xen/qspinlock: Don't kick CPU if IRQ is not initialized * linux: Staging modules should be unsigned (LP: #1642368) - [Debian] Suppress module signing for staging drivers - SAUCE: Add rtl drivers to signature inclusion list * Ethernet not work after upgrade from kernel 3.19 to 4.4 [10ec:8168] (LP: #1648279) - ACPI / blacklist: Make Dell Latitude 3350 ethernet work * CVE-2016-9793 - net: avoid signed overflows for SO_{SND|RCV}BUFFORCE * [Hyper-V] Kernel panic not functional on 32bit Ubuntu 14.10, 15.04, and 15.10 (LP: #1400319) - Drivers: hv: avoid vfree() on crash * [Hyper-V] netvsc: fix incorrect receive checksum offloading (LP: #1636656) - netvsc: fix incorrect receive checksum offloading -- Luis Henriques Tue, 20 Dec 2016 10:54:41 +0000 linux (4.4.0-57.78) xenial; urgency=low * Release Tracking Bug - LP: #1648867 * Miscellaneous Ubuntu changes - SAUCE: Do not build the xr-usb-serial driver for s390 -- Brad Figg Fri, 09 Dec 2016 10:51:16 -0800 linux (4.4.0-56.77) xenial; urgency=low * Release Tracking Bug - LP: #1648867 * Release Tracking Bug - LP: #1648579 * CONFIG_NR_CPUS=256 is too low (LP: #1579205) - [Config] Increase the NR_CPUS to 512 for amd64 to support systems with a large number of cores. * NVMe drives in Amazon AWS instance fail to initialize (LP: #1648449) - SAUCE: (no-up) NVMe: only setup MSIX once -- Brad Figg Thu, 08 Dec 2016 10:50:49 -0800 linux (4.4.0-55.76) xenial; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1648503 * NVMe driver accidentally reverted to use GSI instead of MSIX (LP: #1647887) - (fix) NVMe: restore code to always use MSI/MSI-x interrupts -- Luis Henriques Thu, 08 Dec 2016 14:34:40 +0000 linux (4.4.0-54.75) xenial; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1648017 * Update hio driver to 2.1.0.28 (LP: #1646643) - SAUCE: hio: update to Huawei ES3000_V2 (2.1.0.28) * linux: Enable live patching for all supported architectures (LP: #1633577) - [Config] CONFIG_LIVEPATCH=y for s390x * Botched backport breaks level triggered EOIs in QEMU guests with --machine kernel_irqchip=split (LP: #1644394) - kvm/irqchip: kvm_arch_irq_routing_update renaming split * Xenial update to v4.4.35 stable release (LP: #1645453) - x86/cpu/AMD: Fix cpu_llc_id for AMD Fam17h systems - KVM: x86: fix missed SRCU usage in kvm_lapic_set_vapic_addr - KVM: Disable irq while unregistering user notifier - fuse: fix fuse_write_end() if zero bytes were copied - mfd: intel-lpss: Do not put device in reset state on suspend - can: bcm: fix warning in bcm_connect/proc_register - i2c: mux: fix up dependencies - kbuild: add -fno-PIE - scripts/has-stack-protector: add -fno-PIE - x86/kexec: add -fno-PIE - kbuild: Steal gcc's pie from the very beginning - ext4: sanity check the block and cluster size at mount time - crypto: caam - do not register AES-XTS mode on LP units - drm/amdgpu: Attach exclusive fence to prime exported bo's. (v5) - clk: mmp: pxa910: fix return value check in pxa910_clk_init() - clk: mmp: pxa168: fix return value check in pxa168_clk_init() - clk: mmp: mmp2: fix return value check in mmp2_clk_init() - rtc: omap: Fix selecting external osc - iwlwifi: pcie: fix SPLC structure parsing - mfd: core: Fix device reference leak in mfd_clone_cell - uwb: fix device reference leaks - PM / sleep: fix device reference leak in test_suspend - PM / sleep: don't suspend parent when async child suspend_{noirq, late} fails - IB/mlx4: Check gid_index return value - IB/mlx4: Fix create CQ error flow - IB/mlx5: Use cache line size to select CQE stride - IB/mlx5: Fix fatal error dispatching - IB/core: Avoid unsigned int overflow in sg_alloc_table - IB/uverbs: Fix leak of XRC target QPs - IB/cm: Mark stale CM id's whenever the mad agent was unregistered - netfilter: nft_dynset: fix element timeout for HZ != 1000 - Linux 4.4.35 * Upstream stable 4.4.34 and 4.8.10 regression (LP: #1645278) - flow_dissect: call init_default_flow_dissectors() earlier * AD5593R configurable multi-channel converter support (LP: #1644726) - iio: dac: Add support for the AD5592R/AD5593R ADCs/DACs - iio: dac: ad5592r: Off by one bug in ad5592r_alloc_channels() - [Config] CONFIG_AD5592R/AD5593R=m * ST Micro lps22hb pressure sensor support (LP: #1642258) - iio:st_pressure:initial lps22hb sensor support - iio:st_pressure: align storagebits on power of 2 - iio:st_pressure: document sampling gains - iio:st_pressure:lps22hb: temperature support * Fix Kernel Crashing under IBM Virtual Scsi Driver (LP: #1642299) - SAUCE: ibmvscsis: Rearrange functions for future patches - SAUCE: ibmvscsis: Synchronize cmds at tpg_enable_store time - SAUCE: ibmvscsis: Synchronize cmds at remove time - SAUCE: ibmvscsis: Clean up properly if target_submit_cmd/tmr fails - SAUCE: ibmvscsis: Return correct partition name/# to client - SAUCE: ibmvscsis: Issues from Dan Carpenter/Smatch * System stalls when creating device node on booting (LP: #1643797) - sched/fair: Fix new task's load avg removed from source CPU in wake_up_new_task() * nvme: improve performance for virtual Google NVMe devices (LP: #1637565) - blk-mq: add blk_mq_alloc_request_hctx - nvme.h: add NVMe over Fabrics definitions - [Config] CONFIG_NVME_VENDOR_EXT_GOOGLE=y - SAUCE: nvme: improve performance for virtual NVMe devices * Move some kernel modules to the main kernel package (LP: #1642228) - [Config] Move some powerpc kernel modules to the main kernel package * sched: Match-all classifier is missing in xenial (LP: #1642514) - [Config] CONFIG_NET_CLS_MATCHALL=m - net/sched: introduce Match-all classifier * Xenial update to 4.4.34 stable release (LP: #1643637) - dctcp: avoid bogus doubling of cwnd after loss - net: clear sk_err_soft in sk_clone_lock() - net: mangle zero checksum in skb_checksum_help() - bgmac: stop clearing DMA receive control register right after it is set - ip6_tunnel: Clear IP6CB in ip6tunnel_xmit() - tcp: fix potential memory corruption - dccp: do not send reset to already closed sockets - dccp: fix out of bound access in dccp_v4_err() - ipv6: dccp: fix out of bound access in dccp_v6_err() - ipv6: dccp: add missing bind_conflict to dccp_ipv6_mapped - sctp: assign assoc_id earlier in __sctp_connect - fib_trie: Correct /proc/net/route off by one error - sock: fix sendmmsg for partial sendmsg - net: __skb_flow_dissect() must cap its return value - ipv4: use new_gw for redirect neigh lookup - tcp: take care of truncations done by sk_filter() - tty: Prevent ldisc drivers from re-using stale tty fields - sparc: Don't leak context bits into thread->fault_address - sparc: serial: sunhv: fix a double lock bug - sparc64 mm: Fix base TSB sizing when hugetlb pages are used - sparc: Handle negative offsets in arch_jump_label_transform - sparc64: Handle extremely large kernel TSB range flushes sanely. - sparc64: Fix illegal relative branches in hypervisor patched TLB code. - sparc64: Fix instruction count in comment for __hypervisor_flush_tlb_pending. - sparc64: Fix illegal relative branches in hypervisor patched TLB cross-call code. - sparc64: Handle extremely large kernel TLB range flushes more gracefully. - sparc64: Delete __ret_efault. - sparc64: Prepare to move to more saner user copy exception handling. - sparc64: Convert copy_in_user to accurate exception reporting. - sparc64: Convert GENcopy_{from,to}_user to accurate exception reporting. - sparc64: Convert U1copy_{from,to}_user to accurate exception reporting. - sparc64: Convert NG4copy_{from,to}_user to accurate exception reporting. - sparc64: Convert NGcopy_{from,to}_user to accurate exception reporting. - sparc64: Convert NG2copy_{from,to}_user to accurate exception reporting. - sparc64: Convert U3copy_{from,to}_user to accurate exception reporting. - sparc64: Delete now unused user copy assembler helpers. - sparc64: Delete now unused user copy fixup functions. - Linux 4.4.34 * Xenial update to v4.4.33 stable release (LP: #1642968) - ALSA: info: Return error for invalid read/write - ALSA: info: Limit the proc text input size - ASoC: cs4270: fix DAPM stream name mismatch - dib0700: fix nec repeat handling - swapfile: fix memory corruption via malformed swapfile - coredump: fix unfreezable coredumping task - s390/hypfs: Use get_free_page() instead of kmalloc to ensure page alignment - ARC: timer: rtc: implement read loop in "C" vs. inline asm - pinctrl: cherryview: Serialize register access in suspend/resume - pinctrl: cherryview: Prevent possible interrupt storm on resume - staging: iio: ad5933: avoid uninitialized variable in error case - drivers: staging: nvec: remove bogus reset command for PS/2 interface - Revert "staging: nvec: ps2: change serio type to passthrough" - staging: nvec: remove managed resource from PS2 driver - USB: cdc-acm: fix TIOCMIWAIT - usb: gadget: u_ether: remove interrupt throttling - drbd: Fix kernel_sendmsg() usage - potential NULL deref - toshiba-wmi: Fix loading the driver on non Toshiba laptops - clk: qoriq: Don't allow CPU clocks higher than starting value - iio: hid-sensors: Increase the precision of scale to fix wrong reading interpretation. - iio: orientation: hid-sensor-rotation: Add PM function (fix non working driver) - scsi: qla2xxx: Fix scsi scan hang triggered if adapter fails during init - scsi: mpt3sas: Fix for block device of raid exists even after deleting raid disk - KVM: MIPS: Precalculate MMIO load resume PC - drm/i915: Respect alternate_ddc_pin for all DDI ports - dmaengine: at_xdmac: fix spurious flag status for mem2mem transfers - tty/serial: at91: fix hardware handshake on Atmel platforms - iommu/amd: Free domain id when free a domain of struct dma_ops_domain - iommu/vt-d: Fix dead-locks in disable_dmar_iommu() path - mei: bus: fix received data size check in NFC fixup - lib/genalloc.c: start search from start of chunk - hwrng: core - Don't use a stack buffer in add_early_randomness() - i40e: fix call of ndo_dflt_bridge_getlink() - ACPI / APEI: Fix incorrect return value of ghes_proc() - ASoC: sun4i-codec: return error code instead of NULL when create_card fails - mmc: mxs: Initialize the spinlock prior to using it - btrfs: qgroup: Prevent qgroup->reserved from going subzero - netfilter: fix namespace handling in nf_log_proc_dostring - Linux 4.4.33 * Xenial update to 4.4.32 stable release (LP: #1642573) - tcp: fix overflow in __tcp_retransmit_skb() - net: avoid sk_forward_alloc overflows - tcp: fix wrong checksum calculation on MTU probing - tcp: fix a compile error in DBGUNDO() - ip6_gre: fix flowi6_proto value in ip6gre_xmit_other() - ipmr, ip6mr: fix scheduling while atomic and a deadlock with ipmr_get_route - tg3: Avoid NULL pointer dereference in tg3_io_error_detected() - net: fec: set mac address unconditionally - net: pktgen: fix pkt_size - net/sched: act_vlan: Push skb->data to mac_header prior calling skb_vlan_*() functions - net: Add netdev all_adj_list refcnt propagation to fix panic - packet: call fanout_release, while UNREGISTERING a netdev - netlink: do not enter direct reclaim from netlink_dump() - ipv6: tcp: restore IP6CB for pktoptions skbs - ip6_tunnel: fix ip6_tnl_lookup - net: pktgen: remove rcu locking in pktgen_change_name() - bridge: multicast: restore perm router ports on multicast enable - rtnetlink: Add rtnexthop offload flag to compare mask - net: add recursion limit to GRO - ipv4: disable BH in set_ping_group_range() - ipv4: use the right lock for ping_group_range - net: sctp, forbid negative length - udp: fix IP_CHECKSUM handling - net sched filters: fix notification of filter delete with proper handle - sctp: validate chunk len before actually using it - packet: on direct_xmit, limit tso and csum to supported devices - of: silence warnings due to max() usage - Revert KVM: MIPS: Drop other CPU ASIDs on guest MMU changes - KVM: MIPS: Drop other CPU ASIDs on guest MMU changes - drm/amdgpu/dp: add back special handling for NUTMEG - drm/amdgpu: fix DP mode validation - drm/radeon: fix DP mode validation - scsi: megaraid_sas: fix macro MEGASAS_IS_LOGICAL to avoid regression - Linux 4.4.32 * Xenial update to 4.4.31 stable release (LP: #1642572) - i2c: xgene: Avoid dma_buffer overrun - i2c: core: fix NULL pointer dereference under race condition - drm/dp/mst: Clear port->pdt when tearing down the i2c adapter - h8300: fix syscall restarting - libxfs: clean up _calc_dquots_per_chunk - mm/list_lru.c: avoid error-path NULL pointer deref - mm: memcontrol: do not recurse in direct reclaim - ALSA: usb-audio: Add quirk for Syntek STK1160 - ALSA: hda - Merge RIRB_PRE_DELAY into CTX_WORKAROUND caps - ALSA: hda - Raise AZX_DCAPS_RIRB_DELAY handling into top drivers - ALSA: hda - allow 40 bit DMA mask for NVidia devices - ALSA: hda - Adding a new group of pin cfg into ALC295 pin quirk table - ALSA: hda - Fix headset mic detection problem for two Dell laptops - ANDROID: binder: Add strong ref checks - ANDROID: binder: Clear binder and cookie when setting handle in flat binder struct - btrfs: fix races on root_log_ctx lists - ubifs: Abort readdir upon error - ubifs: Fix regression in ubifs_readdir() - mei: txe: don't clean an unprocessed interrupt cause. - usb: gadget: function: u_ether: don't starve tx request queue - USB: serial: fix potential NULL-dereference at probe - USB: serial: ftdi_sio: add support for Infineon TriBoard TC2X7 - xhci: use default USB_RESUME_TIMEOUT when resuming ports. - usb: increase ohci watchdog delay to 275 msec - Fix potential infoleak in older kernels - vt: clear selection before resizing - xhci: add restart quirk for Intel Wildcatpoint PCH - tty: limit terminal size to 4M chars - USB: serial: cp210x: fix tiocmget error handling - dm: free io_barrier after blk_cleanup_queue call - KVM: x86: fix wbinvd_dirty_mask use-after-free - KVM: MIPS: Make ERET handle ERL before EXL - ovl: fsync after copy-up - parisc: Ensure consistent state when switching to kernel stack at syscall entry - virtio_ring: Make interrupt suppression spec compliant - virtio: console: Unlock vqs while freeing buffers - dm mirror: fix read error on recovery after default leg failure - Input: i8042 - add XMG C504 to keyboard reset table - firewire: net: guard against rx buffer overflows - firewire: net: fix fragmented datagram_size off-by-one - mac80211: discard multicast and 4-addr A-MSDUs - scsi: megaraid_sas: Fix data integrity failure for JBOD (passthrough) devices - scsi: scsi_debug: Fix memory leak if LBP enabled and module is unloaded - scsi: arcmsr: Send SYNCHRONIZE_CACHE command to firmware - mmc: dw_mmc-pltfm: fix the potential NULL pointer dereference - Revert "drm/radeon: fix DP link training issue with second 4K monitor" - drm/radeon/si_dpm: Limit clocks on HD86xx part - drm/radeon/si_dpm: workaround for SI kickers - drm/radeon: drop register readback in cayman_cp_int_cntl_setup - drm/dp/mst: Check peer device type before attempting EDID read - perf build: Fix traceevent plugins build race - x86/xen: fix upper bound of pmd loop in xen_cleanhighmap() - powerpc/ptrace: Fix out of bounds array access warning - ARM: 8584/1: floppy: avoid gcc-6 warning - mm/cma: silence warnings due to max() usage - drm/exynos: fix error handling in exynos_drm_subdrv_open - cgroup: avoid false positive gcc-6 warning - smc91x: avoid self-comparison warning - Disable "frame-address" warning - UBI: fastmap: scrub PEB when bitflips are detected in a free PEB EC header - pwm: Unexport children before chip removal - usb: dwc3: Fix size used in dma_free_coherent() - tty: vt, fix bogus division in csi_J - kvm: x86: Check memopp before dereference (CVE-2016-8630) - ubi: fastmap: Fix add_vol() return value test in ubi_attach_fastmap() - HID: usbhid: add ATEN CS962 to list of quirky devices - Linux 4.4.31 * CVE-2016-6213 - mnt: Add a per mount namespace limit on the number of mounts * ThinkPad T460 hotkeys stop working in Ubuntu 16.04 (LP: #1642114) - thinkpad_acpi: Add support for HKEY version 0x200 * CVE-2016-4568 - videobuf2-v4l2: Verify planes array in buffer dequeueing * [SRU] Add 0cf3:e009 to btusb (LP: #1641562) - Bluetooth: btusb: Add support for 0cf3:e009 * Fix resource leak in btusb (LP: #1641569) - SAUCE: Bluetooth: decrease refcount after use * WiFi LED doesn't work on some Edge Gateway units (LP: #1640418) - SAUCE: mwifiex: Use PCI ID instead of DMI ID to identify Edge Gateways * [Hyper-V] do not lose pending heartbeat vmbus packets (LP: #1632786) - hv: do not lose pending heartbeat vmbus packets * ipv6: connected routes are missing after a down/up cycle on the loopback (LP: #1634545) - ipv6: correctly add local routes when lo goes up * audit: prevent a new auditd to stop an old auditd still alive (LP: #1633404) - audit: stop an old auditd being starved out by a new auditd * hv_set_ifconfig script parsing fails for certain configuration (LP: #1640109) - hv_set_ifconfig -- handle DHCP interfaces correctly - hv_set_ifconfig -- ensure we include the last stanza * CVE-2016-7039 and CVE-2016-8666 (LP: #1631287) - Revert "UBUNTU: SAUCE: net: add recursion limit to GRO" -- Luis Henriques Wed, 07 Dec 2016 10:13:50 +0000 linux (4.4.0-53.74) xenial; urgency=low * CVE-2016-8655 (LP: #1646318) - packet: fix race condition in packet_set_ring -- Brad Figg Thu, 01 Dec 2016 10:54:01 -0800 linux (4.4.0-51.72) xenial; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1644611 * 4.4.0-1037-snapdragon #41: kernel panic on boot (LP: #1644596) - Revert "dma-mapping: introduce the DMA_ATTR_NO_WARN attribute" - Revert "powerpc: implement the DMA_ATTR_NO_WARN attribute" - Revert "nvme: use the DMA_ATTR_NO_WARN attribute" -- Luis Henriques Thu, 24 Nov 2016 17:56:21 +0000 linux (4.4.0-50.71) xenial; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1644169 * xenial 4.4.0-49.70 kernel breaks LXD userspace (LP: #1644165) - Revert "UBUNTU: SAUCE: (namespace) fuse: Allow user namespace mounts by default" - Revert "UBUNTU: SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root" - Revert "(namespace) Revert "UBUNTU: SAUCE: fs: Don't remove suid for CAP_FSETID in s_user_ns"" - Revert "UBUNTU: SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes" - Revert "(namespace) Revert "UBUNTU: SAUCE: fs: Allow superblock owner to change ownership of inodes with unmappable ids"" - Revert "UBUNTU: SAUCE: (namespace) security/integrity: Harden against malformed xattrs" - Revert "(namespace) Revert "UBUNTU: SAUCE: ima/evm: Allow root in s_user_ns to set xattrs"" - Revert "(namespace) dquot: For now explicitly don't support filesystems outside of init_user_ns" - Revert "(namespace) quota: Handle quota data stored in s_user_ns in quota_setxquota" - Revert "(namespace) quota: Ensure qids map to the filesystem" - Revert "(namespace) Revert "UBUNTU: SAUCE: quota: Convert ids relative to s_user_ns"" - Revert "(namespace) Revert "UBUNTU: SAUCE: quota: Require that qids passed to dqget() be valid and map into s_user_ns"" - Revert "(namespace) vfs: Don't create inodes with a uid or gid unknown to the vfs" - Revert "(namespace) vfs: Don't modify inodes with a uid or gid unknown to the vfs" - Revert "UBUNTU: SAUCE: (namespace) fuse: Translate ids in posix acl xattrs" - Revert "UBUNTU: SAUCE: (namespace) posix_acl: Export posix_acl_fix_xattr_userns() to modules" - Revert "(namespace) vfs: Verify acls are valid within superblock's s_user_ns." - Revert "(namespace) Revert "UBUNTU: SAUCE: fs: Update posix_acl support to handle user namespace mounts"" - Revert "(namespace) fs: Refuse uid/gid changes which don't map into s_user_ns" - Revert "(namespace) Revert "UBUNTU: SAUCE: fs: Refuse uid/gid changes which don't map into s_user_ns"" - Revert "(namespace) mnt: Move the FS_USERNS_MOUNT check into sget_userns" -- Luis Henriques Wed, 23 Nov 2016 10:16:31 +0000 linux (4.4.0-49.70) xenial; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1640921 * Infiniband driver (kernel module) needed for Azure (LP: #1641139) - SAUCE: RDMA Infiniband for Windows Azure - [Config] CONFIG_HYPERV_INFINIBAND_ND=m - SAUCE: Makefile RDMA infiniband driver for Windows Azure - [Config] Add hv_network_direct.ko to generic inclusion list - SAUCE: RDMA Infiniband for Windows Azure is dependent on amd64 -- Luis Henriques Fri, 11 Nov 2016 15:36:20 +0000 linux (4.4.0-48.69) xenial; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1640758 * lxc-attach to malicious container allows access to host (LP: #1639345) - Revert "UBUNTU: SAUCE: (noup) ptrace: being capable wrt a process requires mapped uids/gids" - (upstream) mm: Add a user_ns owner to mm_struct and fix ptrace permission checks * take 'P' command from upstream xmon (LP: #1637978) - powerpc/xmon: Add xmon command to dump process/task similar to ps(1) * zfs: importing zpool with vdev on zvol hangs kernel (LP: #1636517) - SAUCE: (noup) Update zfs to 0.6.5.6-0ubuntu15 * I2C touchpad does not work on AMD platform (LP: #1612006) - pinctrl/amd: Configure GPIO register using BIOS settings - pinctrl/amd: switch to using a bool for level * [LTCTest] vfio_pci not loaded on Ubuntu 16.10 by default (LP: #1636733) - [Config] CONFIG_VFIO_PCI=y for ppc64el * QEMU throws failure msg while booting guest with SRIOV VF (LP: #1630554) - KVM: PPC: Always select KVM_VFIO, plus Makefile cleanup * Allow fuse user namespace mounts by default in xenial (LP: #1634964) - (namespace) mnt: Move the FS_USERNS_MOUNT check into sget_userns - (namespace) Revert "UBUNTU: SAUCE: fs: Refuse uid/gid changes which don't map into s_user_ns" - (namespace) fs: Refuse uid/gid changes which don't map into s_user_ns - (namespace) Revert "UBUNTU: SAUCE: fs: Update posix_acl support to handle user namespace mounts" - (namespace) vfs: Verify acls are valid within superblock's s_user_ns. - SAUCE: (namespace) posix_acl: Export posix_acl_fix_xattr_userns() to modules - SAUCE: (namespace) fuse: Translate ids in posix acl xattrs - (namespace) vfs: Don't modify inodes with a uid or gid unknown to the vfs - (namespace) vfs: Don't create inodes with a uid or gid unknown to the vfs - (namespace) Revert "UBUNTU: SAUCE: quota: Require that qids passed to dqget() be valid and map into s_user_ns" - (namespace) Revert "UBUNTU: SAUCE: quota: Convert ids relative to s_user_ns" - (namespace) quota: Ensure qids map to the filesystem - (namespace) quota: Handle quota data stored in s_user_ns in quota_setxquota - (namespace) dquot: For now explicitly don't support filesystems outside of init_user_ns - (namespace) Revert "UBUNTU: SAUCE: ima/evm: Allow root in s_user_ns to set xattrs" - SAUCE: (namespace) security/integrity: Harden against malformed xattrs - (namespace) Revert "UBUNTU: SAUCE: fs: Allow superblock owner to change ownership of inodes with unmappable ids" - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes - (namespace) Revert "UBUNTU: SAUCE: fs: Don't remove suid for CAP_FSETID in s_user_ns" - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root - SAUCE: (namespace) fuse: Allow user namespace mounts by default * [Feature] KBL - New device ID for Kabypoint(KbP) (LP: #1591618) - SAUCE: mfd: lpss: Fix Intel Kaby Lake PCH-H properties * hio: SSD data corruption under stress test (LP: #1638700) - SAUCE: hio: set bi_error field to signal an I/O error on a BIO - SAUCE: hio: splitting bio in the entry of .make_request_fn * Module sha1-mb fails to load (LP: #1637165) - crypto: sha-mb - Fix load failure - crypto: mcryptd - Fix load failure * please include mlx5_core modules in linux-image-generic package (LP: #1635223) - [Config] Include mlx5 in main package * xgene i2c slimpro driver fails to load (LP: #1625232) - mailbox: Add support for APM X-Gene platform mailbox driver - mailbox/xgene-slimpro: Checking for IS_ERR instead of NULL - mailbox: xgene-slimpro: Fix wrong test for devm_kzalloc - [Config] Enabled XGENE_SLIMPRO_MBOX as a module * [Dell][XPS]Touchscreen fails to function after resume from s3 by Lid close/open (LP: #1632527) - gpio/pinctrl: sunxi: stop poking around in private vars - pinctrl: intel: Only restore pins that are used by the driver * Xenial update to v4.4.30 stable release (LP: #1638272) - Revert "x86/mm: Expand the exception table logic to allow new handling options" - Revert "fix minor infoleak in get_user_ex()" - Linux 4.4.30 * Xenial update to v4.4.29 stable release (LP: #1638267) - drm/prime: Pass the right module owner through to dma_buf_export() - drm/amdgpu: fix IB alignment for UVD - drm/amdgpu/dce10: disable hpd on local panels - drm/amdgpu/dce8: disable hpd on local panels - drm/amdgpu/dce11: disable hpd on local panels - drm/amdgpu/dce11: add missing drm_mode_config_cleanup call - drm/amdgpu: change vblank_time's calculation method to reduce computational error. - drm/radeon: narrow asic_init for virtualization - drm/radeon/si/dpm: fix phase shedding setup - drm/radeon: change vblank_time's calculation method to reduce computational error. - drm/vmwgfx: Limit the user-space command buffer size - drm/i915/gen9: fix the WaWmMemoryReadLatency implementation - Revert "drm/i915: Check live status before reading edid" - drm/i915: Account for TSEG size when determining 865G stolen base - drm/i915: Unalias obj->phys_handle and obj->userptr - mm/hugetlb: fix memory offline with hugepage size > memory block size - posix_acl: Clear SGID bit when setting file permissions - ipip: Properly mark ipip GRO packets as encapsulated. - powerpc/eeh: Null check uses of eeh_pe_bus_get - perf stat: Fix interval output values - genirq/generic_chip: Add irq_unmap callback - uio: fix dmem_region_start computation - ARM: clk-imx35: fix name for ckil clk - spi: spi-fsl-dspi: Drop extra spi_master_put in device remove function - mwifiex: correct aid value during tdls setup - crypto: gcm - Fix IV buffer size in crypto_gcm_setkey - crypto: arm/ghash-ce - add missing async import/export - hwrng: omap - Only fail if pm_runtime_get_sync returns < 0 - ASoC: topology: Fix error return code in soc_tplg_dapm_widget_create() - ASoC: dapm: Fix possible uninitialized variable in snd_soc_dapm_get_volsw() - ASoC: dapm: Fix value setting for _ENUM_DOUBLE MUX's second channel - ASoC: dapm: Fix kcontrol creation for output driver widget - staging: r8188eu: Fix scheduling while atomic splat - power: bq24257: Fix use of uninitialized pointer bq->charger - dmaengine: ipu: remove bogus NO_IRQ reference - x86/mm: Expand the exception table logic to allow new handling options - s390/cio: fix accidental interrupt enabling during resume - s390/con3270: fix use of uninitialised data - s390/con3270: fix insufficient space padding - clk: qoriq: fix a register offset error - clk: divider: Fix clk_divider_round_rate() to use clk_readl() - perf hists browser: Fix event group display - perf symbols: Check symbol_conf.allow_aliases for kallsyms loading too - perf symbols: Fixup symbol sizes before picking best ones - mpt3sas: Don't spam logs if logging level is 0 - powerpc/nvram: Fix an incorrect partition merge - ARM: pxa: pxa_cplds: fix interrupt handling - Linux 4.4.29 * KVM: PPC: Book3S HV: Migrate pinned pages out of CMA (LP: #1632045) - KVM: PPC: Book3S HV: Migrate pinned pages out of CMA * Xenial update to v4.4.28 stable release (LP: #1637510) - gpio: mpc8xxx: Correct irq handler function - mei: me: add kaby point device ids - regulator: tps65910: Work around silicon erratum SWCZ010 - clk: imx6: initialize GPU clocks - PM / devfreq: event: remove duplicate devfreq_event_get_drvdata() - rtlwifi: Fix missing country code for Great Britain - mmc: block: don't use CMD23 with very old MMC cards - mmc: sdhci: cast unsigned int to unsigned long long to avoid unexpeted error - PCI: Mark Atheros AR9580 to avoid bus reset - platform: don't return 0 from platform_get_irq[_byname]() on error - cpufreq: intel_pstate: Fix unsafe HWP MSR access - parisc: Increase KERNEL_INITIAL_SIZE for 32-bit SMP kernels - parisc: Fix kernel memory layout regarding position of __gp - parisc: Increase initial kernel mapping size - pstore/ramoops: fixup driver removal - pstore/core: drop cmpxchg based updates - pstore/ram: Use memcpy_toio instead of memcpy - pstore/ram: Use memcpy_fromio() to save old buffer - perf intel-pt: Fix snapshot overlap detection decoder errors - perf intel-pt: Fix estimated timestamps for cycle-accurate mode - perf intel-pt: Fix MTC timestamp calculation for large MTC periods - dm: mark request_queue dead before destroying the DM device - dm: return correct error code in dm_resume()'s retry loop - dm mpath: check if path's request_queue is dying in activate_path() - dm crypt: fix crash on exit - powerpc/vdso64: Use double word compare on pointers - powerpc/powernv: Pass CPU-endian PE number to opal_pci_eeh_freeze_clear() - powerpc/powernv: Use CPU-endian hub diag-data type in pnv_eeh_get_and_dump_hub_diag() - powerpc/powernv: Use CPU-endian PEST in pnv_pci_dump_p7ioc_diag_data() - ubi: Deal with interrupted erasures in WL - zfcp: fix fc_host port_type with NPIV - zfcp: fix ELS/GS request&response length for hardware data router - zfcp: close window with unblocked rport during rport gone - zfcp: retain trace level for SCSI and HBA FSF response records - zfcp: restore: Dont use 0 to indicate invalid LUN in rec trace - zfcp: trace on request for open and close of WKA port - zfcp: restore tracing of handle for port and LUN with HBA records - zfcp: fix D_ID field with actual value on tracing SAN responses - zfcp: fix payload trace length for SAN request&response - zfcp: trace full payload of all SAN records (req,resp,iels) - scsi: zfcp: spin_lock_irqsave() is not nestable - fbdev/efifb: Fix 16 color palette entry calculation - ovl: Fix info leak in ovl_lookup_temp() - ovl: copy_up_xattr(): use strnlen - mb86a20s: fix the locking logic - mb86a20s: fix demod settings - cx231xx: don't return error on success - cx231xx: fix GPIOs for Pixelview SBTVD hybrid - ALSA: hda - Fix a failure of micmute led when having multi adcs - MIPS: Fix -mabi=64 build of vdso.lds - MIPS: ptrace: Fix regs_return_value for kernel context - lib: move strtobool() to kstrtobool() - lib: update single-char callers of strtobool() - lib: add "on"/"off" support to kstrtobool - Input: i8042 - skip selftest on ASUS laptops - Input: elantech - force needed quirks on Fujitsu H760 - Input: elantech - add Fujitsu Lifebook E556 to force crc_enabled - sunrpc: fix write space race causing stalls - NFSv4: Don't report revoked delegations as valid in nfs_have_delegation() - NFSv4: nfs4_copy_delegation_stateid() must fail if the delegation is invalid - NFSv4: Open state recovery must account for file permission changes - NFSv4.2: Fix a reference leak in nfs42_proc_layoutstats_generic - scsi: Fix use-after-free - metag: Only define atomic_dec_if_positive conditionally - mm: filemap: don't plant shadow entries without radix tree node - ipc/sem.c: fix complex_count vs. simple op race - arc: don't leak bits of kernel stack into coredump - fs/super.c: fix race between freeze_super() and thaw_super() - cifs: Limit the overall credit acquired - fs/cifs: keep guid when assigning fid to fileinfo - Clarify locking of cifs file and tcon structures and make more granular - Display number of credits available - Set previous session id correctly on SMB3 reconnect - SMB3: GUIDs should be constructed as random but valid uuids - Do not send SMB3 SET_INFO request if nothing is changing - Cleanup missing frees on some ioctls - blkcg: Unlock blkcg_pol_mutex only once when cpd == NULL - x86/e820: Don't merge consecutive E820_PRAM ranges - kvm: x86: memset whole irq_eoi - irqchip/gicv3: Handle loop timeout proper - sd: Fix rw_max for devices that report an optimal xfer size - hpsa: correct skipping masked peripherals - PKCS#7: Don't require SpcSpOpusInfo in Authenticode pkcs7 signatures - bnx2x: Prevent false warning for lack of FC NPIV - net/mlx4_core: Allow resetting VF admin mac to zero - acpi, nfit: check for the correct event code in notifications - mm: workingset: fix crash in shadow node shrinker caused by replace_page_cache_page() - mm: filemap: fix mapping->nrpages double accounting in fuse - Using BUG_ON() as an assert() is _never_ acceptable - s390/mm: fix gmap tlb flush issues - irqchip/gic-v3-its: Fix entry size mask for GITS_BASER - isofs: Do not return EACCES for unknown filesystems - memstick: rtsx_usb_ms: Runtime resume the device when polling for cards - memstick: rtsx_usb_ms: Manage runtime PM when accessing the device - arm64: percpu: rewrite ll/sc loops in assembly - arm64: kernel: Init MDCR_EL2 even in the absence of a PMU - ceph: fix error handling in ceph_read_iter - powerpc/mm: Prevent unlikely crash in copro_calculate_slb() - mmc: core: Annotate cmd_hdr as __le32 - mmc: rtsx_usb_sdmmc: Avoid keeping the device runtime resumed when unused - mmc: rtsx_usb_sdmmc: Handle runtime PM while changing the led - ext4: do not advertise encryption support when disabled - jbd2: fix incorrect unlock on j_list_lock - ubifs: Fix xattr_names length in exit paths - target: Re-add missing SCF_ACK_KREF assignment in v4.1.y - target: Make EXTENDED_COPY 0xe4 failure return COPY TARGET DEVICE NOT REACHABLE - target: Don't override EXTENDED_COPY xcopy_pt_cmd SCSI status code - Linux 4.4.28 * Xenial update to v4.4.27 stable release (LP: #1637501) - serial: 8250_dw: Check the data->pclk when get apb_pclk - btrfs: assign error values to the correct bio structs - drivers: base: dma-mapping: page align the size when unmap_kernel_range - fuse: listxattr: verify xattr list - fuse: invalidate dir dentry after chmod - fuse: fix killing s[ug]id in setattr - i40e: avoid NULL pointer dereference and recursive errors on early PCI error - brcmfmac: fix memory leak in brcmf_fill_bss_param - ASoC: Intel: Atom: add a missing star in a memcpy call - reiserfs: Unlock superblock before calling reiserfs_quota_on_mount() - reiserfs: switch to generic_{get,set,remove}xattr() - async_pq_val: fix DMA memory leak - scsi: arcmsr: Simplify user_len checking - ext4: enforce online defrag restriction for encrypted files - ext4: reinforce check of i_dtime when clearing high fields of uid and gid - ext4: fix memory leak in ext4_insert_range() - ext4: allow DAX writeback for hole punch - ext4: release bh in make_indexed_dir - dlm: free workqueues after the connections - vfs: move permission checking into notify_change() for utimes(NULL) - cfq: fix starvation of asynchronous writes - Linux 4.4.27 * Xenial update to v4.4.26 stable release (LP: #1637500) - x86/build: Build compressed x86 kernels as PIE - Linux 4.4.26 * ISST-LTE:pVM nvme 0000:a0:00.0: iommu_alloc failed on NVMe card (LP: #1633128) - dma-mapping: introduce the DMA_ATTR_NO_WARN attribute - powerpc: implement the DMA_ATTR_NO_WARN attribute - nvme: use the DMA_ATTR_NO_WARN attribute * CVE-2016-8658 - brcmfmac: avoid potential stack overflow in brcmf_cfg80211_start_ap() * Hotkey doesn't work on HP x360 (LP: #1620979) - gpiolib: Make it possible to exclude GPIOs from IRQ domain - pinctrl: cherryview: Do not mask all interrupts in probe - pinctrl: cherryview: Do not add all southwest and north GPIOs to IRQ domain * Bad page state in process genwqe_gunzip pfn:3c275 in the genwqe device driver (LP: #1559194) - SAUCE: (noup) Bad page state in process genwqe_gunzip pfn:3c275 in the genwqe device driver * CVE-2016-7425 - scsi: arcmsr: Buffer overflow in arcmsr_iop_message_xfer() * Add ipvlan module to 16.04 kernel (LP: #1634705) - [Config] Add ipvlan to the generic inclusion list * kernel generates ACPI Exception: AE_NOT_FOUND, Evaluating _DOD incorrectly (LP: #1634607) - ACPI / video: skip evaluating _DOD when it does not exist * BT still shows off after resume by wireless hotkey (LP: #1634380) - Bluetooth: btusb: Fix atheros firmware download error * ghash-clmulni-intel module fails to load (LP: #1633058) - crypto: ghash-clmulni - Fix load failure - crypto: cryptd - Assign statesize properly * Xenial update to v4.4.25 stable release (LP: #1634153) - timekeeping: Fix __ktime_get_fast_ns() regression - ALSA: ali5451: Fix out-of-bound position reporting - ALSA: usb-audio: Extend DragonFly dB scale quirk to cover other variants - ALSA: usb-line6: use the same declaration as definition in header for MIDI manufacturer ID - mfd: rtsx_usb: Avoid setting ucr->current_sg.status - mfd: atmel-hlcdc: Do not sleep in atomic context - mfd: 88pm80x: Double shifting bug in suspend/resume - mfd: wm8350-i2c: Make sure the i2c regmap functions are compiled - KVM: PPC: Book3s PR: Allow access to unprivileged MMCR2 register - KVM: MIPS: Drop other CPU ASIDs on guest MMU changes - KVM: PPC: BookE: Fix a sanity check - x86/boot: Fix kdump, cleanup aborted E820_PRAM max_pfn manipulation - x86/irq: Prevent force migration of irqs which are not in the vector domain - x86/dumpstack: Fix x86_32 kernel_stack_pointer() previous stack access - ARM: dts: mvebu: armada-390: add missing compatibility string and bracket - ARM: dts: MSM8064 remove flags from SPMI/MPP IRQs - ARM: cpuidle: Fix error return code - ima: use file_dentry() - tpm: fix a race condition in tpm2_unseal_trusted() - tpm_crb: fix crb_req_canceled behavior - Linux 4.4.25 * backport fwts UEFI test driver to Xenial (LP: #1633506) - efi: Add efi_test driver for exporting UEFI runtime service interfaces - [Config] CONFIG_EFI_TEST=m * Fix alps driver for multitouch function. (LP: #1633321) - HID: alps: fix multitouch cursor issue * xgene merlin crashes when running as iperf server (LP: #1632739) - drivers: net: xgene: optimizing the code - xgene: get_phy_device() doesn't return NULL anymore - drivers: net: xgene: Get channel number from device binding - drivers: net: xgene: constify xgene_cle_ops structure - drivers: net: xgene: Fix error handling - drivers: net: xgene: fix IPv4 forward crash - drivers: net: xgene: fix sharing of irqs - drivers: net: xgene: fix ununiform latency across queues - drivers: net: xgene: fix statistics counters race condition - drivers: net: xgene: fix register offset - drivers: net: xgene: Separate set_speed from mac_init - drivers: net: xgene: Fix module unload crash - hw resource cleanup - drivers: net: xgene: Fix module unload crash - change sw sequence - drivers: net: xgene: Fix module unload crash - clkrst sequence - drivers: net: phy: xgene: Add MDIO driver - drivers: net: xgene: Add backward compatibility - drivers: net: xgene: Enable MDIO driver - drivers: net: xgene: Use exported functions - drivers: net: xgene: ethtool: Use phy_ethtool_gset and sset - dtb: xgene: Add MDIO node - MAINTAINERS: xgene: Add driver and documentation path - [Config] Enable MDIO_XGENE as a modules * Add support for KabeLake i219-LOM chips (LP: #1632578) - e1000e: Initial support for KabeLake -- Luis Henriques Thu, 10 Nov 2016 11:08:11 +0000 linux (4.4.0-47.68) xenial; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1636941 * Add a driver for Amazon Elastic Network Adapters (ENA) (LP: #1635721) - lib/bitmap.c: conversion routines to/from u32 array - net: ethtool: add new ETHTOOL_xLINKSETTINGS API - net: ena: Add a driver for Amazon Elastic Network Adapters (ENA) - [config] enable CONFIG_ENA_ETHERNET=m (Amazon ENA driver) * unexpectedly large memory usage of mounted snaps (LP: #1636847) - [Config] switch squashfs to single threaded decode -- Kamal Mostafa Wed, 26 Oct 2016 10:47:55 -0700 linux (4.4.0-46.67) xenial; urgency=low [ Seth Forshee ] * Release Tracking Bug - LP: #1635242 * proc_keys_show crash when reading /proc/keys (LP: #1634496) - SAUCE: KEYS: ensure xbuf is large enough to fix buffer overflow in proc_keys_show (LP: #1634496) * [Trusty->Yakkety] powerpc/64: Fix incorrect return value from __copy_tofrom_user (LP: #1632462) - SAUCE: (no-up) powerpc/64: Fix incorrect return value from __copy_tofrom_user * Ubuntu 16.10: Oops panic in move_page_tables/page_remove_rmap after running memory_stress_ng. (LP: #1628976) - SAUCE: (no-up) powerpc/pseries: Fix stack corruption in htpe code * Paths not failed properly when unmapping virtual FC ports in VIOS (using ibmvfc) (LP: #1632116) - scsi: ibmvfc: Fix I/O hang when port is not mapped * PSL data cache should be flushed before resetting CAPI adapter (LP: #1632049) - cxl: Flush PSL cache before resetting the adapter * thunder nic: avoid link delays due to RX_PACKET_DIS (LP: #1630038) - net: thunderx: Don't set RX_PACKET_DIS while initializing * Support snaps inside of lxd containers (LP: #1611078) - Revert "UBUNTU: SAUCE: apparmor: fix sleep in critical section" - SAUCE: (no-up) apparmor: sync of apparmor 3.6 (from Ubuntu 16.10) * crypto/vmx/p8_ghash memory corruption (LP: #1630970) - crypto: ghash-generic - move common definitions to a new header file - crypto: vmx - Fix memory corruption caused by p8_ghash - crypto: vmx - Ensure ghash-generic is enabled * Xenial update to v4.4.24 stable release (LP: #1631468) - cpuset: handle race between CPU hotplug and cpuset_hotplug_work - mtd: nand: davinci: Reinitialize the HW ECC engine in 4bit hwctl - mm,ksm: fix endless looping in allocating memory when ksm enable - can: dev: fix deadlock reported after bus-off - x86/init: Fix cr4_init_shadow() on CR4-less machines - x86/boot: Initialize FPU and X86_FEATURE_ALWAYS even if we don't have CPUID - drm/nouveau/fifo/nv04: avoid ramht race against cookie insertion - drm/radeon/si/dpm: add workaround for for Jet parts - ARM: 8616/1: dt: Respect property size when parsing CPUs - ARM: 8617/1: dma: fix dma_max_pfn() - usb: musb: Fix DMA desired mode for Mentor DMA engine - usb: musb: fix DMA for host mode - iwlwifi: mvm: fix a few firmware capability checks - perf/core: Fix pmu::filter_match for SW-led groups - i40e: avoid null pointer dereference - pinctrl: uniphier: fix .pin_dbg_show() callback - pinctrl: Flag strict is a field in struct pinmux_ops - drivers/perf: arm_pmu: Fix leak in error path - mmc: pxamci: fix potential oops - tools/vm/slabinfo: fix an unintentional printf - ipvs: fix bind to link-local mcast IPv6 address in backup - nvmem: Declare nvmem_cell_read() consistently - hwmon: (adt7411) set bit 3 in CFG1 register - spi: sh-msiof: Avoid invalid clock generator parameters - iwlwifi: pcie: fix access to scratch buffer - iwlwifi: mvm: don't use ret when not initialised - ceph: fix race during filling readdir cache - usb: gadget: fsl_qe_udc: signedness bug in qe_get_frame() - gpio: sa1100: fix irq probing for ucb1x00 - irqchip/gicv3: Silence noisy DEBUG_PER_CPU_MAPS warning - ARM: 8618/1: decompressor: reset ttbcr fields to use TTBR0 on ARMv7 - arm64: debug: avoid resetting stepping state machine when TIF_SINGLESTEP - MIPS: uprobes: remove incorrect set_orig_insn - MIPS: fix uretprobe implementation - MIPS: Malta: Fix IOCU disable switch read for MIPS64 - MIPS: uprobes: fix use of uninitialised variable - printk: fix parsing of "brl=" option - tpm: fix byte-order for the value read by tpm2_get_tpm_pt - regulator: qcom_spmi: Add support for S4 supply on pm8941 - regulator: qcom_spmi: Add support for get_mode/set_mode on switches - regulator: qcom_spmi: Update mvs1/mvs2 switches on pm8941 - regulator: qcom_smd: Fix voltage ranges for pm8x41 - ARM: sun5i: Fix typo in trip point temperature - ARM: sa1100: register clocks early - ARM: sa1100: fix 3.6864MHz clock - ARM: sa1100: clear reset status prior to reboot - ARM: shmobile: fix regulator quirk for Gen2 - ARM: sa1111: fix pcmcia suspend/resume - hwrng: omap - Fix assumption that runtime_get_sync will always succeed - blk-mq: actually hook up defer list when running requests - pstore: drop file opened reference count - tile: Define AT_VECTOR_SIZE_ARCH for ARCH_DLINFO - iwlmvm: mvm: set correct state in smart-fifo configuration - NFC: fdp: Detect errors from fdp_nci_create_conn() - em28xx-i2c: rt_mutex_trylock() returns zero on failure - gspca: avoid unused variable warnings - ath9k: Fix programming of minCCA power threshold - avr32: off by one in at32_init_pio() - fnic: pci_dma_mapping_error() doesn't return an error code - dmaengine: at_xdmac: fix debug string - svc: Avoid garbage replies when pc_func() returns rpc_drop_reply - NFS: Don't drop CB requests with invalid principals - pNFS/files: Fix layoutcommit after a commit to DS - pNFS/flexfiles: Fix layoutcommit after a commit to DS - ASoC: Intel: Skylake: Fix error return code in skl_probe() - brcmfmac: Fix glob_skb leak in brcmf_sdiod_recv_chain - brcmsmac: Free packet if dma_mapping_error() fails in dma_rxfill - brcmsmac: Initialize power in brcms_c_stf_ss_algo_channel_get() - powerpc/prom: Fix sub-processor option passed to ibm, client-architecture- support - sysctl: handle error writing UINT_MAX to u32 fields - ASoC: omap-mcpdm: Fix irq resource handling - kernel/fork: fix CLONE_CHILD_CLEARTID regression in nscd - dmaengine: at_xdmac: fix to pass correct device identity to free_irq() - KVM: nVMX: postpone VMCS changes on MSR_IA32_APICBASE write - IB/ipoib: Fix memory corruption in ipoib cm mode connect flow - IB/core: Fix use after free in send_leave function - IB/ipoib: Don't allow MC joins during light MC flush - IB/mlx4: Fix incorrect MC join state bit-masking on SR-IOV - IB/mlx4: Fix code indentation in QP1 MAD flow - IB/mlx4: Use correct subnet-prefix in QP1 mads under SR-IOV - batman-adv: remove unused callback from batadv_algo_ops struct - aio: mark AIO pseudo-fs noexec - clk: xgene: Add missing parenthesis when clearing divider value - dm log writes: fix bug with too large bios - USB: serial: cp210x: fix hardware flow-control disable - usb: misc: legousbtower: Fix NULL pointer deference - Staging: fbtft: Fix bug in fbtft-core - USB: serial: cp210x: Add ID for a Juniper console - Revert "usbtmc: convert to devm_kzalloc" - ALSA: hda - Adding one more ALC255 pin definition for headset problem - ACPICA: acpi_get_sleep_type_data: Reduce warnings - ALSA: hda - Fix headset mic detection problem for several Dell laptops - ALSA: hda - Add the top speaker pin config for HP Spectre x360 - Linux 4.4.24 * sha1-powerpc returning wrong results (LP: #1629977) - crypto: sha1-powerpc - little-endian support * Dell Precision Trackpoint not working after suspend (LP: #1630857) - HID: alps: fix stick device not working after resume * OOPS on beaglebone on boot of 4.4.0-36-generic under snappy ubuntu core xenial (LP: #1625177) - net: ethernet: ti: cpdma: fix lockup in cpdma_ctlr_destroy() - drivers: net: cpsw: fix wrong regs access in cpsw_remove - drivers: net: cpsw: use of_platform_depopulate() - ARM: OMAP2+: omap_device: fix crash on omap_device removal - ARM: OMAP2+: Fix omap_device for module reload on PM runtime forbid - ARM: OMAP2+: Fix typo in omap_device.c - drivers: net: cpsw: fix suspend when all ethX devices are down - drivers: net: cpsw: fix wrong regs access in cpsw_ndo_open - drivers: net: cpsw: check return code from pm runtime calls - drivers: net: cpsw: remove pm runtime calls from suspend callbacks - drivers: net: cpsw: ethtool: fix accessing to suspended device - drivers: net: cpsw: ndev: fix accessing to suspended device - drivers: net: cpsw: fix kmemleak false-positive reports for sk buffers * Autofs parameter substitution broken in kernel 4.4.0-38 and 4.4.0-40 (LP: #1629204) - SAUCE: (namespace) autofs4: Use real_cred for requestor's ids * Xenial update to v4.4.23 stable release (LP: #1629386) - include/linux/kernel.h: change abs() macro so it uses consistent return type - Fix build warning in kernel/cpuset.c - reiserfs: fix "new_insert_key may be used uninitialized ..." - ipv4: panic in leaf_walk_rcu due to stale node pointer - ipv6: release dst in ping_v6_sendmsg - tcp: cwnd does not increase in TCP YeAH - tcp: properly scale window in tcp_v[46]_reqsk_send_ack() - crypto: arm64/aes-ctr - fix NULL dereference in tail processing - crypto: arm/aes-ctr - fix NULL dereference in tail processing - crypto: skcipher - Fix blkcipher walk OOM crash - crypto: echainiv - Replace chaining with multiplication - ocfs2/dlm: fix race between convert and migration - ocfs2: fix start offset to ocfs2_zero_range_for_truncate() - kbuild: Do not run modules_install and install in paralel - Makefile: revert "Makefile: Document ability to make file.lst and file.S" partially - tools: Support relative directory path for 'O=' - kbuild: forbid kernel directory to contain spaces and colons - Kbuild: disable 'maybe-uninitialized' warning for CONFIG_PROFILE_ALL_BRANCHES - gcov: disable -Wmaybe-uninitialized warning - Disable "maybe-uninitialized" warning globally - Disable "frame-address" warning - Makefile: Mute warning for __builtin_return_address(>0) for tracing only - net: caif: fix misleading indentation - Add braces to avoid "ambiguous ‘else’" compiler warnings - am437x-vfpe: fix typo in vpfe_get_app_input_index - ath9k: fix misleading indentation - iwlegacy: avoid warning about missing braces - Staging: iio: adc: fix indent on break statement - nouveau: fix nv40_perfctr_next() cleanup regression - bonding: Fix bonding crash - Revert "af_unix: Fix splice-bind deadlock" - af_unix: split 'u->readlock' into two: 'iolock' and 'bindlock' - vti: flush x-netns xfrm cache when vti interface is removed - net/irda: handle iriap_register_lsap() allocation failure - tipc: fix NULL pointer dereference in shutdown() - net/mlx5: Added missing check of msg length in verifying its signature - net: dsa: bcm_sf2: Fix race condition while unmasking interrupts - Revert "phy: IRQ cannot be shared" - net: smc91x: fix SMC accesses - bridge: re-introduce 'fix parsing of MLDv2 reports' - autofs races - autofs: use dentry flags to block walks during expire - xfs: prevent dropping ioend completions during buftarg wait - fsnotify: add a way to stop queueing events on group shutdown - fanotify: fix list corruption in fanotify_get_response() - fix fault_in_multipages_...() on architectures with no-op access_ok() - mtd: maps: sa1100-flash: potential NULL dereference - mtd: pmcmsp-flash: Allocating too much in init_msp_flash() - power: reset: hisi-reboot: Unmap region obtained by of_iomap - fix memory leaks in tracing_buffers_splice_read() - tracing: Move mutex to protect against resetting of seq data - mm: delete unnecessary and unsafe init_tlb_ubc() - can: flexcan: fix resume function - nl80211: validate number of probe response CSA counters - btrfs: ensure that file descriptor used with subvol ioctls is a dir - i2c-eg20t: fix race between i2c init and interrupt enable - i2c: qup: skip qup_i2c_suspend if the device is already runtime suspended - MIPS: Fix pre-r6 emulation FPU initialisation - MIPS: SMP: Fix possibility of deadlock when bringing CPUs online - MIPS: vDSO: Fix Malta EVA mapping to vDSO page structs - MIPS: Remove compact branch policy Kconfig entries - MIPS: Avoid a BUG warning during prctl(PR_SET_FP_MODE, ...) - MIPS: Add a missing ".set pop" in an early commit - MIPS: paravirt: Fix undefined reference to smp_bootstrap - PM / hibernate: Restore processor state before using per-CPU variables - PM / hibernate: Fix rtree_next_node() to avoid walking off list ends - power_supply: tps65217-charger: fix missing platform_set_drvdata() - power: supply: max17042_battery: fix model download bug. - qxl: check for kmap failures - hostfs: Freeing an ERR_PTR in hostfs_fill_sb_common() - Linux 4.4.23 * Xenial update to v4.4.22 stable release (LP: #1627730) - ext4: use __GFP_NOFAIL in ext4_free_blocks() - fscrypto: add authorization check for setting encryption policy - clocksource/drivers/sun4i: Clear interrupts after stopping timer in probe function - MIPS: KVM: Check for pfn noslot case - fscrypto: require write access to mount to set encryption policy - lightnvm: put bio before return - powerpc/tm: do not use r13 for tabort_syscall - powerpc/mm: Don't alias user region to other regions below PAGE_OFFSET - kernfs: don't depend on d_find_any_alias() when generating notifications - pNFS: The client must not do I/O to the DS if it's lease has expired - NFSv4.x: Fix a refcount leak in nfs_callback_up_net - nfsd: Close race between nfsd4_release_lockowner and nfsd4_lock - pNFS: Ensure LAYOUTGET and LAYOUTRETURN are properly serialised - NFSv4.1: Fix the CREATE_SESSION slot number accounting - kexec: fix double-free when failing to relocate the purgatory - mm: introduce get_task_exe_file - audit: fix exe_file access in audit_exe_compare - dm flakey: fix reads to be issued if drop_writes configured - IB/uverbs: Fix race between uverbs_close and remove_one - ARC: mm: fix build breakage with STRICT_MM_TYPECHECKS - x86/paravirt: Do not trace _paravirt_ident_*() functions - x86/AMD: Apply erratum 665 on machines without a BIOS fix - kvm-arm: Unmap shadow pagetables properly - iio: accel: kxsd9: Fix raw read return - iio: proximity: as3935: set up buffer timestamps for non-zero values - iio: adc: rockchip_saradc: reset saradc controller before programming it - iio: adc: ti_am335x_adc: Protect FIFO1 from concurrent access - iio: adc: ti_am335x_adc: Increase timeout value waiting for ADC sample - iio: ad799x: Fix buffered capture for ad7991/ad7995/ad7999 - iio: adc: at91: unbreak channel adc channel 3 - iio: accel: bmc150: reset chip at init time - iio: fix pressure data output unit in hid-sensor-attributes - iio: accel: kxsd9: Fix scaling bug - iio:core: fix IIO_VAL_FRACTIONAL sign handling - iio: ensure ret is initialized to zero before entering do loop - serial: 8250_mid: fix divide error bug if baud rate is 0 - serial: 8250: added acces i/o products quad and octal serial cards - USB: serial: simple: add support for another Infineon flashloader - usb: renesas_usbhs: fix clearing the {BRDY,BEMP}STS condition - usb: chipidea: udc: fix NULL ptr dereference in isr_setup_status_phase - ARM: dts: STiH410: Handle interconnect clock required by EHCI/OHCI (USB) - USB: change bInterval default to 10 ms - net: thunderx: Fix OOPs with ethtool --register-dump - cpuset: make sure new tasks conform to the current config of the cpuset - ARM: AM43XX: hwmod: Fix RSTST register offset for pruss - ARM: imx6: add missing BM_CLPCR_BYP_MMDC_CH0_LPM_HS setting for imx6ul - ARM: imx6: add missing BM_CLPCR_BYPASS_PMIC_READY setting for imx6sx - ARM: kirkwood: ib62x0: fix size of u-boot environment partition - ARM: OMAP3: hwmod data: Add sysc information for DSI - ARM: dts: imx6qdl: Fix SPDIF regression - ARM: dts: overo: fix gpmc nand cs0 range - ARM: dts: overo: fix gpmc nand on boards with ethernet - ARM: dts: STiH407-family: Provide interconnect clock for consumption in ST SDHCI - bus: arm-ccn: Fix PMU handling of MN - bus: arm-ccn: Do not attempt to configure XPs for cycle counter - bus: arm-ccn: Fix XP watchpoint settings bitmask - dm log writes: fix check of kthread_run() return value - dm log writes: move IO accounting earlier to fix error path - dm crypt: fix error with too large bios - pinctrl: pistachio: fix mfio pll_lock pinmux - pinctrl: sunxi: fix uart1 CTS/RTS pins at PG on A23/A33 - arm64: spinlocks: implement smp_mb__before_spinlock() as smp_mb() - crypto: cryptd - initialize child shash_desc on import - Btrfs: remove root_log_ctx from ctx list before btrfs_sync_log returns - fuse: direct-io: don't dirty ITER_BVEC pages - xhci: fix null pointer dereference in stop command timeout function - md-cluster: make md-cluster also can work when compiled into kernel - ath9k: fix using sta->drv_priv before initializing it - Revert "wext: Fix 32 bit iwpriv compatibility issue with 64 bit Kernel" - sched/core: Fix a race between try_to_wake_up() and a woken up task - ipv6: addrconf: fix dev refcont leak when DAD failed - gma500: remove annoying deprecation warning - mpssd: fix buffer overflow warning - drm/i915: Avoid pointer arithmetic in calculating plane surface offset - mmc: dw_mmc: use resource_size_t to store physical address - pinctrl: at91-pio4: use %pr format string for resource - soc: qcom/spm: shut up uninitialized variable warning - kconfig: tinyconfig: provide whole choice blocks to avoid warnings - net: simplify napi_synchronize() to avoid warnings - drm: atmel-hlcdc: Fix vertical scaling - drm: Only use compat ioctl for addfb2 on X86/IA64 - genirq: Provide irq_gc_{lock_irqsave,unlock_irqrestore}() helpers - irqchip/atmel-aic: Fix potential deadlock in ->xlate() - fix iov_iter_fault_in_readable() - microblaze: fix __get_user() - avr32: fix copy_from_user() - microblaze: fix copy_from_user() - fix minor infoleak in get_user_ex() - mn10300: failing __get_user() and get_user() should zero - m32r: fix __get_user() - sh64: failing __get_user() should zero - nios2: fix __get_user() - score: fix __get_user/get_user - s390: get_user() should zero on failure - ARC: uaccess: get_user to zero out dest in cause of fault - asm-generic: make get_user() clear the destination on errors - frv: fix clear_user() - cris: buggered copy_from_user/copy_to_user/clear_user - blackfin: fix copy_from_user() - score: fix copy_from_user() and friends - sh: fix copy_from_user() - hexagon: fix strncpy_from_user() error return - mips: copy_from_user() must zero the destination on access_ok() failure - asm-generic: make copy_from_user() zero the destination properly - alpha: fix copy_from_user() - metag: copy_from_user() should zero the destination on access_ok() failure - parisc: fix copy_from_user() - openrisc: fix copy_from_user() - nios2: copy_from_user() should zero the tail of destination - mn10300: copy_from_user() should zero on access_ok() failure... - sparc32: fix copy_from_user() - ppc32: fix copy_from_user() - genirq/msi: Fix broken debug output - ia64: copy_from_user() should zero the destination on access_ok() failure - avr32: fix 'undefined reference to `___copy_from_user' - openrisc: fix the fix of copy_from_user() - Linux 4.4.22 * AES-XTS poor performance in Ubuntu 16.04 (LP: #1613295) - crypto: vmx - fix null dereference in p8_aes_xts_crypt * i40e/setting some ethtool features and remove module right after (modprobe -r) lead to crash in systems with more than 127 CPUs (LP: #1626782) - i40e: Fix errors resulted while turning off TSO * STC860:alpine-pdq:alpdq5p03: kernel panic when adding vnic (LP: #1626222) - ibmvnic: fix to use list_for_each_safe() when delete items * Stratton: ISST-LTE:UbuntuKVM: Failed to hotplug virtual devices to guest running Ubuntu 16.04.1 on UbuntuKVM16.04.1 #179 (LP: #1625986) - PCI: rpaphp: Fix slot registration for multiple slots under a PHB * nvme: Missing patch in Ubuntu-4.4.0-41.61 (LP: #1628520) - nvme: Call pci_disable_device on the error path. -- Seth Forshee Thu, 20 Oct 2016 08:09:34 -0500 linux (4.4.0-45.66) xenial; urgency=low * CVE-2016-5195 - SAUCE: mm: remove gup_flags FOLL_WRITE games from __get_user_pages() * srcname from mount rule corrupted under load (LP: #1634753) - SAUCE: apparmor: fix sleep in critical section -- Stefan Bader Wed, 19 Oct 2016 11:24:20 +0200 linux (4.4.0-43.63) xenial; urgency=low [ Seth Forshee ] * Release Tracking Bug - LP: #1632375 * kswapd0 100% CPU usage (LP: #1518457) - SAUCE: (no-up) If zone is so small that watermarks are the same, stop zone balance. -- Seth Forshee Tue, 11 Oct 2016 07:54:56 -0500 linux (4.4.0-42.62) xenial; urgency=low * Fix GRO recursion overflow for tunneling protocols (LP: #1631287) - tunnels: Don't apply GRO to multiple layers of encapsulation. - gro: Allow tunnel stacking in the case of FOU/GUE * CVE-2016-7039 - SAUCE: net: add recursion limit to GRO -- Seth Forshee Fri, 07 Oct 2016 12:03:55 -0500 linux (4.4.0-41.61) xenial; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1628204 * nvme drive probe failure (LP: #1626894) - (fix) NVMe: Don't unmap controller registers on reset -- Kamal Mostafa Tue, 27 Sep 2016 09:40:42 -0700 linux (4.4.0-40.60) xenial; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1627074 * Permission denied in CIFS with kernel 4.4.0-38 (LP: #1626112) - Fix memory leaks in cifs_do_mount() - Compare prepaths when comparing superblocks - SAUCE: Fix regression which breaks DFS mounting * Backlight does not change when adjust it higher than 50% after S3 (LP: #1625932) - SAUCE: i915_bpo: drm/i915/backlight: setup and cache pwm alternate increment value - SAUCE: i915_bpo: drm/i915/backlight: setup backlight pwm alternate increment on backlight enable -- Kamal Mostafa Fri, 23 Sep 2016 08:53:31 -0700 linux (4.4.0-39.59) xenial; urgency=low [ Joseph Salisbury ] * Release Tracking Bug - LP: #1625303 * thunder: chip errata w/ multiple CQEs for a TSO packet (LP: #1624569) - net: thunderx: Fix for issues with multiple CQEs posted for a TSO packet * thunder: faulty TSO padding (LP: #1623627) - net: thunderx: Fix for HW issue while padding TSO packet * CVE-2016-6828 - tcp: fix use after free in tcp_xmit_retransmit_queue() * Sennheiser Officerunner - cannot get freq at ep 0x83 (LP: #1622763) - SAUCE: (no-up) ALSA: usb-audio: Add quirk for sennheiser officerunner * Backport E3 Skylake Support in ie31200_edac to Xenial (LP: #1619766) - EDAC, ie31200_edac: Add Skylake support * Ubuntu 16.04 - Full EEH Recovery Support for NVMe devices (LP: #1602724) - SAUCE: nvme: Don't suspend admin queue that wasn't created * ISST-LTE:pNV: system ben is hung during ST (nvme) (LP: #1620317) - blk-mq: Allow timeouts to run while queue is freezing - blk-mq: improve warning for running a queue on the wrong CPU - blk-mq: don't overwrite rq->mq_ctx * lsattr 32bit does not work on 64bit kernel (Inappropriate ioctl error) (LP: #1619918) - btrfs: bugfix: handle FS_IOC32_{GETFLAGS, SETFLAGS, GETVERSION} in btrfs_ioctl * radeon: monitor connected to onboard VGA doesn't work with Xenial (LP: #1600092) - drm/radeon/dp: add back special handling for NUTMEG * initramfs includes qle driver, but not firmware (LP: #1623187) - qed: add MODULE_FIRMWARE() * [Hyper-V] Rebase Hyper-V to 4.7.2 (stable) (LP: #1616677) - hv_netvsc: Implement support for VF drivers on Hyper-V - hv_netvsc: Fix the list processing for network change event - Drivers: hv: vmbus: Introduce functions for estimating room in the ring buffer - Drivers: hv: vmbus: Use READ_ONCE() to read variables that are volatile - Drivers: hv: vmbus: Export the vmbus_set_event() API - lcoking/barriers, arch: Use smp barriers in smp_store_release() - asm-generic: guard smp_store_release/load_acquire - x86: reuse asm-generic/barrier.h - asm-generic: add __smp_xxx wrappers - x86: define __smp_xxx - asm-generic: implement virt_xxx memory barriers - Drivers: hv: vmbus: Move some ring buffer functions to hyperv.h - Drivers: hv: vmbus: Implement APIs to support "in place" consumption of vmbus packets - drivers:hv: Lock access to hyperv_mmio resource tree - drivers:hv: Make a function to free mmio regions through vmbus - drivers:hv: Track allocations of children of hv_vmbus in private resource tree - drivers:hv: Separate out frame buffer logic when picking MMIO range - Drivers: hv: vmbus: handle various crash scenarios - Drivers: hv: balloon: don't crash when memory is added in non-sorted order - Drivers: hv: balloon: reset host_specified_ha_region - tools: hv: lsvmbus: add pci pass-through UUID - hv_netvsc: move start_remove flag to net_device_context - hv_netvsc: use start_remove flag to protect netvsc_link_change() - hv_netvsc: untangle the pointer mess - hv_netvsc: get rid of struct net_device pointer in struct netvsc_device - hv_netvsc: synchronize netvsc_change_mtu()/netvsc_set_channels() with netvsc_remove() - hv_netvsc: set nvdev link after populating chn_table - hv_netvsc: Fix VF register on vlan devices - hv_netvsc: remove redundant assignment in netvsc_recv_callback() - hv_netvsc: introduce {net, hv}_device_to_netvsc_device() helpers - hv_netvsc: pass struct netvsc_device to rndis_filter_{open, close}() - hv_netvsc: pass struct net_device to rndis_filter_set_device_mac() - hv_netvsc: pass struct net_device to rndis_filter_set_offload_params() - netvsc: get rid of completion timeouts - PCI: hv: Don't leak buffer in hv_pci_onchannelcallback() - PCI: hv: Handle all pending messages in hv_pci_onchannelcallback() - netvsc: Use the new in-place consumption APIs in the rx path - x86/kernel: Audit and remove any unnecessary uses of module.h - PCI: hv: Fix interrupt cleanup path - hv_netvsc: Fix VF register on bonding devices - hv_netvsc: don't lose VF information - hv_netvsc: avoid deadlocks between rtnl lock and vf_use_cnt wait - hv_netvsc: reset vf_inject on VF removal - hv_netvsc: protect module refcount by checking net_device_ctx->vf_netdev - hv_netvsc: fix bonding devices check in netvsc_netdev_event() - Drivers: hv: vmbus: Use the new virt_xx barrier code - ixgbevf: call ndo_stop() instead of dev_close() when running offline selftest - ixgbevf: fix error code path when setting MAC address - ixgbevf: use bit operations for setting and checking resets - ixgbevf: Add support for generic Tx checksums - ixgbe/ixgbevf: Add support for bulk free in Tx cleanup & cleanup boolean logic - ixgbevf: refactor ethtool stats handling - ixgbevf: add support for per-queue ethtool stats - ixgbevf: make use of BIT() macro to avoid shift of signed values - ixgbevf: Move API negotiation function into mac_ops - ixgbevf: Add the device ID's presented while running on Hyper-V - ixgbevf: Support Windows hosts (Hyper-V) - ixgbevf: Change the relaxed order settings in VF driver for sparc - ixgbevf: Use mac_ops instead of trying to identify NIC type * New device ID for Kabypoint (LP: #1622469) - mfd: lpss: Add Intel Kaby Lake PCH-H PCI IDs - SAUCE: i2c: i801: Add support for Kaby Lake PCH-H * Xenial update to v4.4.21 stable release (LP: #1624037) - Revert "i40e: fix: do not sleep in netdev_ops" - fs: Check for invalid i_uid in may_follow_link() - netfilter: x_tables: check for size overflow - ext4: validate that metadata blocks do not overlap superblock - ext4: fix xattr shifting when expanding inodes - ext4: fix xattr shifting when expanding inodes part 2 - ext4: properly align shifted xattrs when expanding inodes - ext4: avoid deadlock when expanding inode size - ext4: avoid modifying checksum fields directly during checksum verification - block: Fix race triggered by blk_set_queue_dying() - block: make sure a big bio is split into at most 256 bvecs - cgroup: reduce read locked section of cgroup_threadgroup_rwsem during fork - s390/sclp_ctl: fix potential information leak with /dev/sclp - drm/radeon: fix radeon_move_blit on 32bit systems - drm: Reject page_flip for !DRIVER_MODESET - drm/msm: fix use of copy_from_user() while holding spinlock - ASoC: atmel_ssc_dai: Don't unconditionally reset SSC on stream startup - xfs: fix superblock inprogress check - timekeeping: Cap array access in timekeeping_debug - timekeeping: Avoid taking lock in NMI path with CONFIG_DEBUG_TIMEKEEPING - lustre: remove unused declaration - wrappers for ->i_mutex access - ovl: don't copy up opaqueness - ovl: remove posix_acl_default from workdir - ovl: listxattr: use strnlen() - ovl: fix workdir creation - ubifs: Fix assertion in layout_in_gaps() - bcache: RESERVE_PRIO is too small by one when prio_buckets() is a power of two. - vhost/scsi: fix reuse of &vq->iov[out] in response - x86/apic: Do not init irq remapping if ioapic is disabled - uprobes: Fix the memcg accounting - crypto: caam - fix IV loading for authenc (giv)decryption - ALSA: usb-audio: Add sample rate inquiry quirk for B850V3 CP2114 - ALSA: firewire-tascam: accessing to user space outside spinlock - ALSA: fireworks: accessing to user space outside spinlock - ALSA: rawmidi: Fix possible deadlock with virmidi registration - ALSA: hda - Add headset mic quirk for Dell Inspiron 5468 - ALSA: hda - Enable subwoofer on Dell Inspiron 7559 - ALSA: timer: fix NULL pointer dereference in read()/ioctl() race - ALSA: timer: fix division by zero after SNDRV_TIMER_IOCTL_CONTINUE - ALSA: timer: fix NULL pointer dereference on memory allocation failure - scsi: fix upper bounds check of sense key in scsi_sense_key_string() - metag: Fix atomic_*_return inline asm constraints - cpufreq: Fix GOV_LIMITS handling for the userspace governor - hwrng: exynos - Disable runtime PM on probe failure - regulator: anatop: allow regulator to be in bypass mode - lib/mpi: mpi_write_sgl(): fix skipping of leading zero limbs - Linux 4.4.21 * Headset mic detection on some variants of Dell Inspiron 5468 (LP: #1617900) - ALSA: hda - Add headset mic quirk for Dell Inspiron 5468 * Xenial update to v4.4.20 stable release (LP: #1621113) - hugetlb: fix nr_pmds accounting with shared page tables - x86/mm: Disable preemption during CR3 read+write - uprobes/x86: Fix RIP-relative handling of EVEX-encoded instructions - tools/testing/nvdimm: fix SIGTERM vs hotplug crash - SUNRPC: Handle EADDRNOTAVAIL on connection failures - SUNRPC: allow for upcalls for same uid but different gss service - powerpc/eeh: eeh_pci_enable(): fix checking of post-request state - ALSA: usb-audio: Add a sample rate quirk for Creative Live! Cam Socialize HD (VF0610) - ALSA: usb-audio: Add quirk for ELP HD USB Camera - arm64: Define AT_VECTOR_SIZE_ARCH for ARCH_DLINFO - parisc: Fix order of EREFUSED define in errno.h - virtio: fix memory leak in virtqueue_add() - vfio/pci: Fix NULL pointer oops in error interrupt setup handling - perf intel-pt: Fix occasional decoding errors when tracing system-wide - libnvdimm, nd_blk: mask off reserved status bits - ALSA: hda - Manage power well properly for resume - NVMe: Don't unmap controller registers on reset - PCI: Support PCIe devices with short cfg_size - PCI: Add Netronome vendor and device IDs - PCI: Limit config space size for Netronome NFP6000 family - PCI: Add Netronome NFP4000 PF device ID - PCI: Limit config space size for Netronome NFP4000 - mmc: sdhci-acpi: Reduce Baytrail eMMC/SD/SDIO hangs - ACPI: CPPC: Return error if _CPC is invalid on a CPU - ACPI / CPPC: Prevent cpc_desc_ptr points to the invalid data - um: Don't discard .text.exit section - genirq/msi: Remove unused MSI_FLAG_IDENTITY_MAP - genirq/msi: Make sure PCI MSIs are activated early - crypto: caam - fix non-hmac hashes - crypto: caam - fix echainiv(authenc) encrypt shared descriptor - crypto: caam - defer aead_set_sh_desc in case of zero authsize - usb: ehci: change order of register cleanup during shutdown - usb: misc: usbtest: add fix for driver hang - usb: dwc3: pci: add Intel Kabylake PCI ID - usb: dwc3: gadget: increment request->actual once - usb: hub: Fix unbalanced reference count/memory leak/deadlocks - USB: hub: fix up early-exit pathway in hub_activate - USB: hub: change the locking in hub_activate - usb: renesas_usbhs: clear the BRDYSTS in usbhsg_ep_enable() - usb: renesas_usbhs: Use dmac only if the pipe type is bulk - USB: validate wMaxPacketValue entries in endpoint descriptors - usb: gadget: fsl_qe_udc: off by one in setup_received_handle() - usb/gadget: fix gadgetfs aio support. - xhci: always handle "Command Ring Stopped" events - usb: xhci: Fix panic if disconnect - xhci: don't dereference a xhci member after removing xhci - USB: serial: fix memleak in driver-registration error path - USB: serial: option: add D-Link DWM-156/A3 - USB: serial: option: add support for Telit LE920A4 - USB: serial: ftdi_sio: add device ID for WICED USB UART dev board - USB: serial: ftdi_sio: add PIDs for Ivium Technologies devices - iommu/dma: Don't put uninitialised IOVA domains - iommu/arm-smmu: Fix CMDQ error handling - iommu/arm-smmu: Don't BUG() if we find aborting STEs with disable_bypass - pinctrl/amd: Remove the default de-bounce time - EDAC: Increment correct counter in edac_inc_ue_error() - s390/dasd: fix hanging device after clear subchannel - mac80211: fix purging multicast PS buffer queue - arm64: dts: rockchip: add reset saradc node for rk3368 SoCs - of: fix reference counting in of_graph_get_endpoint_by_regs - sched/cputime: Fix NO_HZ_FULL getrusage() monotonicity regression - sched/nohz: Fix affine unpinned timers mess - iio: fix sched WARNING "do not call blocking ops when !TASK_RUNNING" - drm/amdgpu: Change GART offset to 64-bit - drm/amdgpu: fix amdgpu_move_blit on 32bit systems - drm/amdgpu: avoid a possible array overflow - drm/amdgpu: skip TV/CV in display parsing - drm/amd/amdgpu: sdma resume fail during S4 on CI - drm/amdgpu: record error code when ring test failed - drm/i915: fix aliasing_ppgtt leak - ARC: build: Better way to detect ISA compatible toolchain - ARC: use correct offset in pt_regs for saving/restoring user mode r25 - ARC: Call trace_hardirqs_on() before enabling irqs - ARC: Elide redundant setup of DMA callbacks - aacraid: Check size values after double-fetch from user - mfd: cros_ec: Add cros_ec_cmd_xfer_status() helper - i2c: cros-ec-tunnel: Fix usage of cros_ec_cmd_xfer() - cdc-acm: fix wrong pipe type on rx interrupt xfers - mpt3sas: Fix resume on WarpDrive flash cards - megaraid_sas: Fix probing cards without io port - usb: renesas_usbhs: gadget: fix return value check in usbhs_mod_gadget_probe() - gpio: Fix OF build problem on UM - fs/seq_file: fix out-of-bounds read - btrfs: waiting on qgroup rescan should not always be interruptible - btrfs: properly track when rescan worker is running - Input: tegra-kbc - fix inverted reset logic - Input: i8042 - break load dependency between atkbd/psmouse and i8042 - Input: i8042 - set up shared ps2_cmd_mutex for AUX ports - crypto: nx - off by one bug in nx_of_update_msc() - crypto: qat - fix aes-xts key sizes - dmaengine: usb-dmac: check CHCR.DE bit in usb_dmac_isr_channel() - USB: avoid left shift by -1 - usb: chipidea: udc: don't touch DP when controller is in host mode - USB: fix typo in wMaxPacketSize validation - USB: serial: mos7720: fix non-atomic allocation in write path - USB: serial: mos7840: fix non-atomic allocation in write path - USB: serial: option: add WeTelecom WM-D200 - USB: serial: option: add WeTelecom 0x6802 and 0x6803 products - staging: comedi: daqboard2000: bug fix board type matching code - staging: comedi: comedi_test: fix timer race conditions - staging: comedi: ni_mio_common: fix AO inttrig backwards compatibility - staging: comedi: ni_mio_common: fix wrong insn_write handler - ACPI / drivers: fix typo in ACPI_DECLARE_PROBE_ENTRY macro - ACPI / drivers: replace acpi_probe_lock spinlock with mutex - ACPI / sysfs: fix error code in get_status() - ACPI / SRAT: fix SRAT parsing order with both LAPIC and X2APIC present - ALSA: line6: Remove double line6_pcm_release() after failed acquire. - ALSA: line6: Give up on the lock while URBs are released. - ALSA: line6: Fix POD sysfs attributes segfault - hwmon: (iio_hwmon) fix memory leak in name attribute - sysfs: correctly handle read offset on PREALLOC attrs - Linux 4.4.20 * Failed to acknowledge elog: /sys/firmware/opal/elog/0x5018d709/acknowledge (2:No such file or directory) (LP: #1619552) - powerpc/powernv : Drop reference added by kset_find_obj() * backport support for userspace access of DP aux devices (LP: #1619756) - drm/dp: Add a drm_aux-dev module for reading/writing dpcd registers. - drm/dp: Allow signals to interrupt drm_aux-dev reads/writes - [Config] CONFIG_DRM_DP_AUX_CHARDEV=y * Enable virtual scsi server driver for Power (LP: #1615665) - SAUCE: Ibmvscsis: Properly deregister target sessions - SAUCE: Return TCMU-generated sense data to fabric module - SAUCE: Ibmvscsis: Code cleanup of print statements - SAUCE: Ibmvscsis: Fixed a bug reported by Dan Carpenter * ISST-LTE: system dropped into xmon at pcibios_release_device+0x5c/0x80 during running dlpar test on monklp3 (LP: #1618151) - powerpc/pseries: use pci_host_bridge.release_fn() to kfree(phb) * Kernel Build Fails for Fuse Module (LP: #1617550) - SAUCE: (namespace) userns: Export current_in_userns to modules * boot-time kernel panic introduced in 4.4.0-18, not present in 4.4.0-15 (LP: #1572630) - blk-mq: Reuse hardware context cpumask for tags - blk-mq: Use proper cpumask iterator -- Joseph Salisbury Mon, 19 Sep 2016 14:23:10 -0400 linux (4.4.0-38.57) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1620658 * CIFS client: access problems after updating to kernel 4.4.0-29-generic (LP: #1612135) - Revert "UBUNTU: SAUCE: (namespace) Bypass sget() capability check for nfs" - fs: Call d_automount with the filesystems creds * apt-key add fails in overlayfs (LP: #1618572) - SAUCE: overlayfs: fix regression in whiteout detection -- Tim Gardner Tue, 30 Aug 2016 12:24:30 -0600 linux (4.4.0-37.56) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1618040 * [Feature] Instruction decoder support for new SKX instructions- AVX512 (LP: #1591655) - x86/insn: perf tools: Fix vcvtph2ps instruction decoding - x86/insn: Add AVX-512 support to the instruction decoder - perf tools: Add AVX-512 support to the instruction decoder used by Intel PT - perf tools: Add AVX-512 instructions to the new instructions test * [Ubuntu 16.04] FCoE Lun not visible in OS with inbox driver - Issue with ioremap() call on 32bit kernel (LP: #1608652) - lpfc: Correct issue with ioremap() call on 32bit kernel * [Feature] turbostat support for Skylake-SP server (LP: #1591802) - tools/power turbostat: decode more CPUID fields - tools/power turbostat: CPUID(0x16) leaf shows base, max, and bus frequency - tools/power turbostat: decode HWP registers - tools/power turbostat: Decode MSR_MISC_PWR_MGMT - tools/power turbostat: allow sub-sec intervals - tools/power turbostat: Intel Xeon x200: fix erroneous bclk value - tools/power turbostat: Intel Xeon x200: fix turbo-ratio decoding - tools/power turbostat: re-name "%Busy" field to "Busy%" - tools/power turbostat: add --out option for saving output in a file - tools/power turbostat: fix compiler warnings - tools/power turbostat: make fewer systems calls - tools/power turbostat: show IRQs per CPU - tools/power turbostat: show GFXMHz - tools/power turbostat: show GFX%rc6 - tools/power turbostat: detect and work around syscall jitter - tools/power turbostat: indicate SMX and SGX support - tools/power turbostat: call __cpuid() instead of __get_cpuid() - tools/power turbostat: correct output for MSR_NHM_SNB_PKG_CST_CFG_CTL dump - tools/power turbostat: bugfix: TDP MSRs print bits fixing - tools/power turbostat: SGX state should print only if --debug - tools/power turbostat: print IRTL MSRs - tools/power turbostat: initial BXT support - tools/power turbostat: decode BXT TSC frequency via CPUID - tools/power turbostat: initial SKX support * [BYT] display hotplug doesn't work on console (LP: #1616894) - drm/i915/vlv: Make intel_crt_reset() per-encoder - drm/i915/vlv: Reset the ADPA in vlv_display_power_well_init() - drm/i915/vlv: Disable HPD in valleyview_crt_detect_hotplug() - drm/i915: Enable polling when we don't have hpd * [Feature]intel_idle enabling on Broxton-P (LP: #1520446) - intel_idle: add BXT support * [Feature] EDAC: Update driver for SKX-SP (LP: #1591815) - [Config] CONFIG_EDAC_SKX=m - EDAC, skx_edac: Add EDAC driver for Skylake * [Feature] KBL: Sandy Peak(3168) WiFi/BT support (LP: #1591648) - Bluetooth: Add support for Intel Bluetooth device 3168 [8087:0aa7] * MacBookPro11,4 fails to poweroff or suspend (LP: #1587714) - SAUCE: PCI: Workaround to enable poweroff on Mac Pro 11 * Support Edge Gateway's Bluetooth LED (LP: #1512999) - SAUCE: Bluetooth: Support for LED on Edge Gateways - SAUCE: Bluetooth: Use host bridge subsystem IDs to identify Edge Gateways * Please add support for alps touchpad. (LP: #1616813) - [Config] CONFIG_HID_ALPS=m - HID: add Alps I2C HID Touchpad-Stick support - HID: alps: struct u1_dev *priv is internal to the driver - HID: alps: pass correct sizes to hid_hw_raw_request() - HID: alps: match alps devices in core - HID: alps: a few cleanups * DINO2M - System hangs with a black screen during s4 stress test (LP: #1616781) - x86/power/64: Fix kernel text mapping corruption during image restoration * Xenial update to v4.4.17 stable release (LP: #1611833) - USB: OHCI: Don't mark EDs as ED_OPER if scheduling fails - x86/quirks: Apply nvidia_bugs quirk only on root bus - x86/quirks: Reintroduce scanning of secondary buses - x86/quirks: Add early quirk to reset Apple AirPort card - dmaengine: at_xdmac: align descriptors on 64 bits - dmaengine: at_xdmac: fix residue corruption - dmaengine: at_xdmac: double FIFO flush needed to compute residue - mm, sl[au]b: add __GFP_ATOMIC to the GFP reclaim mask - mm, compaction: abort free scanner if split fails - fs/nilfs2: fix potential underflow in call to crc32_le - mm, compaction: prevent VM_BUG_ON when terminating freeing scanner - mm, meminit: always return a valid node from early_pfn_to_nid - mm, meminit: ensure node is online before checking whether pages are uninitialised - vmlinux.lds: account for destructor sections - pps: do not crash when failed to register - kernel/sysrq, watchdog, sched/core: Reset watchdog on all CPUs while processing sysrq-w - arc: unwind: warn only once if DW2_UNWIND is disabled - ARC: unwind: ensure that .debug_frame is generated (vs. .eh_frame) - xen/pciback: Fix conf_space read/write overlap check. - xenbus: don't BUG() on user mode induced condition - xenbus: don't bail early from xenbus_dev_request_and_reply() - Input: vmmouse - remove port reservation - Input: elantech - add more IC body types to the list - Input: xpad - fix oops when attaching an unknown Xbox One gamepad - Input: wacom_w8001 - w8001_MAX_LENGTH should be 13 - Input: xpad - validate USB endpoint count during probe - Input: tsc200x - report proper input_dev name - pvclock: Add CPU barriers to get correct version value - pinctrl: single: Fix missing flush of posted write for a wakeirq - pinctrl: imx: Do not treat a PIN without MUX register as an error - cgroup: set css->id to -1 during init - power_supply: power_supply_read_temp only if use_cnt > 0 - locks: use file_inode() - Revert "ecryptfs: forbid opening files without mmap handler" - ecryptfs: don't allow mmap when the lower fs doesn't support it - ext4: verify extent header depth - 9p: use file_dentry() - namespace: update event counter when umounting a deleted dentry - spi: sunxi: fix transfer timeout - spi: sun4i: fix FIFO limit - clk: rockchip: initialize flags of clk_init_data in mmc-phase clock - platform/chrome: cros_ec_dev - double fetch bug in ioctl - block: fix use-after-free in sys_ioprio_get() - mmc: block: fix packed command header endianness - sched/fair: Fix effective_load() to consistently use smoothed load - ovl: handle ATTR_KILL* - perf/x86: fix PEBS issues on Intel Atom/Core2 - can: at91_can: RX queue could get stuck at high bus load - can: c_can: Update D_CAN TX and RX functions to 32 bit - fix Altera Cyclone access - can: fix handling of unmodifiable configuration options fix - can: fix oops caused by wrong rtnl dellink usage - RDS: fix rds_tcp_init() error path - SCSI: fix new bug in scsi_dev_info_list string matching - ipr: Clear interrupt on croc/crocodile when running with LSI - posix_cpu_timer: Exit early when process has been reaped - i2c: mux: reg: wrong condition checked for of_address_to_resource return value - libata: LITE-ON CX1-JB256-HP needs lower max_sectors - libceph: apply new_state before new_up_client on incrementals - net: mvneta: set real interrupt per packet for tx_done - intel_th: pci: Add Kaby Lake PCH-H support - intel_th: Fix a deadlock in modprobing - vfs: fix deadlock in file_remove_privs() on overlayfs - Linux 4.4.17 - xenbus: don't look up transaction IDs for ordinary writes * Enable virtual scsi server driver for Power (LP: #1615665) - [Config] CONFIG_SCSI_IBMVSCSIS=m - target: Add target_alloc_session() helper function - ibmvscsis: Initial commit of IBM VSCSI Tgt Driver * AES-XTS poor performance in Ubuntu 16.04 (LP: #1613295) - crypto: vmx: Only call enable_kernel_vsx() - powerpc: Create disable_kernel_{fp,altivec,vsx,spe}() - crypto: vmx - Adding asm subroutines for XTS - crypto: xts - consolidate sanity check for keys - crypto: vmx - Adding support for XTS - crypto: vmx - Fix aes_p8_xts_decrypt build failure - crypto: xts - fix compile errors * System hang when plug/pull USB 3.1 key via thunderbolt port over 5 times (LP: #1616318) - USB: don't free bandwidth_mutex too early * Ubuntu 16.04 - Full EEH Recovery Support for NVMe devices (LP: #1602724) - nvme: Suspend all queues before deletion * change_hat is logging failures during expected hat probing (LP: #1615893) - SAUCE: apparmor: Fix auditing behavior for change_hat probing * deleted files outside of the namespace are not being treated as disconnected (LP: #1615892) - SAUCE: apparmor: deleted dentries can be disconnected * stacking to unconfined in a child namespace confuses mediation (LP: #1615890) - SAUCE: apparmor: special case unconfined when determining the mode * apparmor module parameters can be changed after the policy is locked (LP: #1615895) - SAUCE: apparmor: fix: parameters can be changed after policy is locked * AppArmor profile reloading causes an intermittent kernel BUG (LP: #1579135) - SAUCE: apparmor: fix vec_unique for vectors larger than 8 * label vec reductions can result in reference labels instead of direct access to labels (LP: #1615889) - SAUCE: apparmor: reduction of vec to single entry is just that entry * profiles from different namespaces can block other namespaces from being able to load a profile (LP: #1615887) - SAUCE: apparmor: profiles in one ns can affect mediation in another ns * vmalloc failure leads to null ptr dereference in aa_dfa_next (LP: #1592547) - SAUCE: apparmor: oops in profile_unpack() when policy_db is not present * vmalloc_addr is being checked on the failed return address of kvzalloc() (LP: #1615885) - SAUCE: apparmor: fix: don't check for vmalloc_addr if kvzalloc() failed * dfa is missing a bounds check which can cause an oops (LP: #1615882) - SAUCE: apparmor: Add missing id bounds check on dfa verification * The label build for onexec when stacking is wrong (LP: #1615881) - SAUCE: apparmor: Fix label build for onexec stacking. * The inherit check for new to old label comparison for domain transitions is wrong (LP: #1615880) - SAUCE: apparmor: Fix new to old label comparison for domain transitions * warning stack trace while playing with apparmor namespaces (LP: #1593874) - SAUCE: apparmor: fix stack trace when removing namespace with profiles * __label_update proxy comparison test is wrong (LP: #1615878) - SAUCE: apparmor: Fix __label_update proxy comparison test * Xenial update to v4.4.19 stable release (LP: #1615620) - usb: gadget: avoid exposing kernel stack - usb: f_fs: off by one bug in _ffs_func_bind() - usb: renesas_usbhs: protect the CFIFOSEL setting in usbhsg_ep_enable() - usb: dwc3: fix for the isoc transfer EP_BUSY flag - USB: serial: option: add support for Telit LE910 PID 0x1206 - usb: renesas_usbhs: fix NULL pointer dereference in xfer_work() - arm64: kernel: Save and restore UAO and addr_limit on exception entry - arm64: debug: unmask PSTATE.D earlier - arm64: Fix incorrect per-cpu usage for boot CPU - tty: serial: msm: Don't read off end of tx fifo - serial: samsung: Fix ERR pointer dereference on deferred probe - tty/serial: atmel: fix RS485 half duplex with DMA - gpio: pca953x: Fix NBANK calculation for PCA9536 - gpio: intel-mid: Remove potentially harmful code - Bluetooth: hci_intel: Fix null gpio desc pointer dereference - pinctrl: cherryview: prevent concurrent access to GPIO controllers - arm64: dts: rockchip: fixes the gic400 2nd region size for rk3368 - arm64: mm: avoid fdt_check_header() before the FDT is fully mapped - KVM: PPC: Book3S HV: Pull out TM state save/restore into separate procedures - KVM: PPC: Book3S HV: Save/restore TM state in H_CEDE - KVM: MTRR: fix kvm_mtrr_check_gfn_range_consistency page fault - KVM: VMX: handle PML full VMEXIT that occurs during event delivery - KVM: nVMX: Fix memory corruption when using VMCS shadowing - intel_pstate: Fix MSR_CONFIG_TDP_x addressing in core_get_max_pstate() - mfd: qcom_rpm: Fix offset error for msm8660 - mfd: qcom_rpm: Parametrize also ack selector size - media: usbtv: prevent access to free'd resources - media: dvb_ringbuffer: Add memory barriers - vb2: core: Skip planes array verification if pb is NULL - Fix RC5 decoding with Fintek CIR chipset - sur40: lower poll interval to fix occasional FPS drops to ~56 FPS - sur40: fix occasional oopses on device close - dm: set DMF_SUSPENDED* _before_ clearing DMF_NOFLUSH_SUSPENDING - hp-wmi: Fix wifi cannot be hard-unblocked - s5p-mfc: Set device name for reserved memory region devs - s5p-mfc: Add release callback for memory region devs - i2c: efm32: fix a failure path in efm32_i2c_probe() - spi: pxa2xx: Clear all RFT bits in reset_sccr1() on Intel Quark - Bluetooth: Fix l2cap_sock_setsockopt() with optname BT_RCVMTU - EDAC: Correct channel count limit - HID: uhid: fix timeout when probe races with IO - ovl: disallow overlayfs as upperdir - remoteproc: Fix potential race condition in rproc_add - ARC: mm: don't loose PTE_SPECIAL in pte_modify() - jbd2: make journal y2038 safe - fs/cifs: make share unaccessible at root level mountable - cifs: Check for existing directory when opening file with O_CREAT - cifs: fix crash due to race in hmac(md5) handling - CIFS: Fix a possible invalid memory access in smb2_query_symlink() - random: initialize the non-blocking pool via add_hwgenerator_randomness() - random: print a warning for the first ten uninitialized random users - random: add interrupt callback to VMBus IRQ handler - MIPS: KVM: Fix mapped fault broken commpage handling - MIPS: KVM: Add missing gfn range check - MIPS: KVM: Fix gfn range check in kseg0 tlb faults - MIPS: KVM: Propagate kseg0/mapped tlb fault errors - nfs: don't create zero-length requests - nfsd: Fix race between FREE_STATEID and LOCK - nfsd: don't return an unhashed lock stateid after taking mutex - drm/i915: Don't complain about lack of ACPI video bios - iommu/exynos: Suppress unbinding to prevent system failure - iommu/vt-d: Return error code in domain_context_mapping_one() - iommu/amd: Handle IOMMU_DOMAIN_DMA in ops->domain_free call-back - iommu/amd: Init unity mappings only for dma_ops domains - iommu/amd: Update Alias-DTE in update_device_table() - audit: fix a double fetch in audit_log_single_execve_arg() - ARM: dts: sunxi: Add a startup delay for fixed regulator enabled phys - netlabel: add address family checks to netlbl_{sock,req}_delattr() - w1:omap_hdq: fix regression - drm/amdgpu: add a delay after ATPX dGPU power off - drm/amdgpu: Poll for both connect/disconnect on analog connectors - drm/amdgpu: support backlight control for UNIPHY3 - drm/amdgpu: Disable RPM helpers while reprobing connectors on resume - drm/amdgpu: fix firmware info version checks - drm/amdgpu/gmc7: add missing mullins case - drm/radeon: add a delay after ATPX dGPU power off - drm/radeon: Poll for both connect/disconnect on analog connectors - drm/radeon: fix firmware info version checks - drm/radeon: support backlight control for UNIPHY3 - drm/nouveau/gr/nv3x: fix instobj write offsets in gr setup - drm/nouveau/fbcon: fix font width not divisible by 8 - drm: Restore double clflush on the last partial cacheline - drm/edid: Add 6 bpc quirk for display AEO model 0. - drm/i915: Never fully mask the the EI up rps interrupt on SNB/IVB - drm/i915/dp: Revert "drm/i915/dp: fall back to 18 bpp when sink capability is unknown" - balloon: check the number of available pages in leak balloon - ftrace/recordmcount: Work around for addition of metag magic but not relocations - metag: Fix __cmpxchg_u32 asm constraint for CMP - block: add missing group association in bio-cloning functions - block: fix bdi vs gendisk lifetime mismatch - mtd: nand: fix bug writing 1 byte less than page size - mm/hugetlb: avoid soft lockup in set_max_huge_pages() - ALSA: hda: Fix krealloc() with __GFP_ZERO usage - ALSA: hda/realtek - Can't adjust speaker's volume on a Dell AIO - ALSA: hda: add AMD Bonaire AZ PCI ID with proper driver caps - ALSA: hda - Fix headset mic detection problem for two dell machines - IB/mlx5: Fix MODIFY_QP command input structure - IB/mlx5: Fix entries checks in mlx5_ib_create_cq - IB/mlx5: Fix returned values of query QP - IB/mlx5: Fix entries check in mlx5_ib_resize_cq - IB/mlx5: Fix post send fence logic - IB/mlx5: Return PORT_ERR in Active to Initializing tranisition - IB/SA: Use correct free function - IB/IPoIB: Don't update neigh validity for unresolved entries - IB/IWPM: Fix a potential skb leak - IB/mlx4: Fix the SQ size of an RC QP - IB/mlx4: Fix error flow when sending mads under SRIOV - IB/mlx4: Fix memory leak if QP creation failed - of: fix memory leak related to safe_name() - ubi: Make volume resize power cut aware - ubi: Fix early logging - ubi: Fix race condition between ubi device creation and udev - iscsi-target: Fix panic when adding second TCP connection to iSCSI session - target: Fix ordered task target_setup_cmd_from_cdb exception hang - target: Fix missing complete during ABORT_TASK + CMD_T_FABRIC_STOP - target: Fix race between iscsi-target connection shutdown + ABORT_TASK - target: Fix max_unmap_lba_count calc overflow - target: Fix ordered task CHECK_CONDITION early exception handling - Input: elan_i2c - properly wake up touchpad on ASUS laptops - SUNRPC: Don't allocate a full sockaddr_storage for tracing - MIPS: mm: Fix definition of R6 cache instruction - MIPS: Don't register r4k sched clock when CPUFREQ enabled - MIPS: hpet: Increase HPET_MIN_PROG_DELTA and decrease HPET_MIN_CYCLES - PCI: Mark Atheros AR9485 and QCA9882 to avoid bus reset - x86/platform/intel_mid_pci: Rework IRQ0 workaround - ACPI / EC: Work around method reentrancy limit in ACPICA for _Qxx - rtc: s3c: Add s3c_rtc_{enable/disable}_clk in s3c_rtc_setfreq() - dm flakey: error READ bios during the down_interval - module: Invalidate signatures on force-loaded modules - Documentation/module-signing.txt: Note need for version info if reusing a key - Linux 4.4.19 * xfrm: ipsec crash when updating spd thresholds (LP: #1613787) - xfrm: Ignore socket policies when rebuilding hash tables * ISST-LTE:pKVM311:lotg5:Ubutu16041:lotg5 crashed @ writeback_sb_inodes+0x30c/0x590 (LP: #1614565) - writeback: Write dirty times for WB_SYNC_ALL writeback * IBM Power 720 Ethernet Not Seen (LP: #1612725) - [Config] CONFIG_IBMEBUS=y for powerpc * CAPI: Update default setting for the psl_fir_cntl register (LP: #1612431) - cxl: Set psl_fir_cntl to production environment value * Xenial update to v4.4.18 stable release (LP: #1614560) - tcp: enable per-socket rate limiting of all 'challenge acks' - ipv4: reject RTNH_F_DEAD and RTNH_F_LINKDOWN from user space - bonding: set carrier off for devices created through netlink - net: bgmac: Fix infinite loop in bgmac_dma_tx_add() - net/irda: fix NULL pointer dereference on memory allocation failure - qed: Fix setting/clearing bit in completion bitmap - tcp: consider recv buf for the initial window scale - ipath: Restrict use of the write() interface - scsi: ignore errors from scsi_dh_add_device() - HID: sony: do not bail out when the sixaxis refuses the output report - i2c: i801: Allow ACPI SystemIO OpRegion to conflict with PCI BAR - arm: oabi compat: add missing access checks - KEYS: 64-bit MIPS needs to use compat_sys_keyctl for 32-bit userspace - Revert "s390/kdump: Clear subchannel ID to signal non-CCW/SCSI IPL" - random: strengthen input validation for RNDADDTOENTCNT - devpts: clean up interface to pty drivers - x86/mm/pat: Add support of non-default PAT MSR setting - x86/mm/pat: Add pat_disable() interface - x86/mm/pat: Replace cpu_has_pat with boot_cpu_has() - x86/mtrr: Fix Xorg crashes in Qemu sessions - x86/mtrr: Fix PAT init handling when MTRR is disabled - x86/xen, pat: Remove PAT table init code from Xen - x86/pat: Document the PAT initialization sequence - x86/mm/pat: Fix BUG_ON() in mmap_mem() on QEMU/i386 - drm/i915: Pretend cursor is always on for ILK-style WM calculations (v2) - x86/syscalls/64: Add compat_sys_keyctl for 32-bit userspace - block: fix use-after-free in seq file - sysv, ipc: fix security-layer leaking - fuse: fsync() did not return IO errors - fuse: fuse_flush must check mapping->flags for errors - fuse: fix wrong assignment of ->flags in fuse_send_init() - fs/dcache.c: avoid soft-lockup in dput() - crypto: gcm - Filter out async ghash if necessary - crypto: scatterwalk - Fix test in scatterwalk_done - ext4: check for extents that wrap around - ext4: fix deadlock during page writeback - ext4: don't call ext4_should_journal_data() on the journal inode - ext4: validate s_reserved_gdt_blocks on mount - ext4: short-cut orphan cleanup on error - ext4: fix reference counting bug on block allocation error - mm: memcontrol: fix cgroup creation failure after many small jobs - mm: memcontrol: fix swap counter leak on swapout from offline cgroup - mm: memcontrol: fix memcg id ref counter on swap charge move - Linux 4.4.18 * Ubuntu16.10:installation fails on Brazos system (31TB and 192 cores) No memory for flatten_device_tree (no room) (LP: #1614309) - SAUCE: powerpc/pseries: Increase RMA size to 512MB. * [SRU] xgene_enet: 10g performance only hits ~75% on multi-client tests (LP: #1613157) - drivers: net: xgene: Add support for Classifier engine - drivers: net: xgene: Add support for RSS - drivers: net: xgene: Add support for multiple queues * [SRU] xgene_enet: an extra interrupt may be pending for an interrupt controller that doesn't support irq_disable and hardware with level interrupt (LP: #1611399) - drivers: net: xgene: fix extra IRQ issue * Mic mute hotkey does not work on usb keyboard [03f0:2f4a] (LP: #1609606) - HID: input: add mic mute key on HP slim keyboard -- Stefan Bader Fri, 12 Aug 2016 09:05:59 +0200 linux (4.4.0-36.55) xenial; urgency=low [ Stefan Bader ] * Release Tracking Bug - LP: #1612305 * I2C touchpad does not work on AMD platform (LP: #1612006) - SAUCE: pinctrl/amd: Remove the default de-bounce time * CVE-2016-5696 - tcp: make challenge acks less predictable -- Stefan Bader Thu, 11 Aug 2016 17:34:14 +0200 linux (4.4.0-35.54) xenial; urgency=low [ Stefan Bader ] * Release Tracking Bug - LP: #1611215 * [i915_bpo] Sync with v4.7 (LP: #1609742) - SAUCE: i915_bpo: Sync with v4.7 * s390/cio: fix reset of channel measurement block (LP: #1609415) - s390/cio: allow to reset channel measurement block * in Ubuntu16.10: Hit on Call traces and system goes down when transactional memory tests are running in 32TB Brazos system (LP: #1606786) - powerpc/tm: Avoid SLB faults in treclaim/trecheckpoint when RI=0 - powerpc/tm: Fix stack pointer corruption in __tm_recheckpoint() * Power Menu does not display after press the Power Button (LP: #1609204) - intel-vbtn: new driver for Intel Virtual Button - [config] enable CONFIG_INTEL_VBTN=m * OptiPlex 7450 AIO hangs when rebooting (LP: #1608762) - x86/reboot: Add Dell Optiplex 7450 AIO reboot quirk * virtualbox+usb 3.0 breaks boot, -28 kernel works (LP: #1604058) - SAUCE: xhci: Fix soft lockup in xhci_pci_probe path when XHCI_STATE_HALTED * linux-kernel: Freeing IRQ from IRQ context (LP: #1597908) - block: defer timeouts to a workqueue * Tunnel offload indications not stripped from encapsulated packets, causing performance overhead (LP: #1602755) - tunnels: Remove encapsulation offloads on decap. * lm-sensors is throwing "ERROR: Can't get value of subfeature temp1_input: I/O error" for be2net driver (LP: #1607387) - be2net: perform temperature query in adapter regardless of its interface state * Dell dock MAC Address pass through doesn't work in Ubuntu (LP: #1579984) - r8152: Add support for setting pass through MAC address on RTL8153-AD * vmxnet3 LRO IPv6 performance issues (stalling TCP) (LP: #1605494) - Driver: Vmxnet3: set CHECKSUM_UNNECESSARY for IPv6 packets * ISST-LTE:pVM:monklp5:Ubuntu16.04.1:system crashed at lpfc_sli4_scmd_to_wqidx_distr (LP: #1597974) - SAUCE: lpfc: fix oops in lpfc_sli4_scmd_to_wqidx_distr() from lpfc_send_taskmgmt() * Backport cxlflash shutdown patch to Xenial SRU (LP: #1605405) - SAUCE: cxlflash: Verify problem state area is mapped before notifying shutdown * Xenial update to v4.4.16 stable release (LP: #1607404) - mac80211: fix fast_tx header alignment - mac80211: mesh: flush mesh paths unconditionally - mac80211_hwsim: Add missing check for HWSIM_ATTR_SIGNAL - mac80211: Fix mesh estab_plinks counting in STA removal case - EDAC, sb_edac: Fix rank lookup on Broadwell - IB/cm: Fix a recently introduced locking bug - IB/mlx4: Properly initialize GRH TClass and FlowLabel in AHs - powerpc/pseries: Fix IBM_ARCH_VEC_NRCORES_OFFSET since POWER8NVL was added - powerpc/tm: Always reclaim in start_thread() for exec() class syscalls - usb: dwc2: fix regression on big-endian PowerPC/ARM systems - USB: EHCI: declare hostpc register as zero-length array - usb: common: otg-fsm: add license to usb-otg-fsm - mnt: fs_fully_visible test the proper mount for MNT_LOCKED - mnt: Account for MS_RDONLY in fs_fully_visible - mnt: If fs_fully_visible fails call put_filesystem. - of: fix autoloading due to broken modalias with no 'compatible' - of: irq: fix of_irq_get[_byname]() kernel-doc - locking/ww_mutex: Report recursive ww_mutex locking early - locking/qspinlock: Fix spin_unlock_wait() some more - locking/static_key: Fix concurrent static_key_slow_inc() - x86, build: copy ldlinux.c32 to image.iso - kprobes/x86: Clear TF bit in fault on single-stepping - x86/amd_nb: Fix boot crash on non-AMD systems - Revert "gpiolib: Split GPIO flags parsing and GPIO configuration" - uvc: Forward compat ioctls to their handlers directly - thermal: cpu_cooling: fix improper order during initialization - writeback: use higher precision calculation in domain_dirty_limits() - nfsd4/rpc: move backchannel create logic into rpc code - nfsd: Always lock state exclusively. - nfsd: Extend the mutex holding region around in nfsd4_process_open2() - posix_acl: Add set_posix_acl - nfsd: check permissions when setting ACLs - make nfs_atomic_open() call d_drop() on all ->open_context() errors. - NFS: Fix another OPEN_DOWNGRADE bug - ARM: imx6ul: Fix Micrel PHY mask - ARM: 8578/1: mm: ensure pmd_present only checks the valid bit - ARM: 8579/1: mm: Fix definition of pmd_mknotpresent - MIPS: KVM: Fix modular KVM under QEMU - mm: Export migrate_page_move_mapping and migrate_page_copy - UBIFS: Implement ->migratepage() - sched/fair: Fix cfs_rq avg tracking underflow - packet: Use symmetric hash for PACKET_FANOUT_HASH. - net_sched: fix mirrored packets checksum - cdc_ncm: workaround for EM7455 "silent" data interface - ipv6: Fix mem leak in rt6i_pcpu - ARCv2: Check for LL-SC livelock only if LLSC is enabled - ARCv2: LLSC: software backoff is NOT needed starting HS2.1c - kvm: Fix irq route entries exceeding KVM_MAX_IRQ_ROUTES - KVM: nVMX: VMX instructions: fix segment checks when L1 is in long mode. - HID: elo: kill not flush the work - HID: hiddev: validate num_values for HIDIOCGUSAGES, HIDIOCSUSAGES commands - tracing: Handle NULL formats in hold_module_trace_bprintk_format() - base: make module_create_drivers_dir race-free - iommu/arm-smmu: Wire up map_sg for arm-smmu-v3 - iommu/vt-d: Enable QI on all IOMMUs before setting root entry - iommu/amd: Fix unity mapping initialization race - drm/mgag200: Black screen fix for G200e rev 4 - ipmi: Remove smi_msg from waiting_rcv_msgs list before handle_one_recv_msg() - arm64: Rework valid_user_regs - vfs: add d_real_inode() helper - af_unix: fix hard linked sockets on overlay - btrfs: account for non-CoW'd blocks in btrfs_abort_transaction - drm/radeon: fix asic initialization for virtualized environments - drm/amdgpu/gfx7: fix broken condition check - ubi: Make recover_peb power cut aware - drm/amdkfd: unbind only existing processes - drm/amdkfd: destroy dbgmgr in notifier release - drm/dp/mst: Always clear proposed vcpi table for port. - drm/nouveau/disp/sor/gf119: both links use the same training register - drm/nouveau/gr/gf100-: update sm error decoding from gk20a nvgpu headers - drm/nouveau/fbcon: fix out-of-bounds memory accesses - drm/nouveau: fix for disabled fbdev emulation - drm/nouveau/disp/sor/gf119: select correct sor when poking training pattern - drm/i915/ilk: Don't disable SSC source if it's in use - drm/i915: Refresh cached DP port register value on resume - drm/i915: Update ifdeffery for mutex->owner - drm/i915: Update CDCLK_FREQ register on BDW after changing cdclk frequency - drm: add missing drm_mode_set_crtcinfo call - drm: make drm_atomic_set_mode_prop_for_crtc() more reliable - drm: atmel-hlcdc: actually disable scaling when no scaling is required - drm/ttm: Make ttm_bo_mem_compat available - drm/vmwgfx: Add an option to change assumed FB bpp - drm/vmwgfx: Work around mode set failure in 2D VMs - drm/vmwgfx: Check pin count before attempting to move a buffer - drm/vmwgfx: Delay pinning fbdev framebuffer until after mode set - drm/vmwgfx: Fix error paths when mapping framebuffer - memory: omap-gpmc: Fix omap gpmc EXTRADELAY timing - perf/x86: Fix undefined shift on 32-bit kernels - xen/balloon: Fix declared-but-not-defined warning - iio: Fix error handling in iio_trigger_attach_poll_func - iio:st_pressure: fix sampling gains (bring inline with ABI) - iio: light apds9960: Add the missing dev.parent - iio: proximity: as3935: correct IIO_CHAN_INFO_RAW output - iio: proximity: as3935: remove triggered buffer processing - iio: proximity: as3935: fix buffer stack trashing - iio: humidity: hdc100x: correct humidity integration time mask - iio: humidity: hdc100x: fix IIO_TEMP channel reporting - iio: hudmidity: hdc100x: fix incorrect shifting and scaling - staging: iio: accel: fix error check - iio: accel: kxsd9: fix the usage of spi_w8r8() - iio:ad7266: Fix broken regulator error handling - iio:ad7266: Fix support for optional regulators - iio:ad7266: Fix probe deferral for vref - tty/vt/keyboard: fix OOB access in do_compute_shiftstate() - hwmon: (dell-smm) Restrict fan control and serial number to CAP_SYS_ADMIN by default - hwmon: (dell-smm) Disallow fan_type() calls on broken machines - hwmon: (dell-smm) Cache fan_type() calls and change fan detection - ALSA: dummy: Fix a use-after-free at closing - ALSA: hda - Fix the headset mic jack detection on Dell machine - ALSA: hda / realtek - add two more Thinkpad IDs (5050,5053) for tpt460 fixup - ALSA: au88x0: Fix calculation in vortex_wtdma_bufshift() - ALSA: echoaudio: Fix memory allocation - ALSA: timer: Fix negative queue usage by racy accesses - ALSA: hda/realtek: Add Lenovo L460 to docking unit fixup - ALSA: hda - Add PCI ID for Kabylake-H - ALSA: hda - fix read before array start - ALSA: hda/realtek - add new pin definition in alc225 pin quirk table - ALSA: pcm: Free chmap at PCM free callback, too - ALSA: ctl: Stop notification after disconnection - ALSA: hda - fix use-after-free after module unload - ALSA: hda: add AMD Stoney PCI ID with proper driver caps - ARM: sunxi/dt: make the CHIP inherit from allwinner,sun5i-a13 - ARM: dts: armada-38x: fix MBUS_ID for crypto SRAM on Armada 385 Linksys - ARM: mvebu: fix HW I/O coherency related deadlocks - ovl: Copy up underlying inode's ->i_mode to overlay inode - ovl: verify upper dentry in ovl_remove_and_whiteout() - scsi: fix race between simultaneous decrements of ->host_failed - 53c700: fix BUG on untagged commands - Fix reconnect to not defer smb3 session reconnect long after socket reconnect - cifs: dynamic allocation of ntlmssp blob - File names with trailing period or space need special case conversion - xen/acpi: allow xen-acpi-processor driver to load on Xen 4.7 - crypto: qat - make qat_asym_algs.o depend on asn1 headers - tmpfs: don't undo fallocate past its last page - tmpfs: fix regression hang in fallocate undo - drm/i915: Revert DisplayPort fast link training feature - ovl: verify upper dentry before unlink and rename - Linux 4.4.16 * Regression caused by `fuse: Add support for pid namespaces` in 4.4.0-6.21 (LP: #1605344) - SAUCE: (namespace) fuse: Permit requests from other pid namespaces * CVE-2016-5400 - media: fix airspy usb probe error path * Cannot mount proc in unprivileged containers if /proc/xen is mounted (LP: #1607374) - SAUCE: xenbus: Use proc_create_mount_point() to create /proc/xen * Mic mute key does not work for Ideapad laptops (LP: #1607153) - ideapad_laptop: Add an event for mic mute hotkey * NVMe stress test fails after 12 hours on Ubuntu 16.04 (LP: #1604995) - block: atari: Return early for unsupported sector size * Console extremely slow with 4.4 kernels for servers with Matrox G200er2 or similar (LP: #1605662) - SAUCE: vesafb: Set mtrr:3 (write-combining) as default * Ubuntu 16.04 - Full EEH Recovery Support for NVMe devices (LP: #1602724) - nvme: use a work item to submit async event requests - nvme: don't poll the CQ from the kthread - nvme: replace the kthread with a per-device watchdog timer - NVMe: Fix reset/remove race - nvme: Avoid reset work on watchdog timer function during error recovery - NVMe: Always use MSI/MSI-x interrupts * [LTC-Test] - NMI watchdog Bug and call traces when trinity is executed. (LP: #1602524) - ext4: factor out determining of hole size - ext4: return hole from ext4_map_blocks() - ext4: more efficient SEEK_DATA implementation * changelog: add CVEs as first class citizens (LP: #1604344) - avoid duplicate CVE numbers in changelog * [LTCTest][Opal][OP820] Machine crashed with Oops: Kernel access of bad area, sig: 11 [#1] while executing Froze PE Error injection (LP: #1603449) - powerpc/eeh: Fix invalid cached PE primary bus * Hotplug remove and re-add adds PCI adapter to next PCI domain (PCI) (LP: #1603574) - powerpc/pci: Assign fixed PHB number based on device-tree properties * nvme - reset_controller is not working after adapter's firmware upgrade (adapter quirk is needed) (LP: #1602726) - NVMe: Create discard zero quirk white list - nvme/quirk: Add a delay before checking for adapter readiness * ovs nat: conntrack netlink event are missing (LP: #1603468) - openvswitch: fix conntrack netlink event delivery * FlashGT - In Tuleta 8284-22A with card in card slot P1-C9, system Fails to boot operating system (LP: #1602785) - cxl: Ignore CAPI adapters misplaced in switched slots * CVE-2016-5728 - misc: mic: Fix for double fetch security bug in VOP driver * CVE-2016-5244 (LP: #1589041) - rds: fix an infoleak in rds_inc_info_copy * Miscellaneous Ubuntu changes - Added Snapcraft files - SAUCE: snapcraft: cleanup and remove unnecessary elements -- Stefan Bader Tue, 09 Aug 2016 15:11:33 +0200 linux (4.4.0-34.53) xenial; urgency=low [ Seth Forshee ] * Release Tracking Bug - LP: #1606960 * [APL][SAUCE] Slow system response time due to a monitor bug (LP: #1606147) - x86/cpu/intel: Introduce macros for Intel family numbers - SAUCE: x86/cpu: Add workaround for MONITOR instruction erratum on Goldmont based CPUs -- Seth Forshee Wed, 27 Jul 2016 10:01:20 -0500 linux (4.4.0-33.52) xenial; urgency=low [ Seth Forshee ] * Release Tracking Bug - LP: #1605709 * [regression] NFS client: access problems after updating to kernel 4.4.0-31-generic (LP: #1603719) - SAUCE: (namespace) Bypass sget() capability check for nfs -- Seth Forshee Fri, 22 Jul 2016 13:10:08 -0500 linux (4.4.0-32.51) xenial; urgency=low [ Seth Forshee ] * Release Tracking Bug - LP: #1604443 * thinkpad yoga 260 wacom touchscreen not working (LP: #1603975) - HID: wacom: break out parsing of device and registering of input - HID: wacom: Initialize hid_data.inputmode to -1 - HID: wacom: Support switching from vendor-defined device mode on G9 and G11 * changelog: add CVEs as first class citizens (LP: #1604344) - use CVE numbers in changelog * [Xenial] Include Huawei PCIe SSD hio kernel driver (LP: #1603483) - SAUCE: import Huawei ES3000_V2 (2.1.0.23) - SAUCE: hio: bio_endio() no longer takes errors arg - SAUCE: hio: blk_queue make_request_fn now returns a blk_qc_t - SAUCE: hio: use alloc_cpumask_var to avoid -Wframe-larger-than - SAUCE: hio: fix mask maybe-uninitialized warning - [config] enable CONFIG_HIO (Huawei ES3000_V2 PCIe SSD driver) - SAUCE: hio: Makefile and Kconfig * CVE-2016-5243 (LP: #1589036) - tipc: fix an infoleak in tipc_nl_compat_link_dump - tipc: fix nl compat regression for link statistics * CVE-2016-4470 - KEYS: potential uninitialized variable * integer overflow in xt_alloc_table_info (LP: #1555353) - netfilter: x_tables: check for size overflow * CVE-2016-3135: - Revert "UBUNTU: SAUCE: (noup) netfilter: x_tables: check for size overflow" * CVE-2016-4440 (LP: #1584192) - kvm:vmx: more complete state update on APICv on/off * the system hangs in the dma driver when reboot or shutdown on a baytrail-m laptop (LP: #1602579) - dmaengine: dw: platform: power on device on shutdown - ACPI / LPSS: override power state for LPSS DMA device * Add proper palm detection support for MS Precision Touchpad (LP: #1593124) - Revert "HID: multitouch: enable palm rejection if device implements confidence usage" - HID: multitouch: enable palm rejection for Windows Precision Touchpad * Add support for Intel 8265 Bluetooth ([8087:0A2B]) (LP: #1599068) - Bluetooth: Add support for Intel Bluetooth device 8265 [8087:0a2b] * CVE-2016-4794 (LP: #1581871) - percpu: fix synchronization between chunk->map_extend_work and chunk destruction - percpu: fix synchronization between synchronous map extension and chunk destruction * Xenial update to v4.4.15 stable release (LP: #1601952) - net_sched: fix pfifo_head_drop behavior vs backlog - net: Don't forget pr_fmt on net_dbg_ratelimited for CONFIG_DYNAMIC_DEBUG - sit: correct IP protocol used in ipip6_err - esp: Fix ESN generation under UDP encapsulation - netem: fix a use after free - ipmr/ip6mr: Initialize the last assert time of mfc entries. - Bridge: Fix ipv6 mc snooping if bridge has no ipv6 address - sock_diag: do not broadcast raw socket destruction - bpf, perf: delay release of BPF prog after grace period - neigh: Explicitly declare RCU-bh read side critical section in neigh_xmit() - net: macb: fix default configuration for GMAC on AT91 - net: alx: Work around the DMA RX overflow issue - bpf: try harder on clones when writing into skb - AX.25: Close socket connection on session completion - crypto: ux500 - memmove the right size - crypto: user - re-add size check for CRYPTO_MSG_GETALG - USB: uas: Fix slave queue_depth not being set - usb: quirks: Fix sorting - usb: quirks: Add no-lpm quirk for Acer C120 LED Projector - usb: musb: only restore devctl when session was set in backup - usb: musb: Stop bulk endpoint while queue is rotated - usb: musb: Ensure rx reinit occurs for shared_fifo endpoints - usb: musb: host: correct cppi dma channel for isoch transfer - usb: xhci-plat: properly handle probe deferral for devm_clk_get() - USB: xhci: Add broken streams quirk for Frescologic device id 1009 - xhci: Fix handling timeouted commands on hosts in weird states. - USB: mos7720: delete parport - usb: gadget: fix spinlock dead lock in gadgetfs - usb: host: ehci-tegra: Grab the correct UTMI pads reset - usb: dwc3: exynos: Fix deferred probing storm. - Linux 4.4.15 * qeth: delete napi struct when removing a qeth device (LP: #1601831) - qeth: delete napi struct when removing a qeth device * Adjust KBL PCI-ID's (LP: #1600124) - drm/i915: Add more Kabylake PCI IDs. - drm/i915: Removing PCI IDs that are no longer listed as Kabylake. * [i915_bpo] Rebase driver to v4.7-rc6 + gen9 workarounds + KBP PCH support (LP: #1599109) - drm/kms_helper: Add a common place to call init and exit functions. - drm: Add helper for DP++ adaptors - GPU-DRM: Delete unnecessary checks before drm_property_unreference_blob() - drm: introduce pipe color correction properties - drm: fix blob pointer check - drm: atomic helper: do not unreference error pointer - drm: fix lut value extraction function - drm/dsi: Add a helper to get bits per pixel of MIPI DSI pixel format - SAUCE: drm: Introduce drm_malloc_gfp() - SAUCE: i915_bpo: Rebase to v4.7-rc6 - SAUCE: i915_bpo: Add backported workarounds for gen9 - SAUCE: i915_bpo: Revert "drm/i915: Get panel_type from OpRegion panel details" - SAUCE: i915_bpo: Introduce Kabypoint PCH for Kabylake H/DT. * Baytrail-I got black screen with HDMI output (LP: #1599379) - drm/i915: Only ignore eDP ports that are connected - drm/i915: Check VBT for port presence in addition to the strap on VLV/CHV * [Hyper-V] storvsc messages for CD-ROM medium not present tray closed (LP: #1590655) - SAUCE: (no-up) scsi: storvsc: Filter out storvsc messages CD-ROM medium not present * Hotplug device addition issue - missing patches on Xenial kernel (LP: #1599250) - Revert "UBUNTU: SAUCE: powerpc/eeh: Validate arch in eeh_add_device_early()" - Revert "powerpc/eeh: Fix crash in eeh_add_device_early() on Cell" - powerpc/iommu: Remove the dependency on EEH struct in DDW mechanism - powerpc/pseries: Fix PCI config address for DDW * kernel: signal return with invalid floating-point control (LP: #1597971) - s390: fix test_fp_ctl inline assembly contraints * [Toshiba P50W-B00F] Touchscreen no longer working (LP: #1498667) - SAUCE: (no-up) usb: quirks: Add no-lpm quirk for Elan Microelectronics Touchpad * [yakkety] d-i does not support (ehci_msm) Qualcomm On-Chip EHCI Host Controller (LP: #1599347) - d-i: Add ehci_msm to usb-modules * [Bug] Legacy audio couldn't work after S3 resume on Kabylake (LP: #1596871) - ALSA: hda - Skip ELD notification during PM process - ALSA: hda - hdmi add wmb barrier for audio component - ALSA: hda - hdmi defer to register acomp eld notifier * sync spl 0.6.5.6-0ubuntu4 changes into Xenial kernel source (LP: #1599257) - SAUCE: (noup) Update spl to 0.6.5.6-0ubuntu4 * Config: missing AMD Seattle platform support (LP: #1597574) - [Config] Enable the AMD Seattle platform * Network installer fails to detect network on AMD Overdrive (ARM64) (LP: #1597573) - [Config] Add amd-xgbe to nic-modules udeb * exercising ptys causes a kernel oops (LP: #1586418) - devpts: fix null pointer dereference on failed memory allocation * Regression (constant vibration of device) in xpad driver in Ubuntu 16.04 (LP: #1574102) - Input: xpad - move pending clear to the correct location * thunderx nics fail to establish link (LP: #1597867) - net: thunderx: Fix link status reporting * Xenial update to v4.4.14 stable release (LP: #1596575) - scsi_lib: correctly retry failed zero length REQ_TYPE_FS commands - scsi: Add QEMU CD-ROM to VPD Inquiry Blacklist - netlink: Fix dump skb leak/double free - tipc: fix nametable publication field in nl compat - switchdev: pass pointer to fib_info instead of copy - tuntap: correctly wake up process during uninit - udp: prevent skbs lingering in tunnel socket queues - uapi glibc compat: fix compilation when !__USE_MISC in glibc - sfc: on MC reset, clear PIO buffer linkage in TXQs - team: don't call netdev_change_features under team->lock - vxlan: Accept user specified MTU value when create new vxlan link - tcp: record TLP and ER timer stats in v6 stats - bridge: Don't insert unnecessary local fdb entry on changing mac address - l2tp: fix configuration passed to setup_udp_tunnel_sock() - ipv6: Skip XFRM lookup if dst_entry in socket cache is valid - vxlan: Relax MTU constraints - geneve: Relax MTU constraints - vxlan, gre, geneve: Set a large MTU on ovs-created tunnel devices - KVM: x86: fix OOPS after invalid KVM_SET_DEBUGREGS - KVM: irqfd: fix NULL pointer dereference in kvm_irq_map_gsi - ALSA: hda - Add PCI ID for Kabylake - ALSA: hda - Fix headset mic detection problem for Dell machine - ALSA: hda/realtek - ALC256 speaker noise issue - ALSA: hda/realtek - Add support for new codecs ALC700/ALC701/ALC703 - ALSA: hda/realtek: Add T560 docking unit fixup - ARM: fix PTRACE_SETVFPREGS on SMP systems - gpio: bcm-kona: fix bcm_kona_gpio_reset() warnings - s390/bpf: fix recache skb->data/hlen for skb_vlan_push/pop - s390/bpf: reduce maximum program size to 64 KB - irqchip/gic-v3: Fix ICC_SGI1R_EL1.INTID decoding mask - crypto: public_key: select CRYPTO_AKCIPHER - crypto: ccp - Fix AES XTS error for request sizes above 4096 - arm64: Provide "model name" in /proc/cpuinfo for PER_LINUX32 tasks - arm64: mm: always take dirty state from new pte in ptep_set_access_flags - powerpc/pseries/eeh: Handle RTAS delay requests in configure_bridge - powerpc: Fix definition of SIAR and SDAR registers - powerpc: Use privileged SPR number for MMCR2 - powerpc/pseries: Add POWER8NVL support to ibm,client-architecture-support call - pinctrl: mediatek: fix dual-edge code defect - parisc: Fix pagefault crash in unaligned __get_user() call - memcg: add RCU locking around css_for_each_descendant_pre() in memcg_offline_kmem() - wext: Fix 32 bit iwpriv compatibility issue with 64 bit Kernel - x86/entry/traps: Don't force in_interrupt() to return true in IST handlers - fix d_walk()/non-delayed __d_free() race - sparc: Fix system call tracing register handling. - sparc64: Fix bootup regressions on some Kconfig combinations. - sparc64: Fix numa node distance initialization - sparc64: Fix sparc64_set_context stack handling. - sparc/PCI: Fix for panic while enabling SR-IOV - sparc64: Reduce TLB flushes during hugepte changes - sparc64: Take ctx_alloc_lock properly in hugetlb_setup(). - sparc: Harden signal return frame checks. - sparc64: Fix return from trap window fill crashes. - MIPS: Fix 64k page support for 32 bit kernels. - crypto: qat - fix adf_ctl_drv.c:undefined reference to adf_init_pf_wq - drm/core: Do not preserve framebuffer on rmfb, v4. - Linux 4.4.14 * [Hyper-V] Rebase Hyper-V to 4.6 kernel (LP: #1583357) - hv_netvsc: rework link status change handling - hv_netvsc: Resize some of the variables in hv_netvsc_packet - hv_netvsc: Rearrange the hv_negtvsc_packet to be space efficient - hv_netvsc: Eliminate the channel field in hv_netvsc_packet structure - hv_netvsc: Eliminate rndis_msg pointer from hv_netvsc_packet structure - hv_netvsc: Eliminatte the data field from struct hv_netvsc_packet - hv_netvsc: Eliminate send_completion from struct hv_netvsc_packet - hv_netvsc: Eliminate send_completion_ctx from struct hv_netvsc_packet - hv_netvsc: Don't ask for additional head room in the skb - hv_netvsc: move subchannel existence check to netvsc_select_queue() - hv_netvsc: remove locking in netvsc_send() - hv_netvsc: Eliminate page_buf from struct hv_netvsc_packet - hv_netvsc: Eliminate send_completion_tid from struct hv_netvsc_packet - hv_netvsc: Eliminate is_data_pkt from struct hv_netvsc_packet - hv_netvsc: Eliminate completion_func from struct hv_netvsc_packet - hv_netvsc: Eliminate xmit_more from struct hv_netvsc_packet - hv_netvsc: Eliminate status from struct hv_netvsc_packet - hv_netvsc: Eliminate vlan_tci from struct hv_netvsc_packet - storvsc: add logging for error/warning messages - hv_netvsc: Fix race condition on Multi-Send Data field - kvm/x86: split ioapic-handled and EOI exit bitmaps - kvm/x86: per-vcpu apicv deactivation support - kvm/x86: Hyper-V synthetic interrupt controller - kvm/x86: Hyper-V kvm exit - kvm/x86: Rearrange func's declarations inside Hyper-V header - kvm/x86: Added Hyper-V vcpu_to_hv_vcpu()/hv_vcpu_to_vcpu() helpers - kvm/x86: Hyper-V internal helper to read MSR HV_X64_MSR_TIME_REF_COUNT - kvm/x86: Hyper-V SynIC message slot pending clearing at SINT ack - kvm/x86: Hyper-V SynIC timers - storvsc: Fix a bug in the layout of the hv_fc_wwn_packet - storvsc: Properly support Fibre Channel devices - storvsc: Refactor the code in storvsc_channel_init() - storvsc: Tighten up the interrupt path - storvsc: Fix typo in MODULE_PARM_DESC - Revert "hv_netvsc: use skb_get_hash() instead of a homegrown implementation" - hv_netvsc: use skb_get_hash() instead of a homegrown implementation - hv_netvsc: Fix book keeping of skb during batching process - storvsc: Install the storvsc specific timeout handler for FC devices - storvsc: Use the specified target ID in device lookup - Revert "Drivers: hv: vmbus: Cleanup vmbus_set_event()" - Drivers: hv: vmbus: Cleanup vmbus_set_event() - Revert "Drivers: hv: vmbus: Eliminate the spin lock on the read path" - Drivers: hv: vmbus: Eliminate the spin lock on the read path - Revert "hv_netvsc: cleanup netdev feature flags for netvsc" - hv_netvsc: cleanup netdev feature flags for netvsc - hv_netvsc: Restore needed_headroom request - kvm/x86: Rename Hyper-V long spin wait hypercall - hv_netvsc: add software transmit timestamp support - hv_netvsc: add ethtool support for set and get of settings - hv_netvsc: Fix accessing freed memory in netvsc_change_mtu() - hv_netvsc: Fix the array sizes to be max supported channels - hv_netvsc: Fix the order of num_sc_offered decrement - x86/hyperv: Avoid reporting bogus NMI status for Gen2 instances - Drivers: hv: vmbus: Fix signaling logic in hv_need_to_signal_on_read() - Drivers: hv: kvp: fix IP Failover -- Seth Forshee Tue, 19 Jul 2016 11:18:32 -0500 linux (4.4.0-31.50) xenial; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1602449 * nouveau: boot hangs at blank screen with unsupported graphics cards (LP: #1602340) - SAUCE: drm: check for supported chipset before booting fbdev off the hw -- Kamal Mostafa Tue, 12 Jul 2016 16:28:12 -0700 linux (4.4.0-30.49) xenial; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1597897 * FCP devices are not detected correctly nor deterministically (LP: #1567602) - scsi_dh_alua: Disable ALUA handling for non-disk devices - scsi_dh_alua: Use vpd_pg83 information - scsi_dh_alua: improved logging - scsi_dh_alua: sanitze sense code handling - scsi_dh_alua: use standard logging functions - scsi_dh_alua: return standard SCSI return codes in submit_rtpg - scsi_dh_alua: fixup description of stpg_endio() - scsi_dh_alua: use flag for RTPG extended header - scsi_dh_alua: use unaligned access macros - scsi_dh_alua: rework alua_check_tpgs() to return the tpgs mode - scsi_dh_alua: simplify sense code handling - scsi: Add scsi_vpd_lun_id() - scsi: Add scsi_vpd_tpg_id() - scsi_dh_alua: use scsi_vpd_tpg_id() - scsi_dh_alua: Remove stale variables - scsi_dh_alua: Pass buffer as function argument - scsi_dh_alua: separate out alua_stpg() - scsi_dh_alua: Make stpg synchronous - scsi_dh_alua: call alua_rtpg() if stpg fails - scsi_dh_alua: switch to scsi_execute_req_flags() - scsi_dh_alua: allocate RTPG buffer separately - scsi_dh_alua: Use separate alua_port_group structure - scsi_dh_alua: use unique device id - scsi_dh_alua: simplify alua_initialize() - revert commit a8e5a2d593cb ("[SCSI] scsi_dh_alua: ALUA handler attach should succeed while TPG is transitioning") - scsi_dh_alua: move optimize_stpg evaluation - scsi_dh_alua: remove 'rel_port' from alua_dh_data structure - scsi_dh_alua: Use workqueue for RTPG - scsi_dh_alua: Allow workqueue to run synchronously - scsi_dh_alua: Add new blacklist flag 'BLIST_SYNC_ALUA' - scsi_dh_alua: Recheck state on unit attention - scsi_dh_alua: update all port states - scsi_dh_alua: Send TEST UNIT READY to poll for transitioning - scsi_dh_alua: do not fail for unknown VPD identification -- Kamal Mostafa Thu, 30 Jun 2016 12:52:15 -0700 linux (4.4.0-29.48) xenial; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1597015 * Wireless hotkey fails on Dell XPS 15 9550 (LP: #1589886) - intel-hid: new hid event driver for hotkeys - intel-hid: fix incorrect entries in intel_hid_keymap - intel-hid: allocate correct amount of memory for private struct - intel-hid: add a workaround to ignore an event after waking up from S4. - [Config] CONFIG_INTEL_HID_EVENT=m * cgroupfs mounts can hang (LP: #1588056) - Revert "UBUNTU: SAUCE: (namespace) mqueue: Super blocks must be owned by the user ns which owns the ipc ns" - Revert "UBUNTU: SAUCE: kernfs: Do not match superblock in another user namespace when mounting" - Revert "UBUNTU: SAUCE: cgroup: Use a new super block when mounting in a cgroup namespace" - (namespace) bpf: Use mount_nodev not mount_ns to mount the bpf filesystem - (namespace) bpf, inode: disallow userns mounts - (namespace) ipc: Initialize ipc_namespace->user_ns early. - (namespace) vfs: Pass data, ns, and ns->userns to mount_ns - SAUCE: (namespace) Sync with upstream s_user_ns patches - (namespace) kernfs: The cgroup filesystem also benefits from SB_I_NOEXEC - (namespace) ipc/mqueue: The mqueue filesystem should never contain executables * KVM system crashes after starting guest (LP: #1596635) - xhci: Cleanup only when releasing primary hcd * Upstream patch "crypto: vmx - IV size failing on skcipher API" for Ubuntu 16.04 (LP: #1596557) - crypto: vmx - IV size failing on skcipher API * [Bug]tpm initialization fails on x86 (LP: #1596469) - tpm_crb: drop struct resource res from struct crb_priv - tpm_crb: fix mapping of the buffers * Device shutdown notification for CAPI Flash cards (LP: #1592114) - cxlflash: Fix regression issue with re-ordering patch - cxlflash: Fix to drain operations from previous reset - cxlflash: Add device dependent flags - cxlflash: Shutdown notify support for CXL Flash cards * scsi-modules udeb should include pm80xx (LP: #1595628) - [Config] Add pm80xx scsi driver to d-i * Sync up latest relevant upstream bug fixes (LP: #1594871) - SAUCE: (noup) Update zfs to 0.6.5.6-0ubuntu10 * Cannot compile module tda10071 (LP: #1592531) - [media] tda10071: Fix dependency to REGMAP_I2C * lsvpd doesn't show correct location code for devices attached to a CAPI card (LP: #1594847) - cxl: Make vPHB device node match adapter's * enable CRC32 and AES ARM64 by default or as module (LP: #1594455) - [Config] Enable arm64 AES and CRC32 crypto * VMX kernel crypto module exhibits poor performance in Ubuntu 16.04 (LP: #1592481) - crypto: vmx - comply with ABIs that specify vrsave as reserved. - crypto: vmx - Fix ABI detection - crypto: vmx - Increase priority of aes-cbc cipher * build squashfs into xenial kernels by default (LP: #1593134) - [Config] CONFIG_SQUASHFS=y * Restore irqfd fast path for PPC (LP: #1592809) - KVM: PPC: Book3S HV: Re-enable XICS fast path for irqfd-generated interrupts * Unable to start guests with memballoon default. (LP: #1592042) - virtio_balloon: fix PFN format for virtio-1 * Key 5 automatically pressed on some Logitech wireless keyboards (LP: #1579190) - HID: core: prevent out-of-bound readings * ZFS: Running ztest repeatedly for long periods of time eventually results in "zdb: can't open 'ztest': No such file or directory" (LP: #1587686) - Fix ztest truncated cache file * STC840.20:Alpine:alp7fp1:Ubuntu 16.04, BlueFin (SAN) EEH 6 times during boot then disabled SRC BA188002:b0314a_1612.840 (LP: #1587316) - lpfc: Fix DMA faults observed upon plugging loopback connector -- Kamal Mostafa Tue, 28 Jun 2016 10:17:41 -0700 linux (4.4.0-28.47) xenial; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1595874 * Linux netfilter local privilege escalation issues (LP: #1595350) - netfilter: x_tables: don't move to non-existent next rule - netfilter: x_tables: validate targets of jumps - netfilter: x_tables: add and use xt_check_entry_offsets - netfilter: x_tables: kill check_entry helper - netfilter: x_tables: assert minimum target size - netfilter: x_tables: add compat version of xt_check_entry_offsets - netfilter: x_tables: check standard target size too - netfilter: x_tables: check for bogus target offset - netfilter: x_tables: validate all offsets and sizes in a rule - netfilter: x_tables: don't reject valid target size on some architectures - netfilter: arp_tables: simplify translate_compat_table args - netfilter: ip_tables: simplify translate_compat_table args - netfilter: ip6_tables: simplify translate_compat_table args - netfilter: x_tables: xt_compat_match_from_user doesn't need a retval - netfilter: x_tables: do compat validation via translate_table - netfilter: x_tables: introduce and use xt_copy_counters_from_user * Linux netfilter IPT_SO_SET_REPLACE memory corruption (LP: #1555338) - netfilter: x_tables: validate e->target_offset early - netfilter: x_tables: make sure e->next_offset covers remaining blob size - netfilter: x_tables: fix unconditional helper -- Luis Henriques Fri, 24 Jun 2016 09:57:21 +0100 linux (4.4.0-27.46) xenial; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1594906 * Support Edge Gateway's Bluetooth LED (LP: #1512999) - Revert "UBUNTU: SAUCE: Bluetooth: Support for LED on Marvell modules" -- Kamal Mostafa Tue, 21 Jun 2016 10:17:00 -0700 linux (4.4.0-26.45) xenial; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1594442 * linux: Implement secure boot state variables (LP: #1593075) - SAUCE: UEFI: Add secure boot and MOK SB State disabled sysctl * failures building userspace packages that include ethtool.h (LP: #1592930) - ethtool.h: define INT_MAX for userland -- Kamal Mostafa Mon, 20 Jun 2016 09:43:47 -0700 linux (4.4.0-25.44) xenial; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1591289 * Xenial update to v4.4.13 stable release (LP: #1590455) - MIPS64: R6: R2 emulation bugfix - MIPS: math-emu: Fix jalr emulation when rd == $0 - MIPS: MSA: Fix a link error on `_init_msa_upper' with older GCC - MIPS: Don't unwind to user mode with EVA - MIPS: Avoid using unwind_stack() with usermode - MIPS: Fix siginfo.h to use strict posix types - MIPS: Fix uapi include in exported asm/siginfo.h - MIPS: Fix watchpoint restoration - MIPS: Flush highmem pages in __flush_dcache_page - MIPS: Handle highmem pages in __update_cache - MIPS: Sync icache & dcache in set_pte_at - MIPS: ath79: make bootconsole wait for both THRE and TEMT - MIPS: Reserve nosave data for hibernation - MIPS: Loongson-3: Reserve 32MB for RS780E integrated GPU - MIPS: Use copy_s.fmt rather than copy_u.fmt - MIPS: Fix MSA ld_*/st_* asm macros to use PTR_ADDU - MIPS: Prevent "restoration" of MSA context in non-MSA kernels - MIPS: Disable preemption during prctl(PR_SET_FP_MODE, ...) - MIPS: ptrace: Fix FP context restoration FCSR regression - MIPS: ptrace: Prevent writes to read-only FCSR bits - MIPS: Fix sigreturn via VDSO on microMIPS kernel - MIPS: Build microMIPS VDSO for microMIPS kernels - MIPS: lib: Mark intrinsics notrace - MIPS: VDSO: Build with `-fno-strict-aliasing' - affs: fix remount failure when there are no options changed - ASoC: ak4642: Enable cache usage to fix crashes on resume - Input: uinput - handle compat ioctl for UI_SET_PHYS - ARM: mvebu: fix GPIO config on the Linksys boards - ARM: dts: at91: fix typo in sama5d2 PIN_PD24 description - ARM: dts: exynos: Add interrupt line to MAX8997 PMIC on exynos4210-trats - ARM: dts: imx35: restore existing used clock enumeration - ath9k: Add a module parameter to invert LED polarity. - ath9k: Fix LED polarity for some Mini PCI AR9220 MB92 cards. - ath10k: fix debugfs pktlog_filter write - ath10k: fix firmware assert in monitor mode - ath10k: fix rx_channel during hw reconfigure - ath10k: fix kernel panic, move arvifs list head init before htt init - ath5k: Change led pin configuration for compaq c700 laptop - hwrng: exynos - Fix unbalanced PM runtime put on timeout error path - rtlwifi: rtl8723be: Add antenna select module parameter - rtlwifi: btcoexist: Implement antenna selection - rtlwifi: Fix logic error in enter/exit power-save mode - rtlwifi: pci: use dev_kfree_skb_irq instead of kfree_skb in rtl_pci_reset_trx_ring - aacraid: Relinquish CPU during timeout wait - aacraid: Fix for aac_command_thread hang - aacraid: Fix for KDUMP driver hang - hwmon: (ads7828) Enable internal reference - mfd: intel-lpss: Save register context on suspend - mfd: intel_soc_pmic_core: Terminate panel control GPIO lookup table correctly - PM / Runtime: Fix error path in pm_runtime_force_resume() - cpuidle: Indicate when a device has been unregistered - cpuidle: Fix cpuidle_state_is_coupled() argument in cpuidle_enter() - clk: bcm2835: Fix PLL poweron - clk: at91: fix check of clk_register() returned value - clk: bcm2835: pll_off should only update CM_PLL_ANARST - clk: bcm2835: divider value has to be 1 or more - pinctrl: exynos5440: Use off-stack memory for pinctrl_gpio_range - PCI: Disable all BAR sizing for devices with non-compliant BARs - media: v4l2-compat-ioctl32: fix missing reserved field copy in put_v4l2_create32 - mm: use phys_addr_t for reserve_bootmem_region() arguments - wait/ptrace: assume __WALL if the child is traced - QE-UART: add "fsl,t1040-ucc-uart" to of_device_id - powerpc/book3s64: Fix branching to OOL handlers in relocatable kernel - powerpc/eeh: Don't report error in eeh_pe_reset_and_recover() - powerpc/eeh: Restore initial state in eeh_pe_reset_and_recover() - xen/events: Don't move disabled irqs - xen: use same main loop for counting and remapping pages - sunrpc: fix stripping of padded MIC tokens - drm/gma500: Fix possible out of bounds read - drm/vmwgfx: Enable SVGA_3D_CMD_DX_SET_PREDICATION - drm/vmwgfx: use vmw_cmd_dx_cid_check for query commands. - drm/vmwgfx: Fix order of operation - drm/amdgpu: use drm_mode_vrefresh() rather than mode->vrefresh - drm/amdgpu: Fix hdmi deep color support. - drm/i915/fbdev: Fix num_connector references in intel_fb_initial_config() - drm/fb_helper: Fix references to dev->mode_config.num_connector - drm/atomic: Verify connector->funcs != NULL when clearing states - drm/i915: Don't leave old junk in ilk active watermarks on readout - drm/imx: Match imx-ipuv3-crtc components using device node in platform data - ext4: fix hang when processing corrupted orphaned inode list - ext4: clean up error handling when orphan list is corrupted - ext4: fix oops on corrupted filesystem - ext4: address UBSAN warning in mb_find_order_for_block() - ext4: silence UBSAN in ext4_mb_init() - PM / sleep: Handle failures in device_suspend_late() consistently - dma-debug: avoid spinlock recursion when disabling dma-debug - scripts/package/Makefile: rpmbuild add support of RPMOPTS - gcov: disable tree-loop-im to reduce stack usage - xfs: disallow rw remount on fs with unknown ro-compat features - xfs: Don't wrap growfs AGFL indexes - xfs: xfs_iflush_cluster fails to abort on error - xfs: fix inode validity check in xfs_iflush_cluster - xfs: skip stale inodes in xfs_iflush_cluster - xfs: print name of verifier if it fails - xfs: handle dquot buffer readahead in log recovery correctly - Linux 4.4.13 * 168c:001c [HP Compaq Presario C700 Notebook PC] Wireless led button doesn't switch colors (LP: #972604) - ath5k: Change led pin configuration for compaq c700 laptop * Extended statistics from balloon for proper memory management (LP: #1587091) - mm/page_alloc.c: calculate 'available' memory in a separate function - virtio_balloon: export 'available' memory to balloon statistics * CAPI: CGZIP AFU contexts do not receive interrupts after heavy afu open/close (LP: #1588468) - misc: cxl: use kobj_to_dev() - cxl: Move common code away from bare-metal-specific files - cxl: Move bare-metal specific code to specialized files - cxl: Define process problem state area at attach time only - cxl: Introduce implementation-specific API - cxl: Rename some bare-metal specific functions - cxl: Isolate a few bare-metal-specific calls - cxl: Update cxl_irq() prototype - cxl: IRQ allocation for guests - powerpc: New possible return value from hcall - cxl: New hcalls to support cxl adapters - cxl: Separate bare-metal fields in adapter and AFU data structures - cxlflash: Simplify PCI registration - cxlflash: Unmap problem state area before detaching master context - cxlflash: Split out context initialization - cxlflash: Simplify attach path error cleanup - cxlflash: Reorder user context initialization - cxl: Add guest-specific code - cxl: sysfs support for guests - cxl: Support to flash a new image on the adapter from a guest - cxl: Parse device tree and create cxl device(s) at boot - cxl: Support the cxl kernel API from a guest - cxl: Adapter failure handling - cxl: Add tracepoints around the cxl hcall - cxlflash: Use new cxl_pci_read_adapter_vpd() API - cxl: Remove cxl_get_phys_dev() kernel API - cxl: Ignore probes for virtual afu pci devices - cxl: Poll for outstanding IRQs when detaching a context * NVMe max_segments queue parameter gets set to 1 (LP: #1588449) - nvme: set queue limits for the admin queue - nvme: fix max_segments integer truncation - block: fix blk_rq_get_max_sectors for driver private requests * workaround cavium thunderx silicon erratum 23144 (LP: #1589704) - irqchip/gicv3-its: numa: Enable workaround for Cavium thunderx erratum 23144 * Xenial update to v4.4.12 stable release (LP: #1588945) - Btrfs: don't use src fd for printk - perf/x86/intel/pt: Generate PMI in the STOP region as well - perf/core: Fix perf_event_open() vs. execve() race - perf test: Fix build of BPF and LLVM on older glibc libraries - ext4: iterate over buffer heads correctly in move_extent_per_page() - arm64: Fix typo in the pmdp_huge_get_and_clear() definition - arm64: Ensure pmd_present() returns false after pmd_mknotpresent() - arm64: Implement ptep_set_access_flags() for hardware AF/DBM - arm64: Implement pmdp_set_access_flags() for hardware AF/DBM - arm64: cpuinfo: Missing NULL terminator in compat_hwcap_str - arm/arm64: KVM: Enforce Break-Before-Make on Stage-2 page tables - kvm: arm64: Fix EC field in inject_abt64 - remove directory incorrectly tries to set delete on close on non-empty directories - fs/cifs: correctly to anonymous authentication via NTLMSSP - fs/cifs: correctly to anonymous authentication for the LANMAN authentication - fs/cifs: correctly to anonymous authentication for the NTLM(v1) authentication - fs/cifs: correctly to anonymous authentication for the NTLM(v2) authentication - asix: Fix offset calculation in asix_rx_fixup() causing slow transmissions - ring-buffer: Use long for nr_pages to avoid overflow failures - ring-buffer: Prevent overflow of size in ring_buffer_resize() - crypto: caam - fix caam_jr_alloc() ret code - crypto: talitos - fix ahash algorithms registration - crypto: sun4i-ss - Replace spinlock_bh by spin_lock_irq{save|restore} - clk: qcom: msm8916: Fix crypto clock flags - sched/loadavg: Fix loadavg artifacts on fully idle and on fully loaded systems - mfd: omap-usb-tll: Fix scheduling while atomic BUG - Input: pwm-beeper - fix - scheduling while atomic - irqchip/gic: Ensure ordering between read of INTACK and shared data - irqchip/gic-v3: Configure all interrupts as non-secure Group-1 - can: fix handling of unmodifiable configuration options - mmc: mmc: Fix partition switch timeout for some eMMCs - mmc: sdhci-acpi: Remove MMC_CAP_BUS_WIDTH_TEST for Intel controllers - ACPI / osi: Fix an issue that acpi_osi=!* cannot disable ACPICA internal strings - dell-rbtn: Ignore ACPI notifications if device is suspended - mmc: longer timeout for long read time quirk - mmc: sdhci-pci: Remove MMC_CAP_BUS_WIDTH_TEST for Intel controllers - Bluetooth: vhci: fix open_timeout vs. hdev race - Bluetooth: vhci: purge unhandled skbs - Bluetooth: vhci: Fix race at creating hci device - mei: fix NULL dereferencing during FW initiated disconnection - mei: amthif: discard not read messages - mei: bus: call mei_cl_read_start under device lock - USB: serial: mxuport: fix use-after-free in probe error path - USB: serial: keyspan: fix use-after-free in probe error path - USB: serial: quatech2: fix use-after-free in probe error path - USB: serial: io_edgeport: fix memory leaks in attach error path - USB: serial: io_edgeport: fix memory leaks in probe error path - USB: serial: option: add support for Cinterion PH8 and AHxx - USB: serial: option: add more ZTE device ids - USB: serial: option: add even more ZTE device ids - usb: gadget: f_fs: Fix EFAULT generation for async read operations - usb: f_mass_storage: test whether thread is running before starting another - usb: misc: usbtest: fix pattern tests for scatterlists. - usb: gadget: udc: core: Fix argument of dev_err() in usb_gadget_map_request() - staging: comedi: das1800: fix possible NULL dereference - KVM: x86: fix ordering of cr0 initialization code in vmx_cpu_reset - MIPS: KVM: Fix timer IRQ race when freezing timer - MIPS: KVM: Fix timer IRQ race when writing CP0_Compare - KVM: x86: mask CPUID(0xD,0x1).EAX against host value - xen/x86: actually allocate legacy interrupts on PV guests - tty: vt, return error when con_startup fails - TTY: n_gsm, fix false positive WARN_ON - tty/serial: atmel: fix hardware handshake selection - Fix OpenSSH pty regression on close - serial: 8250_pci: fix divide error bug if baud rate is 0 - serial: 8250_mid: use proper bar for DNV platform - serial: 8250_mid: recognize interrupt source in handler - serial: samsung: Reorder the sequence of clock control when call s3c24xx_serial_set_termios() - locking,qspinlock: Fix spin_is_locked() and spin_unlock_wait() - clk: bcm2835: add locking to pll*_on/off methods - mcb: Fixed bar number assignment for the gdd - ALSA: hda/realtek - New codecs support for ALC234/ALC274/ALC294 - ALSA: hda - Fix headphone noise on Dell XPS 13 9360 - ALSA: hda/realtek - Add support for ALC295/ALC3254 - ALSA: hda - Fix headset mic detection problem for one Dell machine - IB/srp: Fix a debug kernel crash - thunderbolt: Fix double free of drom buffer - SIGNAL: Move generic copy_siginfo() to signal.h - UBI: Fix static volume checks when Fastmap is used - hpfs: fix remount failure when there are no options changed - hpfs: implement the show_options method - scsi: Add intermediate STARGET_REMOVE state to scsi_target_state - Revert "scsi: fix soft lockup in scsi_remove_target() on module removal" - kbuild: move -Wunused-const-variable to W=1 warning level - Linux 4.4.12 * [Hyper-V] fixes for kdump when running on a VM (LP: #1588965) - clocksource: Allow unregistering the watchdog * net_admin apparmor denial when using Go (LP: #1465724) - SAUCE: kernel: Add noaudit variant of ns_capable() - SAUCE: net: Use ns_capable_noaudit() when determining net sysctl permissions * [Hyper-V] Put tools/hv/lsvmbus in /usr/sbin (LP: #1585311) - [Debian] Install lsvmbus in cloud tools - SAUCE: tools/hv/lsvmbus -- convert to python3 - SAUCE: tools/hv/lsvmbus -- add manual page * btrfs: file write crashes with false ENOSPC during snapshot creation since kernel 4.4 - fix available (LP: #1584052) - btrfs: Continue write in case of can_not_nocow * boot stalls on USB detection errors (LP: #1437492) - usb: core: hub: hub_port_init lock controller instead of bus * [Bug]KNL:Spread MWAIT cache lines over all nodes (LP: #1585850) - kernek/fork.c: allocate idle task for a CPU always on its local node * [Hyper-V] PCI Passthrough kernel hang and explicit barriers (LP: #1581243) - PCI: hv: Report resources release after stopping the bus - PCI: hv: Add explicit barriers to config space access * Kernel 4.2.X and 4.4.X - Fix USB3.0 link power management (LPM) claim/release logic in USBFS (LP: #1577024) - USB: leave LPM alone if possible when binding/unbinding interface drivers * STC840.20:tuleta:tul516p01 panic after injecting Leaf EEH (LP: #1581034) - NVMe: Fix namespace removal deadlock - NVMe: Requeue requests on suspended queues - NVMe: Move error handling to failed reset handler - blk-mq: End unstarted requests on dying queue * conflicting modules in udebs - arc4.ko (LP: #1582991) - [Config] Remove arc4 from nic-modules * CVE-2016-4482 (LP: #1578493) - USB: usbfs: fix potential infoleak in devio * mlx5_core kexec fail (LP: #1585978) - net/mlx5: Add pci shutdown callback * backport fix for /proc/net issues with containers (LP: #1584953) - netfilter: Set /proc/net entries owner to root in namespace * CVE-2016-4951 (LP: #1585365) - tipc: check nl sock before parsing nested attributes * CVE-2016-4578 (LP: #1581866) - ALSA: timer: Fix leak in events via snd_timer_user_ccallback - ALSA: timer: Fix leak in events via snd_timer_user_tinterrupt * CVE-2016-4569 (LP: #1580379) - ALSA: timer: Fix leak in SNDRV_TIMER_IOCTL_PARAMS * s390/pci: fix use after free in dma_init (LP: #1584828) - s390/pci: fix use after free in dma_init * s390/mm: fix asce_bits handling with dynamic pagetable levels (LP: #1584827) - s390/mm: fix asce_bits handling with dynamic pagetable levels * CAPI: CGZIP Wrong CAPI MMIO timeout (256usec desired but 1usec default setting in cxl.ko driver) (LP: #1584066) - powerpc: Define PVR value for POWER8NVL processor - cxl: Configure the PSL for two CAPI ports on POWER8NVL - cxl: Increase timeout for detection of AFU mmio hang * ThunderX: soft lockup in cursor_timer_handler() (LP: #1574814) - SAUCE: tty: vt: Fix soft lockup in fbcon cursor blink timer. * debian.master/.../getabis bogus warnings "inconsistant compiler versions" and "not a git repository" (LP: #1584890) - [debian] getabis: Only git add $abidir if running in local repo - [debian] getabis: Fix inconsistent compiler versions check * Backport cxlflash patch related to EEH recovery into Xenial SRU stream (LP: #1584935) - cxlflash: Fix to resolve dead-lock during EEH recovery * Xenial update to 4.4.11 stable release (LP: #1584912) - decnet: Do not build routes to devices without decnet private data. - route: do not cache fib route info on local routes with oif - packet: fix heap info leak in PACKET_DIAG_MCLIST sock_diag interface - net: sched: do not requeue a NULL skb - bpf/verifier: reject invalid LD_ABS | BPF_DW instruction - cdc_mbim: apply "NDP to end" quirk to all Huawei devices - net: use skb_postpush_rcsum instead of own implementations - vlan: pull on __vlan_insert_tag error path and fix csum correction - openvswitch: use flow protocol when recalculating ipv6 checksums - ipv4/fib: don't warn when primary address is missing if in_dev is dead - net/mlx4_en: fix spurious timestamping callbacks - bpf: fix check_map_func_compatibility logic - samples/bpf: fix trace_output example - net: Implement net_dbg_ratelimited() for CONFIG_DYNAMIC_DEBUG case - gre: do not pull header in ICMP error processing - net_sched: introduce qdisc_replace() helper - net_sched: update hierarchical backlog too - sch_htb: update backlog as well - sch_dsmark: update backlog as well - netem: Segment GSO packets on enqueue - net: fec: only clear a queue's work bit if the queue was emptied - VSOCK: do not disconnect socket when peer has shutdown SEND only - net: bridge: fix old ioctl unlocked net device walk - bridge: fix igmp / mld query parsing - uapi glibc compat: fix compile errors when glibc net/if.h included before linux/if.h MIME-Version: 1.0 - net: fix a kernel infoleak in x25 module - net: thunderx: avoid exposing kernel stack - tcp: refresh skb timestamp at retransmit time - net/route: enforce hoplimit max value - ocfs2: revert using ocfs2_acl_chmod to avoid inode cluster lock hang - ocfs2: fix posix_acl_create deadlock - zsmalloc: fix zs_can_compact() integer overflow - crypto: qat - fix invalid pf2vf_resp_wq logic - crypto: hash - Fix page length clamping in hash walk - crypto: testmgr - Use kmalloc memory for RSA input - ALSA: usb-audio: Quirk for yet another Phoenix Audio devices (v2) - ALSA: usb-audio: Yet another Phoneix Audio device quirk - ALSA: hda - Fix subwoofer pin on ASUS N751 and N551 - ALSA: hda - Fix white noise on Asus UX501VW headset - ALSA: hda - Fix broken reconfig - spi: pxa2xx: Do not detect number of enabled chip selects on Intel SPT - spi: spi-ti-qspi: Fix FLEN and WLEN settings if bits_per_word is overridden - spi: spi-ti-qspi: Handle truncated frames properly - pinctrl: at91-pio4: fix pull-up/down logic - regmap: spmi: Fix regmap_spmi_ext_read in multi-byte case - perf/core: Disable the event on a truncated AUX record - vfs: add vfs_select_inode() helper - vfs: rename: check backing inode being equal - ARM: dts: at91: sam9x5: Fix the memory range assigned to the PMC - workqueue: fix rebind bound workers warning - regulator: s2mps11: Fix invalid selector mask and voltages for buck9 - regulator: axp20x: Fix axp22x ldo_io voltage ranges - atomic_open(): fix the handling of create_error - qla1280: Don't allocate 512kb of host tags - tools lib traceevent: Do not reassign parg after collapse_tree() - get_rock_ridge_filename(): handle malformed NM entries - Input: max8997-haptic - fix NULL pointer dereference - Revert "[media] videobuf2-v4l2: Verify planes array in buffer dequeueing" - drm/radeon: fix PLL sharing on DCE6.1 (v2) - drm/i915: Bail out of pipe config compute loop on LPT - drm/i915/bdw: Add missing delay during L3 SQC credit programming - drm/radeon: fix DP link training issue with second 4K monitor - nf_conntrack: avoid kernel pointer value leak in slab name - Linux 4.4.11 * Support Edge Gateway's Bluetooth LED (LP: #1512999) - SAUCE: Bluetooth: Support for LED on Marvell modules * Support Edge Gateway's WIFI LED (LP: #1512997) - SAUCE: mwifiex: Switch WiFi LED state according to the device status * Marvell wireless driver update for FCC regulation (LP: #1528910) - mwifiex: parse adhoc start/join result - mwifiex: handle start AP error paths correctly - mwifiex: set regulatory info from EEPROM - mwifiex: don't follow AP if country code received from EEPROM - mwifiex: correction in region code to country mapping - mwifiex: update region_code_index array - mwifiex: use world for unidentified region code - SAUCE: mwifiex: add iw vendor command support * Kernel can be oopsed using remap_file_pages (LP: #1558120) - Revert "UBUNTU: SAUCE: mm/mmap: fix oopsing on remap_file_pages" - SAUCE: AUFS: mm/mmap: fix oopsing on remap_file_pages aufs mmap: bugfix, mainly for linux-4.5-rc5, remap_file_pages(2) emulation * cgroup namespace update (LP: #1584163) - Revert "UBUNTU: SAUCE: cgroup mount: ignore nsroot=" - Revert "UBUNTU: SAUCE: (noup) cgroup namespaces: add a 'nsroot=' mountinfo field" - cgroup, kernfs: make mountinfo show properly scoped path for cgroup namespaces - kernfs: kernfs_sop_show_path: don't return 0 after seq_dentry call - cgroup: fix compile warning * Missing libunwind support in perf (LP: #1248289) - [Config] add binutils-dev to the Build-Depends: to fix perf unwinding * e1000 Tx Unit Hang (LP: #1582328) - e1000: Double Tx descriptors needed check for 82544 - e1000: Do not overestimate descriptor counts in Tx pre-check * Unsharing user and ipc namespaces simultaneously makes mqueue unmountable (LP: #1582378) - SAUCE: (namespace) mqueue: Super blocks must be owned by the user ns which owns the ipc ns * Pull in the amdgpu/radeon code from Linux 4.5.3 (LP: #1580526) - drm/radeon: rework fbdev handling on chips with no connectors - drm/radeon/mst: fix regression in lane/link handling. - drm/amd/powerplay: add uvd/vce dpm enabling flag to fix the performance issue for CZ - drm/amd/powerplay: fix segment fault issue in multi-display case. - drm/ttm: fix kref count mess in ttm_bo_move_to_lru_tail * aufs CONFIG_AUFS_EXPORT build option should be enabled (LP: #1121699) - [Config] enable CONFIG_AUFS_EXPORT * promote *_diag modules from linux-image-extra to linux-image (LP: #1580355) - [Config] Update inclusion list for CRIU * [Xenial] net: updates to ethtool and virtio_net for speed/duplex support (LP: #1581132) - ethtool: add speed/duplex validation functions - ethtool: make validate_speed accept all speeds between 0 and INT_MAX - virtio_net: add ethtool support for set and get of settings - virtio_net: validate ethtool port setting and explain the user validation * perf tool: Display event codes for Generic HW (PMU) events (LP: #1578211) - powerpc/perf: Remove PME_ prefix for power7 events - powerpc/perf: Export Power8 generic and cache events to sysfs * Mellanox ConnectX4 MTU limits: max and min (LP: #1528466) - net/mlx5: Introduce a new header file for physical port functions - net/mlx5e: Device's mtu field is u16 and not int - net/mlx5e: Fix minimum MTU * Miscellaneous Ubuntu changes - [Config] CONFIG_CAVIUM_ERRATUM_23144=y -- Kamal Mostafa Fri, 10 Jun 2016 10:07:13 -0700 linux (4.4.0-24.43) xenial; urgency=low [ Kamal Mostafa ] * CVE-2016-1583 (LP: #1588871) - ecryptfs: fix handling of directory opening - SAUCE: proc: prevent stacking filesystems on top - SAUCE: ecryptfs: forbid opening files without mmap handler - SAUCE: sched: panic on corrupted stack end * arm64: statically link rtc-efi (LP: #1583738) - [Config] Link rtc-efi statically on arm64 -- Andy Whitcroft Wed, 08 Jun 2016 20:01:12 +0100 linux (4.4.0-23.41) xenial; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1582431 * zfs: disable module checks for zfs when cross-compiling (LP: #1581127) - [Packaging] disable zfs module checks when cross-compiling * Xenial update to v4.4.10 stable release (LP: #1580754) - Revert "UBUNTU: SAUCE: (no-up) ACPICA: Dispatcher: Update thread ID for recursive method calls" - Revert "UBUNTU: SAUCE: nbd: ratelimit error msgs after socket close" - Revert: "powerpc/tm: Check for already reclaimed tasks" - RDMA/iw_cxgb4: Fix bar2 virt addr calculation for T4 chips - ipvs: handle ip_vs_fill_iph_skb_off failure - ipvs: correct initial offset of Call-ID header search in SIP persistence engine - ipvs: drop first packet to redirect conntrack - mfd: intel-lpss: Remove clock tree on error path - nbd: ratelimit error msgs after socket close - ata: ahci_xgene: dereferencing uninitialized pointer in probe - mwifiex: fix corner case association failure - CNS3xxx: Fix PCI cns3xxx_write_config() - clk-divider: make sure read-only dividers do not write to their register - soc: rockchip: power-domain: fix err handle while probing - clk: rockchip: free memory in error cases when registering clock branches - clk: meson: Fix meson_clk_register_clks() signature type mismatch - clk: qcom: msm8960: fix ce3_core clk enable register - clk: versatile: sp810: support reentrance - clk: qcom: msm8960: Fix ce3_src register offset - lpfc: fix misleading indentation - ath9k: ar5008_hw_cmn_spur_mitigate: add missing mask_m & mask_p initialisation - mac80211: fix statistics leak if dev_alloc_name() fails - tracing: Don't display trigger file for events that can't be enabled - MD: make bio mergeable - Minimal fix-up of bad hashing behavior of hash_64() - mm, cma: prevent nr_isolated_* counters from going negative - mm/zswap: provide unique zpool name - ARM: EXYNOS: Properly skip unitialized parent clock in power domain on - ARM: SoCFPGA: Fix secondary CPU startup in thumb2 kernel - xen: Fix page <-> pfn conversion on 32 bit systems - xen/balloon: Fix crash when ballooning on x86 32 bit PAE - xen/evtchn: fix ring resize when binding new events - HID: wacom: Add support for DTK-1651 - HID: Fix boot delay for Creative SB Omni Surround 5.1 with quirk - Input: zforce_ts - fix dual touch recognition - proc: prevent accessing /proc//environ until it's ready - mm: update min_free_kbytes from khugepaged after core initialization - batman-adv: fix DAT candidate selection (must use vid) - batman-adv: Check skb size before using encapsulated ETH+VLAN header - batman-adv: Fix broadcast/ogm queue limit on a removed interface - batman-adv: Reduce refcnt of removed router when updating route - writeback: Fix performance regression in wb_over_bg_thresh() - MAINTAINERS: Remove asterisk from EFI directory names - x86/tsc: Read all ratio bits from MSR_PLATFORM_INFO - ARM: cpuidle: Pass on arm_cpuidle_suspend()'s return value - ARC: Add missing io barriers to io{read,write}{16,32}be() - x86/sysfb_efi: Fix valid BAR address range check - ACPICA: Dispatcher: Update thread ID for recursive method calls - powerpc: Fix bad inline asm constraint in create_zero_mask() - libahci: save port map for forced port map - ata: ahci-platform: Add ports-implemented DT bindings. - USB: serial: cp210x: add ID for Link ECU - USB: serial: cp210x: add Straizona Focusers device ids - nvmem: mxs-ocotp: fix buffer overflow in read - gpu: ipu-v3: Fix imx-ipuv3-crtc module autoloading - drm/amdgpu: make sure vertical front porch is at least 1 - drm/amdgpu: set metadata pointer to NULL after freeing. - iio: ak8975: Fix NULL pointer exception on early interrupt - iio: ak8975: fix maybe-uninitialized warning - drm/radeon: make sure vertical front porch is at least 1 - drm/i915/ddi: Fix eDP VDD handling during booting and suspend/resume - drm/i915: Fix eDP low vswing for Broadwell - drm/i915: Make RPS EI/thresholds multiple of 25 on SNB-BDW - drm/i915: Fake HDMI live status - lib/test-string_helpers.c: fix and improve string_get_size() tests - drm/i915/skl: Fix DMC load on Skylake J0 and K0 - Linux 4.4.10 * HDMI audio playback noise observed on AMD Polaris 10/11 GPU (LP: #1577288) - ALSA: hda: add AMD Polaris-10/11 AZ PCI IDs with proper driver caps * [i915_bpo] Update i915 backport driver (LP: #1580114) - SAUCE: i915_bpo: Drop is_preliminary from BXT/KBL. - SAUCE: i915_bpo: Sync with v4.6-rc7 * CVE-2016-4486 (LP: #1578497) - net: fix infoleak in rtnetlink * CVE-2016-4485 (LP: #1578496) - net: fix infoleak in llc * drm.ko < kernel version 4.5 has a dead lock bug (LP: #1579610) - drm: Balance error path for GEM handle allocation * Cannot use CONFIG_CC_STACKPROTECTOR_STRONG: -fstack-protector-strong not supported by compiler (LP: #1574982) - SAUCE: (no-up) disable -pie when gcc has it enabled by default * system freeze after vt switching (LP: #1542939) - drm/atomic: Add __drm_atomic_helper_connector_reset, v2. - drm/atomic: Remove drm_atomic_connectors_for_crtc. * CVE-2016-4558 (LP: #1579140) - bpf: fix refcnt overflow * Kernel Panic on EC2 After Upgrading from 14.04 to 16.04 via do-release- upgrade -d (LP: #1573231) - SAUCE: (no-up) x86/topology: Handle CPUID bogosity gracefully * PCI Call Traces hw csum failure in dmesg with 4.4.0-2-generic (LP: #1544978) - net/mlx4_en: Fix endianness bug in IPV6 csum calculation * Missing libunwind support in perf (LP: #1248289) - [Config] Add liblzma-dev to enable libunwind support in perf * thunderbolt hotplug is broken (LP: #1577898) - SAUCE: (no-up) ACPICA: Dispatcher: Update thread ID for recursive method calls * Kernel can be oopsed using remap_file_pages (LP: #1558120) - SAUCE: mm/mmap: fix oopsing on remap_file_pages * ZFS is confused by user namespaces (uid/gid mapping) when used with acltype=posixac (LP: #1567558) - zfs: Fix user namespaces uid/gid mapping * oops when propagating mounts into containers - RIP: 0010:[] [] propagate_one+0xbe/0x1c0 (LP: #1572316) - fs/pnode.c: treat zero mnt_group_id-s as unequal - propogate_mnt: Handle the first propogated copy being a slave * OOPS on wily+ for Haswell-ULT and Broadwell (LP: #1577748) - PNP: Add Broadwell to Intel MCH size workaround - PNP: Add Haswell-ULT to Intel MCH size workaround * Xenial update to v4.4.9 stable release (LP: #1578798) - block: loop: fix filesystem corruption in case of aio/dio - x86/mce: Avoid using object after free in genpool - kvm: x86: do not leak guest xcr0 into host interrupt handlers - ARM: dts: AM43x-epos: Fix clk parent for synctimer - ARM: mvebu: Correct unit address for linksys - ARM: OMAP2: Fix up interconnect barrier initialization for DRA7 - ARM: OMAP2+: hwmod: Fix updating of sysconfig register - assoc_array: don't call compare_object() on a node - usb: xhci: applying XHCI_PME_STUCK_QUIRK to Intel BXT B0 host - xhci: resume USB 3 roothub first - usb: xhci: fix wild pointers in xhci_mem_cleanup - xhci: fix 10 second timeout on removal of PCI hotpluggable xhci controllers - usb: hcd: out of bounds access in for_each_companion - usb: gadget: f_fs: Fix use-after-free - dm cache metadata: fix READ_LOCK macros and cleanup WRITE_LOCK macros - dm cache metadata: fix cmd_read_lock() acquiring write lock - lib: lz4: fixed zram with lz4 on big endian machines - debugfs: Make automount point inodes permanently empty - dmaengine: dw: fix master selection - dmaengine: hsu: correct use of channel status register - dmaengine: pxa_dma: fix the maximum requestor line - sched/cgroup: Fix/cleanup cgroup teardown/init - x86/mm/xen: Suppress hugetlbfs in PV guests - x86 EDAC, sb_edac.c: Repair damage introduced when "fixing" channel address - ALSA: hda - Don't trust the reported actual power state - ALSA: hda/realtek - Add ALC3234 headset mode for Optiplex 9020m - ALSA: hda - Keep powering up ADCs on Cirrus codecs - ALSA: hda - add PCI ID for Intel Broxton-T - ALSA: pcxhr: Fix missing mutex unlock - ALSA: hda - Add dock support for ThinkPad X260 - asm-generic/futex: Re-enable preemption in futex_atomic_cmpxchg_inatomic() - futex: Handle unlock_pi race gracefully - futex: Acknowledge a new waiter in counter before plist - drm/nouveau/core: use vzalloc for allocating ramht - drm/qxl: fix cursor position with non-zero hotspot - drm/i915: Fix race condition in intel_dp_destroy_mst_connector() - Revert "drm/radeon: disable runtime pm on PX laptops without dGPU power control" - Revert "drm/amdgpu: disable runtime pm on PX laptops without dGPU power control" - cpufreq: intel_pstate: Fix processing for turbo activation ratio - iwlwifi: pcie: lower the debug level for RSA semaphore access - iwlwifi: mvm: fix memory leak in paging - crypto: ccp - Prevent information leakage on export - crypto: sha1-mb - use corrcet pointer while completing jobs - crypto: talitos - fix crash in talitos_cra_init() - crypto: talitos - fix AEAD tcrypt tests - powerpc: scan_features() updates incorrect bits for REAL_LE - powerpc: Update cpu_user_features2 in scan_features() - powerpc: Update TM user feature bits in scan_features() - nl80211: check netlink protocol in socket release notification - netlink: don't send NETLINK_URELEASE for unbound sockets - Input: pmic8xxx-pwrkey - fix algorithm for converting trigger delay - xen kconfig: don't "select INPUT_XEN_KBDDEV_FRONTEND" - pinctrl: mediatek: correct debounce time unit in mtk_gpio_set_debounce - pinctrl: single: Fix pcs_parse_bits_in_pinctrl_entry to use __ffs than ffs - iommu/amd: Fix checking of pci dma aliases - iommu/dma: Restore scatterlist offsets correctly - drm/amdgpu: when suspending, if uvd/vce was running. need to cancel delay work. - drm/amdgpu: use defines for CRTCs and AMFT blocks - drm/amdgpu: bump the afmt limit for CZ, ST, Polaris - amdgpu/uvd: add uvd fw version for amdgpu - drm/amdgpu: fix regression on CIK (v2) - drm/radeon: add a quirk for a XFX R9 270X - drm/radeon: fix initial connector audio value - drm/radeon: forbid mapping of userptr bo through radeon device file - drm/radeon: fix vertical bars appear on monitor (v2) - drm: Loongson-3 doesn't fully support wc memory - drm/nouveau/gr/gf100: select a stream master to fixup tfb offset queries - drm/dp/mst: Validate port in drm_dp_payload_send_msg() - drm/dp/mst: Restore primary hub guid on resume - drm/dp/mst: Get validated port ref in drm_dp_update_payload_part1() - pwm: brcmstb: Fix check of devm_ioremap_resource() return code - drm/i915: Cleanup phys status page too - drm/i915: skl_update_scaler() wants a rotation bitmask instead of bit number - drm/amdkfd: uninitialized variable in dbgdev_wave_control_set_registers() - drm/i915: Fixup the free space logic in ring_prepare - drm/i915: Use fw_domains_put_with_fifo() on HSW - perf intel-pt: Fix segfault tracing transactions - i2c: cpm: Fix build break due to incompatible pointer types - i2c: exynos5: Fix possible ABBA deadlock by keeping I2C clock prepared - toshiba_acpi: Fix regression caused by hotkey enabling value - EDAC: i7core, sb_edac: Don't return NOTIFY_BAD from mce_decoder callback - ASoC: s3c24xx: use const snd_soc_component_driver pointer - ASoC: ssm4567: Reset device before regcache_sync() - ASoC: dapm: Make sure we have a card when displaying component widgets - ASoC: rt5640: Correct the digital interface data select - vb2-memops: Fix over allocation of frame vectors - v4l2-dv-timings.h: fix polarity for 4k formats - cxl: Keep IRQ mappings on context teardown - IB/mlx5: Expose correct max_sge_rd limit - IB/security: Restrict use of the write() interface - efi: Fix out-of-bounds read in variable_matches() - efi: Expose non-blocking set_variable() wrapper to efivars - x86/apic: Handle zero vector gracefully in clear_vector_irq() - workqueue: fix ghost PENDING flag while doing MQ IO - slub: clean up code for kmem cgroup support to kmem_cache_free_bulk - cgroup, cpuset: replace cpuset_post_attach_flush() with cgroup_subsys->post_attach callback - memcg: relocate charge moving from ->attach to ->post_attach - mm/huge_memory: replace VM_NO_THP VM_BUG_ON with actual VMA check - numa: fix /proc//numa_maps for THP - mm: vmscan: reclaim highmem zone if buffer_heads is over limit - mm/hwpoison: fix wrong num_poisoned_pages accounting - cgroup: make sure a parent css isn't freed before its children - videobuf2-core: Check user space planes array in dqbuf - videobuf2-v4l2: Verify planes array in buffer dequeueing - Revert "regulator: core: Fix nested locking of supplies" - regulator: core: fix regulator_lock_supply regression - regulator: core: Ensure we lock all regulators - regulator: core: Fix nested locking of supplies - locking/mcs: Fix mcs_spin_lock() ordering - spi/rockchip: Make sure spi clk is on in rockchip_spi_set_cs - irqchip/sunxi-nmi: Fix error check of of_io_request_and_map() - irqchip/mxs: Fix error check of of_io_request_and_map() - regulator: s5m8767: fix get_register() error handling - paride: make 'verbose' parameter an 'int' again - scsi_dh: force modular build if SCSI is a module - fbdev: da8xx-fb: fix videomodes of lcd panels - misc/bmp085: Enable building as a module - misc: mic/scif: fix wrap around tests - PM / OPP: Initialize u_volt_min/max to a valid value - PM / Domains: Fix removal of a subdomain - rtc: hym8563: fix invalid year calculation - rtc: vr41xx: Wire up alarm_irq_enable - rtc: ds1685: passing bogus values to irq_restore - rtc: rx8025: remove rv8803 id - rtc: max77686: Properly handle regmap_irq_get_virq() error code - drivers/misc/ad525x_dpot: AD5274 fix RDAC read back errors - perf evlist: Reference count the cpu and thread maps at set_maps() - x86/mm/kmmio: Fix mmiotrace for hugepages - ext4: fix NULL pointer dereference in ext4_mark_inode_dirty() - serial: sh-sci: Remove cpufreq notifier to fix crash/deadlock - mtd: spi-nor: remove micron_quad_enable() - mtd: brcmnand: Fix v7.1 register offsets - mtd: nand: Drop mtd.owner requirement in nand_scan - perf hists browser: Only offer symbol scripting when a symbol is under the cursor - perf tools: handle spaces in file names obtained from /proc/pid/maps - perf stat: Document --detailed option - ext4: fix races between page faults and hole punching - ext4: move unlocked dio protection from ext4_alloc_file_blocks() - ext4: fix races between buffered IO and collapse / insert range - ext4: fix races of writeback with punch hole and zero range - ARM: OMAP3: Add cpuidle parameters table for omap3430 - ARM: prima2: always enable reset controller - ARM: EXYNOS: select THERMAL_OF - ARM: dts: armada-375: use armada-370-sata for SATA - ARM: dts: pxa: fix dma engine node to pxa3xx-nand - bus: imx-weim: Take the 'status' property value into account - jme: Do not enable NIC WoL functions on S0 - jme: Fix device PM wakeup API usage - unbreak allmodconfig KCONFIG_ALLCONFIG=... - thermal: rockchip: fix a impossible condition caused by the warning - sunrpc/cache: drop reference when sunrpc_cache_pipe_upcall() detects a race - megaraid_sas: add missing curly braces in ioctl handler - stm class: Select CONFIG_SRCU - extcon: max77843: Use correct size for reading the interrupt register - Linux 4.4.9 * Stoney powerplay support (LP: #1578305) - amdgpu/powerplay: Add Stoney to list of early init cases * CVE-2016-2117 (LP: #1561403) - atl2: Disable unimplemented scatter/gather feature * CVE-2016-2187 (LP: #1575706) - Input: gtco - fix crash on detecting device without endpoints * zfs posix default permissions lost on reboot or unmount (LP: #1574801) - Fix ZPL miswrite of default POSIX ACL * WARNING: at /build/linux-aWXT0l/linux-4.4.0/drivers/pci/pci.c:1595 [travis3EN] (LP: #1574697) - net/mlx4_core: Implement pci_resume callback - net/mlx4_core: Avoid repeated calls to pci enable/disable * Add support to thinkpad keyboard backlight (LP: #1574498) - thinkpad_acpi: Add support for keyboard backlight * Please enable kconfig X86_LEGACY_VM86 for i386 (LP: #1499089) - [Config] CONFIG_VM86=y, CONFIG_X86_LEGACY_VM86=y * Miscellaneous Ubuntu changes - updateconfigs for Linux v4.4.9 -- Kamal Mostafa Mon, 16 May 2016 15:16:29 -0700 linux (4.4.0-22.40) xenial; urgency=low [ Kamal Mostafa ] * CVE-2016-3713 (LP: #1581201) - SAUCE: KVM: MTRR: remove MSR 0x2f8 * CVE-2016-0758 (LP: #1581202) - SAUCE: KEYS: Fix ASN.1 indefinite length object parsing -- Kamal Mostafa Thu, 12 May 2016 13:38:45 -0700 linux (4.4.0-22.39) xenial; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1578721 * LP: #1578705 - bpf: fix double-fdput in replace_map_fd_with_map_ptr() -- Kamal Mostafa Thu, 05 May 2016 09:30:58 -0700 linux (4.4.0-22.38) xenial; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1573817 * autoreconstruct: need to also generate extend-diff-ignore options for links (LP: #1574362) - [Packaging] autoreconstruct -- generate extend-diff-ignore for links * tipc: missing linearization of sk_buff (LP: #1567064) - tipc: move linearization of buffers to generic code * [Hyper-V] In-flight PCI Passthrough Patches (LP: #1570124) - SAUCE:(noup) drivers:hv: Lock access to hyperv_mmio resource tree - SAUCE:(noup) drivers:hv: Call vmbus_mmio_free() to reverse vmbus_mmio_allocate() - SAUCE:(noup) drivers:hv: Reverse order of resources in hyperv_mmio - SAUCE:(noup) drivers:hv: Track allocations of children of hv_vmbus in private resource tree - SAUCE:(noup) drivers:hv: Record MMIO range in use by frame buffer - SAUCE:(noup) drivers:hv: Separate out frame buffer logic when picking MMIO range * vbox: resync with 5.0.18-dfsg-2build1 (LP: #1571156) - ubuntu: vbox -- update to 5.0.18-dfsg-2build1 * CONFIG_AUFS_XATTR is not set (LP: #1557776) - [Config] CONFIG_AUFS_XATTR=y * CVE-2016-3672 (LP: #1568523) - x86/mm/32: Enable full randomization on i386 and X86_32 * CVE-2016-3955 (LP: #1572666) - USB: usbip: fix potential out-of-bounds write * Xenial update to v4.4.8 stable release (LP: #1573034) - hwmon: (max1111) Return -ENODEV from max1111_read_channel if not instantiated - PKCS#7: pkcs7_validate_trust(): initialize the _trusted output argument - parisc: Avoid function pointers for kernel exception routines - parisc: Fix kernel crash with reversed copy_from_user() - parisc: Unbreak handling exceptions from kernel modules - ALSA: timer: Use mod_timer() for rearming the system timer - ALSA: hda - Asus N750JV external subwoofer fixup - ALSA: hda - Fix white noise on Asus N750JV headphone - ALSA: hda - Apply fix for white noise on Asus N550JV, too - mm: fix invalid node in alloc_migrate_target() - powerpc/mm: Fixup preempt underflow with huge pages - libnvdimm: fix smart data retrieval - libnvdimm, pfn: fix uuid validation - compiler-gcc: disable -ftracer for __noclone functions - arm64: opcodes.h: Add arm big-endian config options before including arm header - drm/dp: move hw_mutex up the call stack - drm/udl: Use unlocked gem unreferencing - drm/radeon: add a dpm quirk for sapphire Dual-X R7 370 2G D5 - drm/radeon: add another R7 370 quirk - drm/radeon: add a dpm quirk for all R7 370 parts - drm/amdgpu/gmc: move vram type fetching into sw_init - drm/amdgpu/gmc: use proper register for vram type on Fiji - xen/events: Mask a moving irq - tcp: convert cached rtt from usec to jiffies when feeding initial rto - tunnel: Clear IPCB(skb)->opt before dst_link_failure called - net: jme: fix suspend/resume on JMC260 - net: vrf: Remove direct access to skb->data - net: qca_spi: Don't clear IFF_BROADCAST - net: qca_spi: clear IFF_TX_SKB_SHARING - net: fix bridge multicast packet checksum validation - sctp: lack the check for ports in sctp_v6_cmp_addr - mld, igmp: Fix reserved tailroom calculation - tipc: Revert "tipc: use existing sk_write_queue for outgoing packet chain" - qmi_wwan: add Sierra Wireless EM74xx device ID - ipv6: re-enable fragment header matching in ipv6_find_hdr - vxlan: fix missing options_len update on RX with collect metadata - cdc_ncm: toggle altsetting to force reset before setup - udp6: fix UDP/IPv6 encap resubmit path - tcp: fix tcpi_segs_in after connection establishment - ppp: release rtnl mutex when interface creation fails - net: validate variable length ll headers - ax25: add link layer header validation function - packet: validate variable length ll headers - bpf: avoid copying junk bytes in bpf_get_current_comm() - sh_eth: fix NULL pointer dereference in sh_eth_ring_format() - sh_eth: advance 'rxdesc' later in sh_eth_ring_format() - qlcnic: Remove unnecessary usage of atomic_t - qlcnic: Fix mailbox completion handling during spurious interrupt - macvtap: always pass ethernet header in linear - mlxsw: spectrum: Check requested ageing time is valid - rocker: set FDB cleanup timer according to lowest ageing time - bridge: allow zero ageing time - ipv4: Don't do expensive useless work during inetdev destroy. - net: Fix use after free in the recvmmsg exit path - mlx4: add missing braces in verify_qp_parameters - farsync: fix off-by-one bug in fst_add_one - ath9k: fix buffer overrun for ar9287 - ppp: ensure file->private_data can't be overridden - tcp/dccp: remove obsolete WARN_ON() in icmp handlers - qlge: Fix receive packets drop. - net: bcmgenet: fix dma api length mismatch - bonding: fix bond_get_stats() - ipv4: fix broadcast packets reception - ipv4: initialize flowi4_flags before calling fib_lookup() - ppp: take reference on channels netns - xfrm: Fix crash observed during device unregistration and decryption - qmi_wwan: add "D-Link DWM-221 B1" device id - ipv6: udp: fix UDP_MIB_IGNOREDMULTI updates - bridge: Allow set bridge ageing time when switchdev disabled - rtnl: fix msg size calculation in if_nlmsg_size() - tun, bpf: fix suspicious RCU usage in tun_{attach, detach}_filter - tuntap: restore default qdisc - ipv4: l2tp: fix a potential issue in l2tp_ip_recv - ipv6: l2tp: fix a potential issue in l2tp_ip6_recv - ip6_tunnel: set rtnl_link_ops before calling register_netdevice - ipv6: Count in extension headers in skb->network_header - mpls: find_outdev: check for err ptr in addition to NULL check - USB: uas: Limit qdepth at the scsi-host level - USB: uas: Add a new NO_REPORT_LUNS quirk - cdc-acm: fix NULL pointer reference - KVM: x86: Inject pending interrupt even if pending nmi exist - KVM: x86: reduce default value of halt_poll_ns parameter - MIPS: Fix MSA ld unaligned failure cases - pinctrl: pistachio: fix mfio84-89 function description and pinmux. - pinctrl: sh-pfc: only use dummy states for non-DT platforms - pinctrl: sunxi: Fix A33 external interrupts not working - pinctrl: nomadik: fix pull debug print inversion - pinctrl: freescale: imx: fix bogus check of of_iomap() return value - au0828: fix au0828_v4l2_close() dev_state race condition - au0828: Fix dev_state handling - coda: fix error path in case of missing pdata on non-DT platform - v4l: vsp1: Set the SRU CTRL0 register when starting the stream - pcmcia: db1xxx_ss: fix last irq_to_gpio user - rbd: use GFP_NOIO consistently for request allocations - virtio: virtio 1.0 cs04 spec compliance for reset - mac80211: properly deal with station hashtable insert errors - mac80211: avoid excessive stack usage in sta_info - mac80211: fix ibss scan parameters - mac80211: fix unnecessary frame drops in mesh fwding - mac80211: fix txq queue related crashes - usb: renesas_usbhs: avoid NULL pointer derefernce in usbhsf_pkt_handler() - usb: renesas_usbhs: disable TX IRQ before starting TX DMAC transfer - usb: renesas_usbhs: fix to avoid using a disabled ep in usbhsg_queue_done() - iio: st_magn: always define ST_MAGN_TRIGGER_SET_STATE - iio: accel: bmc150: fix endianness when reading axes - iio: gyro: bmg160: fix buffer read values - iio: gyro: bmg160: fix endianness when reading axes - sd: Fix excessive capacity printing on devices with blocks bigger than 512 bytes - fs: add file_dentry() - nfs: use file_dentry() - btrfs: fix crash/invalid memory access on fsync when using overlayfs - ext4: add lockdep annotations for i_data_sem - ext4: ignore quota mount options if the quota feature is enabled - iommu: Don't overwrite domain pointer when there is no default_domain - Btrfs: fix file/data loss caused by fsync after rename and new inode - arm64: replace read_lock to rcu lock in call_step_hook - perf: Do not double free - perf: Cure event->pending_disable race - mmc: sdhci-pci: Add support and PCI IDs for more Broxton host controllers - ALSA: hda - Fixup speaker pass-through control for nid 0x14 on ALC225 - ALSA: hda - Fix headset support and noise on HP EliteBook 755 G2 - ALSA: hda/realtek - Enable the ALC292 dock fixup on the Thinkpad T460s - ALSA: usb-audio: Add a sample rate quirk for Phoenix Audio TMX320 - ALSA: usb-audio: Add a quirk for Plantronics BT300 - ALSA: usb-audio: Skip volume controls triggers hangup on Dell USB Dock - HID: wacom: fix Bamboo ONE oops - HID: usbhid: fix inconsistent reset/resume/reset-resume behavior - Revert "x86/PCI: Don't alloc pcibios-irq when MSI is enabled" - Revert "PCI: Add helpers to manage pci_dev->irq and pci_dev->irq_managed" - Revert "PCI, x86: Implement pcibios_alloc_irq() and pcibios_free_irq()" - staging: android: ion: Set the length of the DMA sg entries in buffer - usbvision: fix crash on detecting device with invalid configuration - Revert "usb: hub: do not clear BOS field during reset device" - Linux 4.4.8 * Fix speaker volume on a Dell machine (LP: #1549660) - ALSA: hda - Fixup speaker pass-through control for nid 0x14 on ALC225 * Xenial update to v4.4.7 stable release (LP: #1572722) - regulator: core: avoid unused variable warning - regulator: core: Fix nested locking of supplies - ASoC: samsung: pass DMA channels as pointers - mmc: sh_mmcif: rework dma channel handling - mmc: sh_mmcif: Correct TX DMA channel allocation - x86/microcode/intel: Make early loader look for builtin microcode too - x86/microcode: Untangle from BLK_DEV_INITRD - x86/entry/compat: Keep TS_COMPAT set during signal delivery - perf/x86/intel: Add definition for PT PMI bit - x86/PCI: Mark Broadwell-EP Home Agent & PCU as having non-compliant BARs - KVM: i8254: change PIT discard tick policy - KVM: fix spin_lock_init order on x86 - KVM: VMX: avoid guest hang on invalid invept instruction - KVM: VMX: avoid guest hang on invalid invvpid instruction - KVM: VMX: fix nested vpid for old KVM guests - perf/core: Fix perf_sched_count derailment - perf tools: Dont stop PMU parsing on alias parse error - perf tools: Fix checking asprintf return value - perf tools: Fix python extension build - sched/cputime: Fix steal_account_process_tick() to always return jiffies - sched/preempt, sh: kmap_coherent relies on disabled preemption - EDAC, amd64_edac: Shift wrapping issue in f1x_get_norm_dct_addr() - s390: fix floating pointer register corruption (again) - s390/cpumf: add missing lpp magic initialization - pinctrl-bcm2835: Fix cut-and-paste error in "pull" parsing - PCI: Disable IO/MEM decoding for devices with non-compliant BARs - PCI: ACPI: IA64: fix IO port generic range check - x86/irq: Cure live lock in fixup_irqs() - x86/apic: Fix suspicious RCU usage in smp_trace_call_function_interrupt() - x86/iopl/64: Properly context-switch IOPL on Xen PV - x86/iopl: Fix iopl capability check on Xen PV - x86/mm: TLB_REMOTE_SEND_IPI should count pages - sg: fix dxferp in from_to case - aacraid: Fix RRQ overload - aacraid: Fix memory leak in aac_fib_map_free - aacraid: Set correct msix count for EEH recovery - sd: Fix discard granularity when LBPRZ=1 - scsi: storvsc: fix SRB_STATUS_ABORTED handling - be2iscsi: set the boot_kset pointer to NULL in case of failure - aic7xxx: Fix queue depth handling - libnvdimm: Fix security issue with DSM IOCTL. - dm snapshot: disallow the COW and origin devices from being identical - dm: fix excessive dm-mq context switching - dm thin metadata: don't issue prefetches if a transaction abort has failed - dm cache: make sure every metadata function checks fail_io - dm: fix rq_end_stats() NULL pointer in dm_requeue_original_request() - usb: retry reset if a device times out - usb: hub: fix a typo in hub_port_init() leading to wrong logic - USB: uas: Reduce can_queue to MAX_CMNDS - USB: cdc-acm: more sanity checking - USB: iowarrior: fix oops with malicious USB descriptors - USB: usb_driver_claim_interface: add sanity checking - USB: mct_u232: add sanity checking in probe - USB: digi_acceleport: do sanity checking for the number of ports - USB: cypress_m8: add endpoint sanity check - USB: serial: cp210x: Adding GE Healthcare Device ID - USB: serial: ftdi_sio: Add support for ICP DAS I-756xU devices - USB: option: add "D-Link DWM-221 B1" device id - pwc: Add USB id for Philips Spc880nc webcam - Input: powermate - fix oops with malicious USB descriptors - ALSA: usb-audio: Fix NULL dereference in create_fixed_stream_quirk() - ALSA: usb-audio: Add sanity checks for endpoint accesses - ALSA: usb-audio: add Microsoft HD-5001 to quirks - ALSA: usb-audio: Minor code cleanup in create_fixed_stream_quirk() - ALSA: usb-audio: Fix double-free in error paths after snd_usb_add_audio_stream() call - Bluetooth: btusb: Add new AR3012 ID 13d3:3395 - Bluetooth: btusb: Add a new AR3012 ID 04ca:3014 - Bluetooth: btusb: Add a new AR3012 ID 13d3:3472 - crypto: ccp - Add hash state import and export support - crypto: ccp - Limit the amount of information exported - crypto: ccp - Don't assume export/import areas are aligned - crypto: ccp - memset request context to zero during import - crypto: keywrap - memzero the correct memory - crypto: atmel - fix checks of error code returned by devm_ioremap_resource() - crypto: ux500 - fix checks of error code returned by devm_ioremap_resource() - crypto: marvell/cesa - forward devm_ioremap_resource() error code - X.509: Fix leap year handling again - mei: bus: check if the device is enabled before data transfer - HID: logitech: fix Dual Action gamepad support - HID: i2c-hid: fix OOB write in i2c_hid_set_or_send_report() - HID: multitouch: force retrieving of Win8 signature blob - HID: fix hid_ignore_special_drivers module parameter - staging: comedi: ni_tiocmd: change mistaken use of start_src for start_arg - staging: android: ion_test: fix check of platform_device_register_simple() error code - staging: comedi: ni_mio_common: fix the ni_write[blw]() functions - tty: Fix GPF in flush_to_ldisc(), part 2 - net: irda: Fix use-after-free in irtty_open() - 8250: use callbacks to access UART_DLL/UART_DLM - saa7134: Fix bytesperline not being set correctly for planar formats - adv7511: TX_EDID_PRESENT is still 1 after a disconnect - bttv: Width must be a multiple of 16 when capturing planar formats - coda: fix first encoded frame payload - media: v4l2-compat-ioctl32: fix missing length copy in put_v4l2_buffer32 - mtip32xx: Avoid issuing standby immediate cmd during FTL rebuild - mtip32xx: Fix broken service thread handling - mtip32xx: Remove unwanted code from taskfile error handler - mtip32xx: Print exact time when an internal command is interrupted - mtip32xx: Fix for rmmod crash when drive is in FTL rebuild - mtip32xx: Handle safe removal during IO - mtip32xx: Handle FTL rebuild failure state during device initialization - mtip32xx: Implement timeout handler - mtip32xx: Cleanup queued requests after surprise removal - ALSA: pcm: Avoid "BUG:" string for warnings again - ALSA: intel8x0: Add clock quirk entry for AD1981B on IBM ThinkPad X41. - ALSA: hda - Don't handle ELD notify from invalid port - ALSA: hda - fix the mic mute button and led problem for a Lenovo AIO - ALSA: hda - Fix unconditional GPIO toggle via automute - tools/hv: Use include/uapi with __EXPORTED_HEADERS__ - jbd2: fix FS corruption possibility in jbd2_journal_destroy() on umount path - brd: Fix discard request processing - IB/srpt: Simplify srpt_handle_tsk_mgmt() - bcache: cleaned up error handling around register_cache() - bcache: fix race of writeback thread starting before complete initialization - bcache: fix cache_set_flush() NULL pointer dereference on OOM - mm: memcontrol: reclaim when shrinking memory.high below usage - mm: memcontrol: reclaim and OOM kill when shrinking memory.max below usage - ia64: define ioremap_uc() - watchdog: don't run proc_watchdog_update if new value is same as old - watchdog: rc32434_wdt: fix ioctl error handling - Bluetooth: Add new AR3012 ID 0489:e095 - Bluetooth: Fix potential buffer overflow with Add Advertising - cgroup: ignore css_sets associated with dead cgroups during migration - net: mvneta: enable change MAC address when interface is up - of: alloc anywhere from memblock if range not specified - vfs: show_vfsstat: do not ignore errors from show_devname method - splice: handle zero nr_pages in splice_to_pipe() - xtensa: ISS: don't hang if stdin EOF is reached - xtensa: fix preemption in {clear,copy}_user_highpage - xtensa: clear all DBREAKC registers on start - ARC: [BE] readl()/writel() to work in Big Endian CPU configuration - ARC: bitops: Remove non relevant comments - quota: Fix possible GPF due to uninitialised pointers - xfs: fix two memory leaks in xfs_attr_list.c error paths - raid1: include bio_end_io_list in nr_queued to prevent freeze_array hang - md/raid5: Compare apples to apples (or sectors to sectors) - RAID5: check_reshape() shouldn't call mddev_suspend - RAID5: revert e9e4c377e2f563 to fix a livelock - raid10: include bio_end_io_list in nr_queued to prevent freeze_array hang - md/raid5: preserve STRIPE_PREREAD_ACTIVE in break_stripe_batch_list - md: multipath: don't hardcopy bio in .make_request path - Revert "UBUNTU: SAUCE: (noup) fuse: Add reference counting for fuse_io_priv" - Revert "UBUNTU: SAUCE: (noup) fuse: do not use iocb after it may have been freed" - fuse: do not use iocb after it may have been freed - fuse: Add reference counting for fuse_io_priv - fs/coredump: prevent fsuid=0 dumps into user-controlled directories - rapidio/rionet: fix deadlock on SMP - ipr: Fix out-of-bounds null overwrite - ipr: Fix regression when loading firmware - iwlwifi: mvm: Fix paging memory leak - drm/radeon: disable runtime pm on PX laptops without dGPU power control - drm/radeon: Don't drop DP 2.7 Ghz link setup on some cards. - drm/amdgpu: disable runtime pm on PX laptops without dGPU power control - drm/amdgpu: include the right version of gmc header files for iceland - IB/ipoib: fix for rare multicast join race condition - tracing: Have preempt(irqs)off trace preempt disabled functions - tracing: Fix crash from reading trace_pipe with sendfile - tracing: Fix trace_printk() to print when not using bprintk() - bitops: Do not default to __clear_bit() for __clear_bit_unlock() - scripts/coccinelle: modernize & - scripts/kconfig: allow building with make 3.80 again - kbuild/mkspec: fix grub2 installkernel issue - MAINTAINERS: Update mailing list and web page for hwmon subsystem - ideapad-laptop: Add ideapad Y700 (15) to the no_hw_rfkill DMI list - mmc: block: fix ABI regression of mmc_blk_ioctl - mmc: mmc_spi: Add Card Detect comments and fix CD GPIO case - mmc: sdhci: fix data timeout (part 1) - mmc: sdhci: fix data timeout (part 2) - mmc: sdhci: Fix override of timeout clk wrt max_busy_timeout - clk: rockchip: rk3368: fix cpuclk mux bit of big cpu-cluster - clk: rockchip: rk3368: fix cpuclk core dividers - clk: rockchip: rk3368: fix parents of video encoder/decoder - clk: rockchip: rk3368: fix hdmi_cec gate-register - clk: rockchip: add hclk_cpubus to the list of rk3188 critical clocks - clk: bcm2835: Fix setting of PLL divider clock rates - target: Fix target_release_cmd_kref shutdown comp leak - iser-target: Fix identification of login rx descriptor type - iser-target: Add new state ISER_CONN_BOUND to isert_conn - iser-target: Separate flows for np listeners and connections cma events - iser-target: Rework connection termination - nfsd4: fix bad bounds checking - nfsd: fix deadlock secinfo+readdir compound - ARM: dts: at91: sama5d3 Xplained: don't disable hsmci regulator - ARM: dts: at91: sama5d4 Xplained: don't disable hsmci regulator - ACPI / PM: Runtime resume devices when waking from hibernate - writeback, cgroup: fix premature wb_put() in locked_inode_to_wb_and_lock_list() - writeback, cgroup: fix use of the wrong bdi_writeback which mismatches the inode - Revert "UBUNTU: SAUCE: (noup) Input: synaptics - handle spurious release of trackstick buttons, again" - Input: synaptics - handle spurious release of trackstick buttons, again - Input: ims-pcu - sanity check against missing interfaces - Input: ati_remote2 - fix crashes on detecting device with invalid descriptor - ocfs2/dlm: fix race between convert and recovery - ocfs2/dlm: fix BUG in dlm_move_lockres_to_recovery_list - mm/page_alloc: prevent merging between isolated and other pageblocks - mtd: onenand: fix deadlock in onenand_block_markbad - PM / sleep: Clear pm_suspend_global_flags upon hibernate - scsi_common: do not clobber fixed sense information - sched/cputime: Fix steal time accounting vs. CPU hotplug - perf/x86/pebs: Add workaround for broken OVFL status on HSW+ - perf/x86/intel: Fix PEBS warning by only restoring active PMU in pmi - perf/x86/intel: Fix PEBS data source interpretation on Nehalem/Westmere - Linux 4.4.7 * QCA9565 / AR9565 bluetooth not work (LP: #1542944) - Bluetooth: Add new AR3012 ID 0489:e095 * The mic mute key and led can't work on a Lenovo AIO machine (LP: #1555912) - ALSA: hda - fix the mic mute button and led problem for a Lenovo AIO * 13d3:3472 bluetooth not working, 4.2 low latency kernel 14.04.1 on asus ROG gl552jx (LP: #1552925) - Bluetooth: btusb: Add a new AR3012 ID 13d3:3472 * Bluetooth cannot detect other devices (Lite-on 3014 + Atheros AR9565) (LP: #1546694) - Bluetooth: btusb: Add a new AR3012 ID 04ca:3014 * Atheros AR9462 Bluetooth cannot detect other devices (LP: #1542564) - Bluetooth: btusb: Add new AR3012 ID 13d3:3395 * s390/pci: add extra padding to function measurement block (LP: #1572291) - s390/pci: add extra padding to function measurement block * CVE-2016-3951 (LP: #1567191) - cdc_ncm: do not call usbnet_link_change from cdc_ncm_bind - usbnet: cleanup after bind() in probe() * linux: Add UEFI keyring for externally signed modules (LP: #1569924) - efi: Remove redundant efi_set_variable_nonblocking() prototype - efi/runtime-wrappers: Add a nonblocking version of QueryVariableInfo() - efi: Add nonblocking option to efi_query_variable_store() - efi: Add NV memory attribute - efi: Reformat GUID tables to follow the format in UEFI spec - efi: stub: implement efi_get_random_bytes() based on EFI_RNG_PROTOCOL - SAUCE: (noup) Add EFI signature data types - crypto: KEYS: convert public key and digsig asym to the akcipher api - [Config] CONFIG_EFI_SIGNATURE_LIST_PARSER=y - SAUCE: (noup) Add an EFI signature blob parser and key loader. - [Config] CONFIG_IMA_MOK_KEYRING=y - IMA: create machine owner and blacklist keyrings - KEYS: Add an alloc flag to convey the builtinness of a key - [Config] CONFIG_MODULE_SIG_UEFI=y, CONFIG_SYSTEM_BLACKLIST_KEYRING=y - SAUCE: (noup) KEYS: Add a system blacklist keyring - SAUCE: (noup) MODSIGN: Support not importing certs from db * Miscellaneous Ubuntu changes - [Config] CONFIG_PUBLIC_KEY_ALGO_RSA=y -- Kamal Mostafa Sun, 24 Apr 2016 12:12:13 -0700 linux (4.4.0-21.37) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1571791 * linux: MokSBState is ignored (LP: #1571691) - SAUCE: (noup) MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: (noup) efi: Disable secure boot if shim is in insecure mode - SAUCE: (noup) Display MOKSBState when disabled -- Tim Gardner Mon, 18 Apr 2016 07:00:22 -0600 linux (4.4.0-20.36) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1571069 * sysfs mount failure during stateful lxd snapshots (LP: #1570906) - SAUCE: kernfs: Do not match superblock in another user namespace when mounting * Kernel Panic in Ubuntu 16.04 netboot installer (LP: #1570441) - x86/topology: Fix logical package mapping - x86/topology: Fix Intel HT disable - x86/topology: Use total_cpus not nr_cpu_ids for logical packages - xen/apic: Provide Xen-specific version of cpu_present_to_apicid APIC op - x86/topology: Fix AMD core count * [regression]: Failed to call clock_adjtime(): Invalid argument (LP: #1566465) - ntp: Fix ADJ_SETOFFSET being used w/ ADJ_NANO -- Tim Gardner Thu, 14 Apr 2016 06:31:56 -0600 linux (4.4.0-19.35) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1570348 * CVE-2016-2847 (LP: #1554260) - pipe: limit the per-user amount of pages allocated in pipes * xenial kernel crash on HP BL460c G7 (qla24xx problem?) (LP: #1554003) - SAUCE: (noup) qla2xxx: Add irq affinity notification V2 * arm64: guest hangs when ntpd is running (LP: #1549494) - SAUCE: (noup) KVM: arm/arm64: Handle forward time correction gracefully * linux: Enforce signed module loading when UEFI secure boot (LP: #1566221) - [Config] CONFIG_EFI_SECURE_BOOT_SIG_ENFORCE=y * s390/cpumf: Fix lpp detection (LP: #1555344) - s390/facilities: use stfl mnemonic instead of insn magic - s390/facilities: always use lowcore's stfle field for storing facility bits - s390/cpumf: Fix lpp detection * s390x kernel image needs weightwatchers (LP: #1536245) - [Config] s390x: Use compressed kernel bzImage * Surelock GA2 SP1: surelock02p05: Not seeing sgX devices for LUNs after upgrading to Ubuntu 16.04 (LP: #1567581) - Revert "UBUNTU: SAUCE: (noup) powerpc/pci: Assign fixed PHB number based on device-tree properties" * Backport upstream bugfixes to ubuntu-16.04 (LP: #1555765) - cpufreq: powernv: Define per_cpu chip pointer to optimize hot-path - Revert "cpufreq: postfix policy directory with the first CPU in related_cpus" - cpufreq: powernv: Add sysfs attributes to show throttle stats * systemd-modules-load.service: Failing due to missing module 'ib_iser' (LP: #1566468) - [Config] Add ib_iser to generic inclusion list * thunderx nic performance improvements (LP: #1567093) - net: thunderx: Set recevie buffer page usage count in bulk - net: thunderx: Adjust nicvf structure to reduce cache misses * fixes for thunderx nic in multiqueue mode (LP: #1567091) - net: thunderx: Fix for multiqset not configured upon interface toggle - net: thunderx: Fix for HW TSO not enabled for secondary qsets - net: thunderx: Fix receive packet stats * Miscellaneous Ubuntu changes - [Config] updateconfigs after CONFIG_DRM_I915_BPO_PRELIMINARY_HW_SUPPORT=n * Miscellaneous upstream changes (LP: #1564901) - Input: xpad - correctly handle concurrent LED and FF requests -- Tim Gardner Thu, 07 Apr 2016 07:32:16 +0100 linux (4.4.0-18.34) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1566868 * [i915_bpo] Fix RC6 on SKL GT3 & GT4 (LP: #1564759) - SAUCE: i915_bpo: drm/i915/skl: Fix rc6 based gpu/system hang - SAUCE: i915_bpo: drm/i915/skl: Fix spurious gpu hang with gt3/gt4 revs * CONFIG_ARCH_ROCKCHIP not enabled in armhf generic kernel (LP: #1566283) - [Config] CONFIG_ARCH_ROCKCHIP=y * [Feature] Memory Bandwidth Monitoring (LP: #1397880) - perf/x86/cqm: Fix CQM handling of grouping events into a cache_group - perf/x86/cqm: Fix CQM memory leak and notifier leak - x86/cpufeature: Carve out X86_FEATURE_* - Merge branch 'timers-core-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip - x86/topology: Create logical package id - perf/x86/mbm: Add Intel Memory B/W Monitoring enumeration and init - perf/x86/mbm: Add memory bandwidth monitoring event management - perf/x86/mbm: Implement RMID recycling - perf/x86/mbm: Add support for MBM counter overflow handling * User namespace mount updates (LP: #1566505) - SAUCE: quota: Require that qids passed to dqget() be valid and map into s_user_ns - SAUCE: fs: Allow superblock owner to change ownership of inodes with unmappable ids - SAUCE: fuse: Don't initialize user_id or group_id in mount options - SAUCE: cgroup: Use a new super block when mounting in a cgroup namespace - SAUCE: fs: fix a posible leak of allocated superblock * [arm64] kernel BUG at /build/linux-StrpB2/linux-4.4.0/fs/ext4/inode.c:2394! (LP: #1566518) - arm64: Honour !PTE_WRITE in set_pte_at() for kernel mappings - arm64: Update PTE_RDONLY in set_pte_at() for PROT_NONE permission * [Feature]USB core and xHCI tasks for USB 3.1 SuperSpeedPlus (SSP) support for Alpine Ridge on SKL (LP: #1519623) - usb: define USB_SPEED_SUPER_PLUS speed for SuperSpeedPlus USB3.1 devices - usb: set USB 3.1 roothub device speed to USB_SPEED_SUPER_PLUS - usb: show speed "10000" in sysfs for USB 3.1 SuperSpeedPlus devices - usb: add device descriptor for usb 3.1 root hub - usb: Support USB 3.1 extended port status request - xhci: Make sure xhci handles USB_SPEED_SUPER_PLUS devices. - xhci: set roothub speed to USB_SPEED_SUPER_PLUS for USB3.1 capable controllers - xhci: USB 3.1 add default Speed Attributes to SuperSpeedPlus device capability - xhci: set slot context speed field to SuperSpeedPlus for USB 3.1 SSP devices - usb: Add USB3.1 SuperSpeedPlus Isoc Endpoint Companion descriptor - usb: Parse the new USB 3.1 SuperSpeedPlus Isoc endpoint companion descriptor - usb: Add USB 3.1 Precision time measurement capability descriptor support - xhci: refactor and cleanup endpoint initialization. - xhci: Add SuperSpeedPlus high bandwidth isoc support to xhci endpoints - xhci: cleanup isoc tranfers queuing code - xhci: Support extended burst isoc TRB structure used by xhci 1.1 for USB 3.1 - SAUCE: (noup) usb: fix regression in SuperSpeed endpoint descriptor parsing * wrong/missing permissions for device file /dev/prandom (prng.ko) (LP: #1558275) - s390/crypto: provide correct file mode at device register. * The Front MIC jack can't work on a HP desktop machine (LP: #1564712) - ALSA: hda - fix front mic problem for a HP desktop * HP Notebook Probook 440 G3 HDA Intel PCH horrible sounds while booting (LP: #1556228) - ALSA: hda - Apply reboot D3 fix for CX20724 codec, too * please provide mmc-modules udeb (LP: #1565765) - [Config] Add mmc block drivers to d-i * linux: Enforce signed module loading when UEFI secure boot (LP: #1566221) - Add secure_modules() call - PCI: Lock down BAR access when module security is enabled - x86: Lock down IO port access when module security is enabled - ACPI: Limit access to custom_method - asus-wmi: Restrict debugfs interface when module loading is restricted - Restrict /dev/mem and /dev/kmem when module loading is restricted - acpi: Ignore acpi_rsdp kernel parameter when module loading is restricted - kexec: Disable at runtime if the kernel enforces module loading restrictions - x86: Restrict MSR access when module loading is restricted - [Config] CONFIG_EFI_SECURE_BOOT_SIG_ENFORCE=n - Add option to automatically enforce module signatures when in Secure Boot mode - efi: Make EFI_SECURE_BOOT_SIG_ENFORCE depend on EFI - efi: Add EFI_SECURE_BOOT bit - hibernate: Disable in a signed modules environment * [Hyper-V] Additional PCI passthrough commits (LP: #1565967) - PCI: Add fwnode_handle to x86 pci_sysdata - PCI: Look up IRQ domain by fwnode_handle - [Config] CONFIG_PCI_HYPERV=m - PCI: hv: Add paravirtual PCI front-end for Microsoft Hyper-V VMs * [Bug]Lenovo Yoga 260 and Carbon X1 4th gen freeze on HWP enable (LP: #1559923) - ACPI / processor: Request native thermal interrupt handling via _OSC * Sync kernel zfs 0.6.5.6 - align with zfsutils-linux and spl packages (LP: #1564591) - SAUCE: (noup) Update spl to 0.6.5.6-0ubuntu1, zfs to 0.6.5.6-0ubuntu3 * [Ubuntu 16.04.1] RELEASE and ACQUIRE atomics on Power (LP: #1556096) - atomics: Allow architectures to define their own __atomic_op_* helpers - powerpc: atomic: Implement atomic{, 64}_*_return_* variants - powerpc: atomic: Implement acquire/release/relaxed variants for xchg - powerpc: atomic: Implement acquire/release/relaxed variants for cmpxchg * fix for do_tools_cpupower when cross-compiling (LP: #1564206) - [Debian] cpupower uses non-standard CROSS * ISST:LTE: Regression: roselp2 Oops in kernel during setup io (LP: #1546439) - SAUCE: block: partition: initialize percpuref before sending out KOBJ_ADD * Unable to migrate container (LP: #1563921) - SAUCE: cgroup mount: ignore nsroot= * [Hyper-V] patch inclusion in 16.04 for NIC hot add/remove (LP: #1563688) - hv_netvsc: Move subchannel waiting to rndis_filter_device_remove() * /proc/$pid/maps performance regression (LP: #1547231) - proc: revert /proc//maps [stack:TID] annotation * TPM2.0 trusted keys fixes (LP: #1398274) - tpm: remove unneeded include of actbl2.h - tpm: fix checks for policy digest existence in tpm2_seal_trusted() - tpm_crb: Use the common ACPI definition of struct acpi_tpm2 - tpm_tis: Disable interrupt auto probing on a per-device basis - tpm_tis: Do not fall back to a hardcoded address for TPM2 - tpm_tis: Use devm_ioremap_resource - tpm_tis: Clean up the force=1 module parameter - tpm_crb: Drop le32_to_cpu(ioread32(..)) - tpm_crb: Use devm_ioremap_resource - tpm: fix the rollback in tpm_chip_register() - tpm: fix the cleanup of struct tpm_chip - tpm: fix: set continueSession attribute for the unseal operation - tpm: fix: return rc when devm_add_action() fails - tpm_eventlog.c: fix binary_bios_measurements - tpm_crb/tis: fix: use dev_name() for /proc/iomem - tpm_crb: tpm2_shutdown() must be called before tpm_chip_unregister() - tpm_tis: fix build warning with tpm_tis_resume * [Feature]intel_idle driver support for Knights Landing (LP: #1461365) - intel_idle: Support for Intel Xeon Phi Processor x200 Product Family * cxlflash: Backport upstream cxlflash commits and submitting a noup patch to Xenial (LP: #1563485) - cxlflash: Fix to avoid unnecessary scan with internal LUNs - cxlflash: Increase cmd_per_lun for better throughput - SAUCE: (noup) cxlflash: Move to exponential back-off when cmd_room is not available * Miscellaneous Ubuntu changes - [Config] do_zfs_powerpc64-smp = true - [Debian] fix linux_tools when cross-compiling - [Config] do_zfs_powerpc64-smp use default value - SAUCE: apparmor: Fix FTBFS due to bad include path - SAUCE: i915_bpo: Disable preliminary hw support -- Tim Gardner Tue, 29 Mar 2016 15:31:33 -0600 linux (4.4.0-17.33) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1563441 * ISST-LTE: pVM:high cpus number need a high crashkernel value in kdump (LP: #1560552) - SAUCE: (noup) ppc64 boot: Wait for boot cpu to show up if nr_cpus limit is about to hit. * Predictable naming mechanism is leading to issues in DLPAR operations of NICs (LP: #1560514) - SAUCE: (noup) powerpc/pci: Assign fixed PHB number based on device-tree properties * ThunderX: support alternative phy implementations (LP: #1562968) - net: thunderx: Cleanup PHY probing code. - [Config] CONFIG_MDIO_CAVIUM=m - phy: mdio-octeon: Refactor into two files/modules - [Config] CONFIG_MDIO_THUNDER=m - phy: mdio-thunder: Add driver for Cavium Thunder SoC MDIO buses. - phy: mdio-cavium: Add missing MODULE_* annotations. - net: cavium: For Kconfig THUNDER_NIC_BGX, select MDIO_THUNDER. - phy: mdio-thunder: Fix some Kconfig typos - [d-i] Add phy drivers for Cavium ThunderX to nic-modules udeb * linux: exclude ZONE_DEVICE from GFP_ZONE_TABLE (LP: #1563293) - Revert "mm: CONFIG_NR_ZONES_EXTENDED" - mm: exclude ZONE_DEVICE from GFP_ZONE_TABLE * lots of printk to serial console can hang system for long time (LP: #1534216) - printk: set may_schedule for some of console_trylock() callers * [i915_bpo] Update i915 backport driver (LP: #1560395) - SAUCE: i915_bpo: Update to drm-intel-next-fixes-2016-03-16 - PM / runtime: Add new helper for conditional usage count incrementation - drm/core: Add drm_for_each_encoder_mask, v2. - drm/atomic-helper: Implement subsystem-level suspend/resume * [Hyper-V] VM Sockets (LP: #1541585) - Drivers: hv: vmbus: Cleanup vmbus_set_event() - Drivers: hv: vmbus: Add vendor and device atttributes - Drivers: hv: vmbus: avoid infinite loop in init_vp_index() - Drivers: hv: vmbus: avoid scheduling in interrupt context in vmbus_initiate_unload() - Drivers: hv: vmbus: don't manipulate with clocksources on crash - Drivers: hv: vmbus: add a helper function to set a channel's pending send size - Drivers: hv: vmbus: define the new offer type for Hyper-V socket (hvsock) - Drivers: hv: vmbus: vmbus_sendpacket_ctl: hvsock: avoid unnecessary signaling - Drivers: hv: vmbus: define a new VMBus message type for hvsock - Drivers: hv: vmbus: add a hvsock flag in struct hv_driver - Drivers: hv: vmbus: add a per-channel rescind callback - Drivers: hv: vmbus: add an API vmbus_hvsock_device_unregister() - Drivers: hv: vmbus: Eliminate the spin lock on the read path - Drivers: hv: vmbus: Give control over how the ring access is serialized - drivers/hv: Move VMBus hypercall codes into Hyper-V UAPI header - Drivers: hv: vmbus: don't loose HVMSG_TIMER_EXPIRED messages - Drivers: hv: vmbus: avoid wait_for_completion() on crash - Drivers: hv: vmbus: remove code duplication in message handling - Drivers: hv: vmbus: avoid unneeded compiler optimizations in vmbus_wait_for_unload() - Drivers: hv: util: Pass the channel information during the init call - Drivers: hv: utils: Remove util transport handler from list if registration fails - Revert "Drivers: hv: vmbus: Support handling messages on multiple CPUs" - Drivers: hv: vmbus: Support handling messages on multiple CPUs * [Bug]SKL-H boot hang when c8+c9+c10 enabled by intel_idle driver (LP: #1559918) - intel_idle: prevent SKL-H boot failure when C8+C9+C10 enabled * ixgbe: Update to Fortville SW5 release (LP: #1562326) - net: add tc offload feature flag - net: tc: helper functions to query action types - sctp: Rename NETIF_F_SCTP_CSUM to NETIF_F_SCTP_CRC - net: rework ndo tc op to consume additional qdisc handle parameter - net: rework setup_tc ndo op to consume general tc operand - net: sched: add cls_u32 offload hooks for netdevs - net: ixgbe: add support for tc_u32 offload - net: ixgbe: abort with cls u32 divisor groups greater than 1 * Bring fm10k up to Fortville SW5 (LP: #1562310) - net: add netif_is_team_master helper - net: add netif_is_team_port helper - net: add netif_is_lag_master helper - net: add netif_is_lag_port helper - ethtool: correctly ensure {GS}CHANNELS doesn't conflict with GS{RXFH} - fm10k: don't reinitialize RSS flow table when RXFH configured * [Feature]Always Running Timer (ART) to System Time translation (LP: #1519625) - time: Verify time values in adjtimex ADJ_SETOFFSET to avoid overflow - timekeeping: Provide internal function __ktime_get_real_seconds - timekeeping: Cap adjustments so they don't exceed the maxadj value - clocksource: Make clocksource validation work for all clocksources - time: Add cycles to nanoseconds translation - time: Add timekeeping snapshot code capturing system time and counter - time: Remove duplicated code in ktime_get_raw_and_real() - time: Add driver cross timestamp interface for higher precision time synchronization - time: Add history to cross timestamp interface supporting slower devices - time/timekeeping: Work around false positive GCC warning - x86/tsc: Always Running Timer (ART) correlated clocksource - ptp: Add PTP_SYS_OFFSET_PRECISE for driver crosstimestamping - [Config] CONFIG_E1000E_HWTS=y - e1000e: Adds hardware supported cross timestamp on e1000e nic * x-gene2: add SoC v2 support to clock (LP: #1561604) - clk: xgene: Add SoC and PMD PLL clocks with v2 hardware * [Bug]Disable multi-record PEBS on Merom (LP: #1559914) - perf/x86: Move perf_event.c ............... => x86/events/core.c - perf/x86: Move perf_event_amd.c ........... => x86/events/amd/core.c - perf/x86: Move perf_event_amd_ibs.c ....... => x86/events/amd/ibs.c - perf/x86: Move perf_event_amd_iommu.[ch] .. => x86/events/amd/iommu.[ch] - perf/x86: Move perf_event_amd_uncore.c .... => x86/events/amd/uncore.c - perf/x86: Move perf_event_intel_bts.c ........ => x86/events/intel/bts.c - perf/x86: Move perf_event_intel.c ............ => x86/events/intel/core.c - perf/x86: Move perf_event_intel_cqm.c ........ => x86/events/intel/cqm.c - perf/x86: Move perf_event_intel_cstate.c ..... => x86/events/intel/cstate.c - perf/x86: Move perf_event_intel_ds.c ......... => x86/events/intel/ds.c - perf/x86: Move perf_event_intel_lbr.c ........ => x86/events/intel/lbr.c - perf/x86: Move perf_event_intel_pt.[ch] ...... => x86/events/intel/pt.[ch] - perf/x86: Move perf_event_intel_rapl.c ....... => x86/events/intel/rapl.c - perf/x86: Move perf_event_intel_uncore.[ch] .. => x86/events/intel/uncore.[ch] - perf/x86: Move perf_event_intel_uncore_nhmex.c => x86/events/intel/uncore_nmhex.c - perf/x86: Move perf_event_intel_uncore_snb.c => x86/events/intel/uncore_snb.c - perf/x86: Move perf_event_intel_uncore_snbep.c => x86/events/intel/uncore_snbep.c - perf/x86: Move perf_event_knc.c .............. => x86/events/intel/knc.c - perf/x86: Move perf_event_p4.c ............... => x86/events/intel/p4.c - perf/x86: Move perf_event_p6.c ............... => x86/events/intel/p6.c - perf/x86: Move perf_event_msr.c .............. => x86/events/msr.c - perf/x86: Move perf_event.h to its new home - perf/x86/intel: Use PAGE_SIZE for PEBS buffer size on Core2 * [Feature] Enable I2C on Broxton-P (LP: #1520139) - mfd: intel-lpss: Pass I2C configuration via properties on BXT -- Tim Gardner Thu, 24 Mar 2016 20:40:27 -0600 linux (4.4.0-16.32) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1561727 * fix thermal throttling due to commit "Thermal: initialize thermal zone device correctly" (LP: #1561676) - Thermal: Ignore invalid trip points * Thinkpad T460: Trackpoint mouse buttons instantly generate "release" event on press (LP: #1553811) - SAUCE: (noup) Input: synaptics - handle spurious release of trackstick buttons, again * reading /sys/kernel/security/apparmor/profiles requires CAP_MAC_ADMIN (LP: #1560583) - SAUCE: apparmor: Allow ns_root processes to open profiles file - SAUCE: apparmor: Consult sysctl when reading profiles in a user ns * linux: sync virtualbox drivers to 5.0.16-dfsg-2 (LP: #1561492) - ubuntu: vbox -- update to 5.0.16-dfsg-2 * s390/kconfig: CONFIG_NUMA without CONFIG_NUMA_EMU does not make any sense on s390x (LP: #1557690) - [Config] CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=n for s390x * spl/zfs fails to build on s390x (LP: #1519814) - [Config] s390x -- re-enable zfs - [Config] zfs -- disable powerpc until the test failures can be resolved * linux: sync to ZFS 0.6.5.6 stable release (LP: #1561483) - SAUCE: (noup) Update spl to 0.6.5.6-0ubuntu1, zfs to 0.6.5.6-0ubuntu1 * zfs: enable zfs for 64bit powerpc kernels (LP: #1558871) - [Packaging] zfs -- handle rprovides via dpkg-gencontrol - [Config] powerpc -- convert zfs configuration to custom_override * Memory arena corruption with FUSE (was Memory allocation failure crashes kernel hard, presumably related to FUSE) (LP: #1505948) - SAUCE: (noup) fuse: do not use iocb after it may have been freed - SAUCE: (noup) fuse: Add reference counting for fuse_io_priv * cgroup namespaces: add a 'nsroot=' mountinfo field (LP: #1560489) - SAUCE: (noup) cgroup namespaces: add a 'nsroot=' mountinfo field * linux packaging: clear remaining redundant delta (LP: #1560445) - [Debian] Remove generated intermediate files on clean * arm64: guest hangs when ntpd is running (LP: #1549494) - Revert "hrtimer: Add support for CLOCK_MONOTONIC_RAW" - Revert "hrtimer: Catch illegal clockids" - Revert "KVM: arm/arm64: timer: Switch to CLOCK_MONOTONIC_RAW" * Need enough contiguous memory to support GICv3 ITS table (LP: #1558828) - [Config] CONFIG_FORCE_MAX_ZONEORDER=13 on arm64 - SAUCE: (no-up) arm64: gicv3: its: Increase FORCE_MAX_ZONEORDER for Cavium ThunderX * update arcmsr to version v1.30.00.22-20151126 to fix card timeouts (LP: #1559609) - arcmsr: fixed getting wrong configuration data - arcmsr: fixes not release allocated resource - arcmsr: make code more readable - arcmsr: adds code to support new Areca adapter ARC1203 - arcmsr: changes driver version number - arcmsr: more readability improvements - arcmsr: Split dma resource allocation to a new function - arcmsr: change driver version to v1.30.00.22-20151126 * server image has no keyboard, desktop image works (LP: #1559692) - [Config] Rework input-modules (d-i) list * PMU support for Cavium ThunderX (LP: #1559349) - arm64: perf: Rename Cortex A57 events - arm64/perf: Add Cavium ThunderX PMU support - arm64: perf: Enable PMCR long cycle counter bit - arm64: perf: Extend event mask for ARMv8.1 - arm64: dts: Add Cavium ThunderX specific PMU * Show ARM PMU events in perf stat (LP: #1559350) - drivers/perf: kill armpmu_register - arm: perf: Convert event enums to #defines - arm: perf: Add event descriptions - arm64: perf: Convert event enums to #defines - arm64: perf: Add event descriptions - ARM: perf: add format entry to describe event -> config mapping - arm64: perf: add format entry to describe event -> config mapping * [Bug]HSW/BDW EDAC driver reports wrong DIMM (LP: #1559904) - EDAC/sb_edac: Fix computation of channel address * 5-10 second delay in kernel boot with kernel command line ip= (LP: #1259861) - [Config] disable CONFIG_IP_PNP * Miscellaneous Ubuntu changes - [Debian] Silence the reconstruct script -- Tim Gardner Mon, 21 Mar 2016 10:15:31 -0600 linux (4.4.0-15.31) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1559252 * Xilinx KU3 Capi card does not show up in Ubuntu 16.04 (LP: #1557001) - SAUCE: (noup) cxl: Allow initialization on timebase sync failures * policy namespace stacking (LP: #1379535) - Revert "UBUNTU: SAUCE: Move replacedby allocation into label_alloc" - Revert "UBUNTU: SAUCE: Fixup: __label_update() still doesn't handle some cases correctly." - Revert "UBUNTU: SAUCE: fix: audit "no_new_privs" case for exec failure" - Revert "UBUNTU: SAUCE: fixup: warning about aa_label_vec_find_or_create not being static" - Revert "UBUNTU: SAUCE: apparmor: fix refcount race when finding a child profile" - Revert "UBUNTU: SAUCE: fixup: cast poison values to remove warnings" - Revert "UBUNTU: SAUCE: fixup: get rid of unused var build warning" - Revert "UBUNTU: SAUCE: fixup: 20/23 locking issue around in __label_update" - Revert "UBUNTU: SAUCE: fixup: make __share_replacedby private to get rid of build warning" - Revert "UBUNTU: SAUCE: fix: replacedby forwarding is not being properly update when ns is destroyed" - Revert "UBUNTU: SAUCE: apparmor: fix log of apparmor audit message when kern_path() fails" - Revert "UBUNTU: SAUCE: fixup: cleanup return handling of labels" - Revert "UBUNTU: SAUCE: apparmor: fix: ref count leak when profile sha1 hash is read" - Revert "UBUNTU: SAUCE: apparmor: Fix: query label file permission" - Revert "UBUNTU: SAUCE: apparmor: Don't remove label on rcu callback if the label has already been removed" - Revert "UBUNTU: SAUCE: apparmor: Fix: break circular refcount for label that is directly freed." - Revert "UBUNTU: SAUCE: apparmor: Fix: refcount bug when inserting label update that transitions ns" - Revert "UBUNTU: SAUCE: apparmor: Fix: now that insert can force replacement use it instead of remove_and_insert" - Revert "UBUNTU: SAUCE: apparmor Fix: refcount bug in pivotroot mediation" - Revert "UBUNTU: SAUCE: apparmor: ensure that repacedby sharing is done correctly" - Revert "UBUNTU: SAUCE: apparmor: Fix: update replacedby allocation to take a gfp parameter" - Revert "UBUNTU: SAUCE: apparmor: Fix: convert replacedby update to be protected by the labelset lock" - Revert "UBUNTU: SAUCE: apparmor: Fix: add required locking of __aa_update_replacedby on merge path" - Revert "UBUNTU: SAUCE: apparmor: Fix: deadlock in aa_put_label() call chain" - Revert "UBUNTU: SAUCE: apparmor: Fix: label_vec_merge insertion" - Revert "UBUNTU: SAUCE: apparmor: Fix: ensure new labels resulting from merge have a replacedby" - Revert "UBUNTU: SAUCE: apparmor: Fix: refcount leak in aa_label_merge" - Revert "UBUNTU: SAUCE: apparmor: Fix: refcount race between locating in labelset and get" - Revert "UBUNTU: SAUCE: apparmor: Fix: label merge handling of marking unconfined and stale" - Revert "UBUNTU: SAUCE: apparmor: add underscores to indicate aa_label_next_not_in_set() use needs locking" - Revert "UBUNTU: SAUCE: apparmor: debug: POISON label and replaceby pointer on free" - Revert "UBUNTU: SAUCE: apparmor: Fix: ensure aa_get_newest will trip debugging if the replacedby is not setup" - Revert "UBUNTU: SAUCE: apparmor: Fix: insert race between label_update and label_merge" - Revert "UBUNTU: SAUCE: apparmor: rework retrieval of the current label in the profile update case" - Revert "UBUNTU: SAUCE: apparmor: Disallow update of cred when then subjective != the objective cred" - Revert "UBUNTU: SAUCE: apparmor: Fix: oops do to invalid null ptr deref in label print fns" - Revert "UBUNTU: SAUCE: fix-up: kern_mount fail path should not be doing put_buffers()" - Revert "UBUNTU: SAUCE: apparmor: fix sleep from invalid context" - Revert "UBUNTU: SAUCE: (no-up): apparmor: fix for failed mediation of socket that is being shutdown" - Revert "UBUNTU: SAUCE: (no-up) apparmor: Fix incompatible pointer type warnings" - Revert "UBUNTU: SAUCE: (no-up) apparmor: fix mount not handling disconnected paths" - Revert "UBUNTU: SAUCE: (no-up): apparmor: fix mediation of fs unix sockets" - Revert "UBUNTU: apparmor -- follow change to this_cpu_ptr" - Revert "UBUNTU: SAUCE: (no-up) fix: bad unix_addr_fs macro" - Revert "UBUNTU: SAUCE: Revert: fix: only allow a single threaded process to ..." - Revert "UBUNTU: SAUCE: (no-up) apparmor: Sync to apparmor3 - RC1 snapshot" - Revert "UBUNTU: SAUCE: (no-up) apparmor: add parameter to control whether policy hashing is used" - SAUCE: (no-up) apparmor: sync of apparmor3.5-beta1 snapshot - SAUCE: add a sysctl to enable unprivileged user ns AppArmor policy loading * Add arm64 NUMA support (LP: #1558765) - SAUCE: (noup) efi: ARM/arm64: ignore DT memory nodes instead of removing them - SAUCE: (noup) Documentation, dt, numa: dt bindings for NUMA. - [Config] CONFIG_OF_NUMA=y - SAUCE: (noup) of, numa: Add NUMA of binding implementation. - SAUCE: (noup) arm64: Move unflatten_device_tree() call earlier. - [Config] CONFIG_NUMA=y and CONFIG_NODES_SHIFT=2 on arm64 - SAUCE: (noup) arm64, numa: Add NUMA support for arm64 platforms. - SAUCE: (noup) arm64, mm, numa: Add NUMA balancing support for arm64. * vivid/linux: total ADT test failures (LP: #1558447) - Revert "Revert "af_unix: Revert 'lock_interruptible' in stream receive code"" * [Hyper-V] patches to allow kdump crash through NMI (LP: #1558720) - Drivers: hv: vmbus: Support handling messages on multiple CPUs - Drivers: hv: vmbus: Support kexec on ws2012 r2 and above * s390/pci: enforce fmb page boundary rule (LP: #1558625) - s390/pci: enforce fmb page boundary rule * s390/pci: backport upstream commits since v4.4 (LP: #1558624) - s390/pci_dma: fix DMA table corruption with > 4 TB main memory - page_to_phys() always returns a multiple of PAGE_SIZE - s390/pci: provide ZPCI_ADDR macro - s390/pci: improve ZPCI_* macros - s390/pci: resize iomap - s390/pci: fix bar check - s390/pci: set error state for unusable functions - s390/pci: remove iomap sanity checks - s390/pci: remove pdev pointer from arch data - s390/pci: add ioctl interface for CLP * IMA-appraisal is unusable in Ubuntu 16.04 (LP: #1558553) - [Config] CONFIG_SYSTEM_EXTRA_CERTIFICATE=y, CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 - KEYS: Use the symbol value for list size, updated by scripts/insert-sys-cert - KEYS: Reserve an extra certificate symbol for inserting without recompiling - SAUCE: (noup) KEYS: Support for inserting a certificate into x86 bzImage * skb_warn_bad_offload Crash (LP: #1558025) - ipv4: only create late gso-skb if skb is already set up with CHECKSUM_PARTIAL * Add PCIe root complex to Cavium arm64 (LP: #1558342) - [Config] CONFIG_PCI_HOST_COMMON=y - [Config] CONFIG_PCI_HOST_THUNDER_PEM=y - [Config] CONFIG_PCI_HOST_THUNDER_ECAM=y - PCI: generic: Move structure definitions to separate header file - PCI: generic: Add pci_host_common_probe(), based on gen_pci_probe() - PCI: generic: Expose pci_host_common_probe() for use by other drivers - PCI: thunder: Add PCIe host driver for ThunderX processors - PCI: thunder: Add driver for ThunderX-pass{1,2} on-chip devices * [Hyper-V] vmbus: Fix a bug in hv_need_to_signal_on_read() (LP: #1556264) - SAUCE: (noup) Drivers: hv: vmbus: Fix a bug in hv_need_to_signal_on_read() * Xenial update to v4.4.6 stable release (LP: #1558330) - arm64: account for sparsemem section alignment when choosing vmemmap offset - ARM: mvebu: fix overlap of Crypto SRAM with PCIe memory window - ARM: dts: dra7: do not gate cpsw clock due to errata i877 - ARM: OMAP2+: hwmod: Introduce ti,no-idle dt property - PCI: Allow a NULL "parent" pointer in pci_bus_assign_domain_nr() - kvm: cap halt polling at exactly halt_poll_ns - KVM: VMX: disable PEBS before a guest entry - KVM: s390: correct fprs on SIGP (STOP AND) STORE STATUS - KVM: PPC: Book3S HV: Sanitize special-purpose register values on guest exit - KVM: MMU: fix ept=0/pte.u=1/pte.w=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0 combo - KVM: MMU: fix reserved bit check for ept=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0 - s390/dasd: fix diag 0x250 inline assembly - tracing: Fix check for cpu online when event is disabled - dmaengine: at_xdmac: fix residue computation - jffs2: reduce the breakage on recovery from halfway failed rename() - ncpfs: fix a braino in OOM handling in ncp_fill_cache() - ASoC: dapm: Fix ctl value accesses in a wrong type - ASoC: samsung: Use IRQ safe spin lock calls - ASoC: wm8994: Fix enum ctl accesses in a wrong type - ASoC: wm8958: Fix enum ctl accesses in a wrong type - ovl: ignore lower entries when checking purity of non-directory entries - ovl: fix working on distributed fs as lower layer - wext: fix message delay/ordering - cfg80211/wext: fix message ordering - can: gs_usb: fixed disconnect bug by removing erroneous use of kfree() - iwlwifi: mvm: inc pending frames counter also when txing non-sta - mac80211: minstrel: Change expected throughput unit back to Kbps - mac80211: fix use of uninitialised values in RX aggregation - mac80211: minstrel_ht: set default tx aggregation timeout to 0 - mac80211: minstrel_ht: fix a logic error in RTS/CTS handling - mac80211: check PN correctly for GCMP-encrypted fragmented MPDUs - mac80211: Fix Public Action frame RX in AP mode - gpu: ipu-v3: Do not bail out on missing optional port nodes - drm/amdgpu: Fix error handling in amdgpu_flip_work_func. - drm/radeon: Fix error handling in radeon_flip_work_func. - Revert "drm/radeon/pm: adjust display configuration after powerstate" - userfaultfd: don't block on the last VM updates at exit time - ovl: fix getcwd() failure after unsuccessful rmdir - MIPS: Fix build error when SMP is used without GIC - MIPS: smp.c: Fix uninitialised temp_foreign_map - block: don't optimize for non-cloned bio in bio_get_last_bvec() - target: Drop incorrect ABORT_TASK put for completed commands - ld-version: Fix awk regex compile failure - Linux 4.4.6 * linux fails to load x.509 built-in certificate (LP: #1557250) - lib/mpi: Endianness fix * s390/kconfig: setting for CONFIG...9P.... (LP: #1557994) - [Config] CONFIG_NET_9P=m for s390x * mlx5_core kernel trace after "ethtool -C eth1 adaptive-rx on" flow (LP: #1557950) - net/mlx5e: Don't try to modify CQ moderation if it is not supported - net/mlx5e: Don't modify CQ before it was created * [Feature]SD/SDIO/eMMC support for Broxton-P (LP: #1520454) - mmc: sdhci: Do not BUG on invalid vdd - mmc: enable MMC/SD/SDIO device to suspend/resume asynchronously - mmc: It is not an error for the card to be removed while suspended * s390/kconfig: disable CONFIG_VIRTIO_MMIO (LP: #1557689) - [Config] CONFIG_VIRTIO_MMIO=n for s390x * s390/kconfig: CONFIG_NUMA without CONFIG_NUMA_EMU does not make any sense on s390x (LP: #1557690) - [Config] CONFIG_NUMA_EMU=y for s390x * Miscellaneous Ubuntu changes - [Debian] git-ubuntu-log -- prevent bug references being split - [Debian] git-ubuntu-log -- git log output is UTF-8 -- Tim Gardner Tue, 15 Mar 2016 13:18:58 -0600 linux (4.4.0-14.30) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1557508 * Current 4.4 kernel won't boot on powerpc (LP: #1557130) - powerpc: Fix dedotify for binutils >= 2.26 * ZFS: send fails to transmit some holes [corruption] (LP: #1557151) - Illumos 6370 - ZFS send fails to transmit some holes * Request to cherry-pick uvcvideo patch for Xenial kernel support of RealSense camera (LP: #1557138) - UVC: Add support for ds4 depth camera * use after free of task_struct->numa_faults in task_numa_find_cpu (LP: #1527643) - sched/numa: Fix use-after-free bug in the task_numa_compare * overlay fs regression: chmod fails with "Operation not permitted" on chowned files (LP: #1555997) - ovl: copy new uid/gid into overlayfs runtime inode * Miscellaneous Ubuntu changes - SAUCE: Dump stack when X.509 certificates cannot be loaded -- Tim Gardner Mon, 14 Mar 2016 07:16:19 -0600 linux (4.4.0-13.29) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1556247 * s390/mm: four page table levels vs. fork (LP: #1556141) - s390/mm: four page table levels vs. fork * [Hyper-V] network performance patches for Xenial 16.04 (LP: #1556037) - hv_netvsc: use skb_get_hash() instead of a homegrown implementation - hv_netvsc: cleanup netdev feature flags for netvsc * fails to boot on megaraid (LP: #1552903) - SAUCE: (noup) megaraid_sas: Don't issue kill adapter for MFI controllers in case of PD list DCMD failure * ALSA: hda - add codec support for Kabylake display audio codec (LP: #1556002) - ALSA: hda - add codec support for Kabylake display audio codec * Backport upstream bugfixes to ubuntu-16.04 (LP: #1555765) - cpufreq: powernv: Free 'chips' on module exit - cpufreq: powernv: Hot-plug safe the kworker thread - cpufreq: powernv: Remove cpu_to_chip_id() from hot-path - cpufreq: powernv/tracing: Add powernv_throttle tracepoint - cpufreq: powernv: Replace pr_info with trace print for throttle event - SAUCE: (noup) cpufreq: powernv: Fix bugs in powernv_cpufreq_{init/exit} * Linux netfilter IPT_SO_SET_REPLACE memory corruption (LP: #1555338) - SAUCE: [nf,v2] netfilter: x_tables: don't rely on well-behaving userspace * integer overflow in xt_alloc_table_info (LP: #1555353) - SAUCE: (noup) netfilter: x_tables: check for size overflow * linux: auto-generate the reconstruct information from the git tag (LP: #1555543) - [Packaging] reconstruct -- automatically reconstruct against base tag - [Config] reconstruct -- update to autoreconstruct output - [Packaging] reconstruct -- update when inserting final changes * Xenial update to v4.4.5 stable release (LP: #1555640) - use ->d_seq to get coherency between ->d_inode and ->d_flags - drivers: sh: Restore legacy clock domain on SuperH platforms - Btrfs: fix deadlock running delayed iputs at transaction commit time - btrfs: Fix no_space in write and rm loop - btrfs: async-thread: Fix a use-after-free error for trace - block: Initialize max_dev_sectors to 0 - PCI: keystone: Fix MSI code that retrieves struct pcie_port pointer - parisc: Fix ptrace syscall number and return value modification - mips/kvm: fix ioctl error handling - kvm: x86: Update tsc multiplier on change. - fbcon: set a default value to blink interval - cifs: fix out-of-bounds access in lease parsing - CIFS: Fix SMB2+ interim response processing for read requests - Fix cifs_uniqueid_to_ino_t() function for s390x - vfio: fix ioctl error handling - KVM: x86: fix root cause for missed hardware breakpoints - arm/arm64: KVM: Fix ioctl error handling - iommu/amd: Apply workaround for ATS write permission check - iommu/amd: Fix boot warning when device 00:00.0 is not iommu covered - iommu/vt-d: Use BUS_NOTIFY_REMOVED_DEVICE in hotplug path - target: Fix WRITE_SAME/DISCARD conversion to linux 512b sectors - drm/ast: Fix incorrect register check for DRAM width - drm/radeon/pm: update current crtc info after setting the powerstate - drm/amdgpu/pm: update current crtc info after setting the powerstate - drm/amdgpu: apply gfx_v8 fixes to gfx_v7 as well - drm/amdgpu/gfx8: specify which engine to wait before vm flush - drm/amdgpu: return from atombios_dp_get_dpcd only when error - libata: fix HDIO_GET_32BIT ioctl - libata: Align ata_device's id on a cacheline - block: bio: introduce helpers to get the 1st and last bvec - writeback: flush inode cgroup wb switches instead of pinning super_block - Adding Intel Lewisburg device IDs for SATA - arm64: vmemmap: use virtual projection of linear region - PM / sleep / x86: Fix crash on graph trace through x86 suspend - ata: ahci: don't mark HotPlugCapable Ports as external/removable - tracing: Do not have 'comm' filter override event 'comm' field - pata-rb532-cf: get rid of the irq_to_gpio() call - Btrfs: fix loading of orphan roots leading to BUG_ON - Revert "jffs2: Fix lock acquisition order bug in jffs2_write_begin" - jffs2: Fix page lock / f->sem deadlock - Fix directory hardlinks from deleted directories - dmaengine: pxa_dma: fix cyclic transfers - adv7604: fix tx 5v detect regression - ALSA: usb-audio: Add a quirk for Plantronics DA45 - ALSA: ctl: Fix ioctls for X32 ABI - ALSA: hda - Fix mic issues on Acer Aspire E1-472 - ALSA: rawmidi: Fix ioctls X32 ABI - ALSA: timer: Fix ioctls for X32 ABI - ALSA: pcm: Fix ioctls for X32 ABI - ALSA: seq: oss: Don't drain at closing a client - ALSA: hdspm: Fix wrong boolean ctl value accesses - ALSA: hdsp: Fix wrong boolean ctl value accesses - ALSA: hdspm: Fix zero-division - ALSA: timer: Fix broken compat timer user status ioctl - usb: chipidea: otg: change workqueue ci_otg as freezable - USB: cp210x: Add ID for Parrot NMEA GPS Flight Recorder - USB: qcserial: add Dell Wireless 5809e Gobi 4G HSPA+ (rev3) - USB: qcserial: add Sierra Wireless EM74xx device ID - USB: serial: option: add support for Telit LE922 PID 0x1045 - USB: serial: option: add support for Quectel UC20 - MIPS: scache: Fix scache init with invalid line size. - MIPS: traps: Fix SIGFPE information leak from `do_ov' and `do_trap_or_bp' - ubi: Fix out of bounds write in volume update code - i2c: brcmstb: allocate correct amount of memory for regmap - thermal: cpu_cooling: fix out of bounds access in time_in_idle - block: check virt boundary in bio_will_gap() - block: get the 1st and last bvec via helpers - drm/i915: more virtual south bridge detection - drm/i915: refine qemu south bridge detection - modules: fix longstanding /proc/kallsyms vs module insertion race. - drm/amdgpu: fix topaz/tonga gmc assignment in 4.4 stable - Linux 4.4.5 * QEMU: causes vCPU steal time overflow on live migration (LP: #1494350) - x86/mm: Fix slow_virt_to_phys() for X86_PAE again * TPM2.0 trusted keys fixes (LP: #1398274) - tpm_tis: further simplify calculation of ordinal duration - tpm_tis: Use devm_free_irq not free_irq - tpm_tis: Ensure interrupts are disabled when the driver starts - tpm: rework tpm_get_timeouts() - tpm_tis: Get rid of the duplicate IRQ probing code - tpm_tis: Refactor the interrupt setup - tpm_tis: Tighten IRQ auto-probing - tpm_ibmvtpm: properly handle interrupted packet receptions * linux: review all versioned depends/conflicts/replaces/breaks for validility (LP: #1555033) - [Config] control.stub.in -- review versioned Build-Depends: - [Config] control.stub.in -- review versioned Depends/Breaks/Conflicts/Replaces - [Config] flavour-control.stub -- review versioned Breaks/Conflicts/Replaces - [Config] x86 vars.* -- review versioned Breaks/Conflicts/Replaces -- Tim Gardner Wed, 09 Mar 2016 05:11:51 -0700 linux (4.4.0-12.28) xenial; urgency=low * Miscellaneous Ubuntu changes - reconstruct: Work around orig tarball packaging limitiations Fixes FTBS -- Tim Gardner Tue, 08 Mar 2016 13:26:08 -0700 linux (4.4.0-12.27) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1554704 * Fails to detect (second) display (LP: #1543683) - drm/i915: Fix hpd live status bits for g4x * s390x -- various configuration changes (LP: #1543165) - [Config] s390x -- enable CONFIG_NUMA - [Config] s390x -- disable CONFIG_NET_VENDOR_EMULEX - [Config] s390x -- disable CONFIG_NET_VENDOR_SYNOPSYS - [Config] s390x -- disable CONFIG_NVMEM - [Config] s390x -- switch preempt mode to none * Radeon hybrid graphics problem on resume (LP: #1554608) - Revert "drm/radeon: call hpd_irq_event on resume" * Pull in upstream AMD code (amdgpu) in Xenial (LP: #1546572) - [Config] CONFIG_DRM_AMD_POWERPLAY=y - drm/amdgpu: use $(src) in Makefile (v2) - drm/radeon: constify radeon_asic_ring structures - drm/amdgpu: add a callback for reading the bios from the rom directly - drm/amdgpu: add read_bios_from_rom callback for CI parts - drm/amdgpu: add read_bios_from_rom callback for VI parts - drm/amdgpu: Use new read bios from rom callback - drm/amdgpu: Use unlocked gem unreferencing - drm/radeon: Use unlocked gem unreferencing - drm/amd: add new gfx8 register definitions for EDC - drm/amdgpu: add EDC support for CZ (v3) - drm/amd: abstract kernel rq and normal rq to priority of run queue - drm/amdgpu/gfx8: Enable interrupt on ME1_PIPE3 - drm/amdgpu/gfx8: update PA_SC_RASTER_CONFIG:PKR_MAP only - drm/amdgpu: update rev id register for VI - drm/amdgpu: add more debugging output for driver failures - drm/amdgpu: add entity only when first job come - drm/amdgpu: handle error case for ctx - drm/amdgpu: unify AMDGPU_CTX_MAX_CS_PENDING and amdgpu_sched_jobs - drm/amdgpu: change default sched jobs to 32 - drm/amdgpu: limit visible vram if it's smaller than the BAR - drm/amdgpu: restrict the sched jobs number to power of two - drm/amdgpu: put VM page tables directly into duplicates list - drm/amdgpu: split VM PD and PT handling during CS - drm/amdgpu: keep the PTs validation list in the VM v2 - drm/radeon: Update radeon_get_vblank_counter_kms() - drm/radeon: only increment sync_seq when a fence is really emitted - drm/fb-helper: Use proper plane mask for fb cleanup - drm/amdgpu: fix dp link rate selection (v2) - drm/radeon: fix dp link rate selection (v2) - drm/amdgpu: share struct amdgpu_pm_state_type with powerplay module - drm/amdgpu: mv some definition from amdgpu_acpi.c to amdgpu_acpi.h - drm/amdgpu: mv amdgpu_acpi.h to amd/include/amd_acpi.h - drm/amdgpu: implement new cgs interface for acpi function - drm/amdgpu: implement cgs interface to query system info - drm/amdgpu: add new cgs interface to get display info (v2) - drm/amd/powerplay: add basic powerplay framework - drm/amdgpu: disable legacy path of firmware check if powerplay is enabled - drm/amdgpu: export amd_powerplay_func to amdgpu and other ip block - drm/amd/powerplay: add SMU manager sub-component - drm/amd/powerplay: add hardware manager sub-component - SAUCE: amd: Include errno.h - drm/amd/powerplay: add Carrizo smu support - drm/amd/powerplay: add Carrizo dpm support - drm/amd/powerplay: add CG and PG support for carrizo - drm/amd/powerplay: add event manager sub-component - drm/amd/powerplay: implement functions of amd_powerplay_func - drm/amd/powerplay: Add ixSWRST_COMMAND_1 in bif_5_0_d.h - drm/amd/powerplay: Move smu7*.h from amdgpu to powerplay. - drm/amd/powerplay: add header file for tonga smu and dpm - drm/amd/powerplay: Add Tonga SMU support - drm/amd/powerplay: add Tonga dpm support (v3) - drm/amd/powerplay: add/update headers for Fiji SMU and DPM - drm/amd/powerplay: update atomctrl for fiji - drm/amd/powerplay: add Fiji SMU support. - drm/amd/powerplay: add Fiji DPM support. - drm/amdgpu: add amdgpu.powerplay module option - drm/amd/amdgpu: enable powerplay and smc firmware loading for Fiji. - drm/amdgpu/powerplay: add function point in hwmgr_funcs for program display gap - drm/amdgpu/poweprlay: export program display gap function to eventmgr - drm/amdgpu/powerplay: implement pem_task for display_configuration_change - drm/amdgpu/powerplay: program display gap for tonga. - drm/amdgpu: enable powerplay module by default for tonga. - drm/amdgpu: enable powerplay module by default for fiji. - drm/amdgpu/powerplay: add some definition for other ip block to update cg pg. - drm/amd/powerplay: add new function point in hwmgr_func for CG/PG. - drm/amd/powerplay: Add CG and PG support for tonga - drm/amdgpu/powerplay: add new function point in hwmgr_funcs for thermal control - drm/amdgpu/powerplay: mv ppinterrupt.h to inc folder to share with other submodule. - drm/amdgpu/powerplay: add thermal control interface in hwmgr. - drm/amdgpu/powerplay: enable thermal interrupt task in eventmgr. - drm/amdgpu/powerplay: implement thermal control for tonga. - drm/amdgpu/powerplay: implement fan control interface in amd_powerplay_funcs - drm/amdgpu: export fan control functions to amdgpu - drm/amdgpu: enable sysfs interface for powerplay - drm/amdgpu: support per device powerplay enablement (v2) - drm/amd/powerplay: add and export hwmgr interface to eventmgr to check hw states. - drm/amd/powerplay: implement new funcs to check current states for tonga. - drm/amd/powerplay: refine the logic of whether need to update power state. - drm/amd/powerplay/tonga: enable pcie and mclk forcing for low - drm/amd/powerplay/fiji: enable pcie and mclk forcing for low - drm/amdgpu: extract pcie helpers to common header - drm: add drm_pcie_get_max_link_width helper (v2) - drm/amdgpu: store pcie gen mask and link width - drm/amdgpu/cgs: add sys info query for pcie gen and link width - drm/amdgpu/powerplay/tonga: query supported pcie info from cgs (v2) - drm/amdgpu/powerplay/fiji: query supported pcie info from cgs (v2) - drm/amd/powerplay: fix boolreturn.cocci warnings - drm/amd/powerplay/tonga: Add UVD DPM init - drm/amd/amdgpu: add gfx clock gating support for Fiji. - drm/amd/amdgpu: add gmc clock gating support for Fiji. - drm/amdgpu: add sdma clock gating support for Fiji. - drm/amd/powerplay: add parts of system clock gating support for Fiji. (v2) - drm/amd/powerplay: enable clock gating for Fiji. - drm/amd/powerplay: add atomctrl function to calculate CZ sclk dividers - drm/amd/powerplay: implement smc state upload for CZ - drm/amd/powerplay: fix warning of cast to pointer from integer of different size. - drm/amd/powerplay: fix warning of cast to pointer from integer of different size. - drm/amd/powerplay: add new function point in hwmgr. - drm/amd/powerplay: add smc msg for NB P-State switch - drm/amd/powerplay: export interface to DAL to init/change display configuration. - drm/amd/powerplay: enable set_cpu_power_state task. (v2) - drm/amd/powerplay: enable/disable NB pstate feature for Carrizo. - drm/amd/powerplay: Add PPLib debug print macro. - drm/amdgpu: rename tonga_smumgr.h to tonga_smum.h - drm/amdgpu: rename fiji_smumgr.h to fiji_smum.h - drm/amd/powerplay: add multimedia power gating support for Fiji. - drm/amd/amdgpu: add uvd6.0 clock gating support. (v2) - drm/amd/amdgpu: add vce3.0 clock gating support. (v2) - drm/amd/amdgpu: enable uvd&vce clock gating for Fiji. - drm/amdgpu: Prepare DKMS build for powerplay module. - drm/amd/powerplay: add display configeration changed function in hwmgr for Fiji. - drm/amd/powerplay: Add thermal protection support for Fiji. - drm/amd/powerplay: Fix a bug in fan control setting default mode for Tonga and Fiji. - drm/amd/powerplay: add functions set/get_fan_control_mode in hwmgr for Tonga. - drm/amd/powerplay: add functions set/get_fan_control_mode in hwmgr for Fiji. - drm/amd/powerplay: fix boolreturn.cocci warnings - drm/amd/powerplay: fix bug that dpm funcs in debugfs/sysfs missing. - drm/amd/powerplay: check whether enable dpm in powerplay. - drm/amd/powerplay: move shared function of vi to hwmgr. (v2) - drm/amdgpu/powerplay: enable sysfs and debugfs interfaces late - drm/amd/powerplay: display gpu load when print performance for tonga. - drm/powerplay: add debugging output to tonga_processpptables.c - drm/powerplay: add debugging output to processpptables.c - drm/powerplay/hwmgr: log errors in tonga_hwmgr_backend_init - drm/amd/powerplay: Don't return an error if fan table is missing - amd\powerplay Implement get dal power level - amd/powerplay: Fix get dal power level - amd/powerplay: Add structures required to report configuration change - drm/amdgpu/powerplay: Program a calculated value as Deep Sleep clock. - drm/amd/powerplay: add point check to avoid NULL point hang. - drm/amd/powerplay: check whether need to enable thermal control. (v2) - drm/amd/powerplay: show gpu load when print gpu performance for Cz. (v2) - drm: powerplay: use div64_s64 instead of do_div - drm/amd/powerplay: fix a reversed condition - drm/amdgpu/cgs: cleanup some indenting - drm/amd/powerplay: precedence bug in init_non_clock_fields() - drm/amdgpu: fix NULL in vm_grab_id while S3 back - drm/amd/powerplay: fix bug that NULL checks are reversed. - drm/amd/powerplay: fix Smatch static checker warnings with indenting (v2) - drm/amd/powerplay: fix Smatch static checker warnings - drm/amd/powerplay: add powerplay valid check to avoid null point. (v2) - drm/amd/powerplay: Reload and initialize the smc firmware on powerplay resume. - drm/amdgpu: Show gpu load when display gpu performance for Ci. - drm/amdgpu: Show gpu load when display gpu performance for Fiji of VI. - drm/amdgpu: fix hex/decimal bug when show gpu load. - drm/amd/powerplay: add thermal control task when resume. - drm/amd/powerplay: enable set boot state task - drm/amd/powerplay: enable power down asic task. (v2) - drm/amd/powerplay: implement power down asic task for CZ - drm/amdgpu: add warning to amdgpu_bo_gpu_offset() v2 - drm/amdgpu/cgs: add an interface to access PCI resources - drm/amdgpu: add irq domain support - drm/amdgpu/powerplay: include asm/div64.h for do_div() - drm/sysfs: use kobj_to_dev() - drm/amd/powerplay: fix static checker warning for return meaningless value. - drm/amdgpu/cz: add code to enable forcing UVD clocks - drm/amdgpu/cz: add code to enable forcing VCE clocks - drm/amdgpu/cz: force uvd clocks when sclks are forced - drm/amdgpu/cz: force vce clocks when sclks are forced - drm/amdgpu: use kobj_to_dev() - drm/radeon: use kobj_to_dev() - drm/ttm: fix adding foreign BOs to the LRU during init v2 - drm/ttm: fix adding foreign BOs to the swap LRU - drm/ttm: add ttm_bo_move_to_lru_tail function v2 - drm/amdgpu: move VM page tables to the LRU end on CS v2 - drm/amdgpu: validate duplicates first - drm/amdgpu: add missing irq.h include - drm/fb_cma_helper: Remove implicit call to disable_unused_functions - drm/amdgpu: Add some tweaks to gfx 8 soft reset - amdkfd: don't open-code memdup_user() - amdkfd: Copy from the proper user command pointer - drm/amdgpu: Use drm_calloc_large for VM page_tables array - amd/powerplay: disable powerplay by default initially - drm/amdgpu: Allow the driver to load if amdgpu.powerplay=1 on asics without powerplay support - drm/atomic-helper: Export framebuffer_changed() - drm/amd/amdgpu: Improve amdgpu_dpm* macros to avoid unexpected result (v2) - drm/amdgpu: add a message to indicate when powerplay is enabled (v2) - drm/amdgpu: fix next_rptr handling for debugfs - drm/radeon: Ensure radeon bo is unreserved in radeon_gem_va_ioctl - drm/radeon: only init fbdev if we have connectors - drm/amdgpu: don't init fbdev if we don't have any connectors - drm/amd/powerplay: Update SMU firmware loading for Stoney - drm/amdgpu: fix non-ANSI declaration of amdgpu_amdkfd_gfx_*_get_functions() - drm/amdkfd: Remove unnecessary cast in kfree - drm/amdgpu: only move pt bos in LRU list on success - drm/amdgpu: mask out WC from BO on unsupported arches - drm/amdgpu/gfx8: enable cp inst/reg error interrupts - drm/amdgpu/gfx7: enable cp inst/reg error interrupts - drm/amdgpu: load MEC ucode manually on iceland - drm/amdgpu: disable uvd and vce clockgating on Fiji - drm/amdgpu: add pcie cap module parameters (v2) - drm/amdgpu/cik: don't mess with aspm if gpu is root bus - drm/amdgpu/dpm/ci: switch over to the common pcie caps interface - drm/amdgpu: handle uvd pg flags properly - drm/amdgpu: handle vce pg flags properly - drm/amdgpu: clean up vce pg flags for cz/st - drm/amdgpu: be consistent with uvd cg flags - drm/amd/powerplay/cz: disable uvd pg - drm/amd/powerplay/cz: disable vce pg - drm/amd/powerplay/tonga: disable uvd pg - drm/amd/powerplay/tonga: disable vce pg - drm/amdgpu: add a cgs interface to fetch cg and pg flags - drm/amdgpu: remove unused cg defines - drma/dmgpu: move cg and pg flags into shared headers - drm/amdgpu/tonga: plumb pg flags through to powerplay - drm/amdgpu/cz: plumb pg flags through to powerplay - SAUCE: drm/amdgpu/cz: enable/disable vce dpm even if vce pg is disabled * mlx4_core Set UAR page size to 4KB regardless of system page size (LP: #1552632) - net/mlx4_core: Set UAR page size to 4KB regardless of system page size * Miscellaneous Ubuntu changes - [Config] CONFIG_CAVIUM_ERRATUM_27456=y * Miscellaneous upstream changes - net: thunderx: Fix for Qset error due to CQ full - ahci: Workaround for ThunderX Errata#22536 - arm64: Add workaround for Cavium erratum 27456 - tipc: fix nullptr crash during subscription cancel -- Tim Gardner Mon, 07 Mar 2016 05:04:22 -0700 linux (4.4.0-11.26) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1553391 * Xenial update to v4.4.4 stable release (LP: #1553179) - af_iucv: Validate socket address length in iucv_sock_bind() - gro: Make GRO aware of lightweight tunnels. - net: dp83640: Fix tx timestamp overflow handling. - tunnels: Allow IPv6 UDP checksums to be correctly controlled. - lwt: fix rx checksum setting for lwt devices tunneling over ipv6 - tcp: fix NULL deref in tcp_v4_send_ack() - af_unix: fix struct pid memory leak - pptp: fix illegal memory access caused by multiple bind()s - sctp: allow setting SCTP_SACK_IMMEDIATELY by the application - net: dsa: fix mv88e6xxx switches - tipc: fix connection abort during subscription cancel - inet: frag: Always orphan skbs inside ip_defrag() - switchdev: Require RTNL mutex to be held when sending FDB notifications - tcp: beware of alignments in tcp_get_info() - ipv6: enforce flowi6_oif usage in ip6_dst_lookup_tail() - ipv6/udp: use sticky pktinfo egress ifindex on connect() - ipv6: addrconf: Fix recursive spin lock call - ipv6: fix a lockdep splat - unix: correctly track in-flight fds in sending process user_struct - tcp: do not drop syn_recv on all icmp reports - net:Add sysctl_max_skb_frags - tg3: Fix for tg3 transmit queue 0 timed out when too many gso_segs - enic: increment devcmd2 result ring in case of timeout - sctp: translate network order to host order when users get a hmacid - net: Copy inner L3 and L4 headers as unaligned on GRE TEB - flow_dissector: Fix unaligned access in __skb_flow_dissector when used by eth_get_headlen - bpf: fix branch offset adjustment on backjumps after patching ctx expansion - bonding: Fix ARP monitor validation - ipv4: fix memory leaks in ip_cmsg_send() callers - af_unix: Don't set err in unix_stream_read_generic unless there was an error - af_unix: Guard against other == sk in unix_dgram_sendmsg - tipc: fix premature addition of node to lookup table - tcp: md5: release request socket instead of listener - qmi_wwan: add "4G LTE usb-modem U901" - net/mlx4_en: Count HW buffer overrun only once - net/mlx4_en: Avoid changing dev->features directly in run-time - l2tp: Fix error creating L2TP tunnels - pppoe: fix reference counting in PPPoE proxy - net_sched fix: reclassification needs to consider ether protocol changes - route: check and remove route cache when we get route - tcp/dccp: fix another race at listener dismantle - IFF_NO_QUEUE: Fix for drivers not calling ether_setup() - rtnl: RTM_GETNETCONF: fix wrong return value - tipc: unlock in error path - unix_diag: fix incorrect sign extension in unix_lookup_by_ino - sctp: Fix port hash table size computation - ext4: fix bh->b_state corruption - ARM: debug-ll: fix BCM63xx entry for multiplatform - arm64: errata: Add -mpc-relative-literal-loads to build flags - KVM: s390: fix guest fprs memory leak - devm_memremap: Fix error value when memremap failed - drm/gma500: Use correct unref in the gem bo create function - ARM: 8457/1: psci-smp is built only for SMP - lib/ucs2_string: Add ucs2 -> utf8 helper functions - efi: Use ucs2_as_utf8 in efivarfs instead of open coding a bad version - efi: Do variable name validation tests in utf8 - efi: Make our variable validation list include the guid - efi: Make efivarfs entries immutable by default - efi: Add pstore variables to the deletion whitelist - lib/ucs2_string: Correct ucs2 -> utf8 conversion - bcache: fix a livelock when we cause a huge number of cache misses - bcache: Add a cond_resched() call to gc - bcache: clear BCACHE_DEV_UNLINK_DONE flag when attaching a backing device - bcache: fix a leak in bch_cached_dev_run() - bcache: unregister reboot notifier if bcache fails to unregister device - bcache: allows use of register in udev to avoid "device_busy" error. - bcache: Change refill_dirty() to always scan entire disk if necessary - dm thin: fix race condition when destroying thin pool workqueue - can: ems_usb: Fix possible tx overflow - usb: dwc3: Fix assignment of EP transfer resources - USB: cp210x: add IDs for GE B650V3 and B850V3 boards - USB: option: add support for SIM7100E - USB: option: add "4G LTE usb-modem U901" - drivers: android: correct the size of struct binder_uintptr_t for BC_DEAD_BINDER_DONE - spi: omap2-mcspi: Prevent duplicate gpio_request - iw_cxgb3: Fix incorrectly returning error on success - drm/i915: shut up gen8+ SDE irq dmesg noise - ocfs2: unlock inode if deleting inode from orphan fails - mm: thp: fix SMP race condition between THP page fault and MADV_DONTNEED - mm: numa: quickly fail allocations for NUMA balancing on full nodes - genirq: Validate action before dereferencing it in handle_irq_event_percpu() - clocksource/drivers/vt8500: Increase the minimum delta - s390/kvm: remove dependency on struct save_area definition - KVM: s390: fix memory overwrites when vx is disabled - Btrfs: add missing brelse when superblock checksum fails - Btrfs: igrab inode in writepage - btrfs: statfs: report zero available if metadata are exhausted - Btrfs: send, don't BUG_ON() when an empty symlink is found - Btrfs: fix number of transaction units required to create symlink - Btrfs: fix transaction handle leak on failure to create hard link - Btrfs: Initialize btrfs_root->highest_objectid when loading tree root and subvolume roots - btrfs: initialize the seq counter in struct btrfs_device - s390: fix normalization bug in exception table sorting - s390/dasd: prevent incorrect length error under z/VM after PAV changes - s390/dasd: fix refcount for PAV reassignment - s390/dasd: fix performance drop - uml: flush stdout before forking - uml: fix hostfs mknod() - um: link with -lpthread - locks: fix unlock when fcntl_setlk races with a close - rtlwifi: rtl_pci: Fix kernel panic - rtlwifi: rtl8192cu: Add missing parameter setup - rtlwifi: rtl8192ce: Fix handling of module parameters - rtlwifi: rtl8192de: Fix incorrect module parameter descriptions - rtlwifi: rtl8723ae: Fix initialization of module parameters - rtlwifi: rtl8192se: Fix module parameter initialization - rtlwifi: rtl8188ee: Fix module parameter initialization - rtlwifi: rtl8723be: Fix module parameter initialization - mei: fix fasync return value on error - mei: validate request value in client notify request ioctl - namei: ->d_inode of a pinned dentry is stable only for positives - rc: sunxi-cir: Initialize the spinlock properly - media: dvb-core: Don't force CAN_INVERSION_AUTO in oneshot mode - si2157: return -EINVAL if firmware blob is too big - gspca: ov534/topro: prevent a division by 0 - vb2: fix a regression in poll() behavior for output,streams - tda1004x: only update the frontend properties if locked - dm space map metadata: remove unused variable in brb_pop() - dm snapshot: fix hung bios when copy error occurs - dm: fix dm_rq_target_io leak on faults with .request_fn DM w/ blk-mq paths - coresight: checking for NULL string in coresight_name_match() - irqchip/omap-intc: Add support for spurious irq handling - irqchip/mxs: Add missing set_handle_irq() - irqchip/atmel-aic: Fix wrong bit operation for IRQ priority - irqchip/gic-v3-its: Fix double ICC_EOIR write for LPI in EOImode==1 - posix-clock: Fix return code on the poll method's error path - clockevents/tcb_clksrc: Prevent disabling an already disabled clock - mmc: usdhi6rol0: handle NULL data in timeout - mmc: sdhci-pci: Do not default to 33 Ohm driver strength for Intel SPT - mmc: sdio: Fix invalid vdd in voltage switch power cycle - mmc: mmc: Fix incorrect use of driver strength switching HS200 and HS400 - mmc: sdhci: Fix sdhci_runtime_pm_bus_on/off() - mmc: core: Enable tuning according to the actual timing - mmc: mmci: fix an ages old detection error - mmc: sdhci-acpi: Fix card detect race for Intel BXT/APL - mmc: pxamci: fix again read-only gpio detection polarity - mmc: sdhci-pci: Fix card detect race for Intel BXT/APL - mmc: sdhci: Allow override of mmc host operations - mmc: sdhci: Allow override of get_cd() called from sdhci_request() - Bluetooth: Use continuous scanning when creating LE connections - Bluetooth: Add support of Toshiba Broadcom based devices - Bluetooth: Fix incorrect removing of IRKs - Bluetooth: 6lowpan: Fix kernel NULL pointer dereferences - Bluetooth: 6lowpan: Fix handling of uncompressed IPv6 packets - time: Avoid signed overflow in timekeeping_get_ns() - cputime: Prevent 32bit overflow in time[val|spec]_to_cputime() - Revert "MIPS: Fix PAGE_MASK definition" - MIPS: Loongson-3: Fix SMP_ASK_C0COUNT IPI handler - MIPS: hpet: Choose a safe value for the ETIME check - MIPS: Fix some missing CONFIG_CPU_MIPSR6 #ifdefs - MIPS: Fix buffer overflow in syscall_get_arguments() - EDAC: Robustify workqueues destruction - EDAC, mc_sysfs: Fix freeing bus' name - sparc64: fix incorrect sign extension in sys_sparc64_personality - clk: exynos: use irqsave version of spin_lock to avoid deadlock with irqs - regulator: axp20x: Fix GPIO LDO enable value for AXP22x - regulator: mt6311: MT6311_REGULATOR needs to select REGMAP_I2C - virtio_balloon: fix race by fill and leak - virtio_balloon: fix race between migration and ballooning - virtio_pci: fix use after free on release - drm/vmwgfx: Fix an incorrect lock check - drm/vmwgfx: Fix a width / pitch mismatch on framebuffer updates - drm/vmwgfx: respect 'nomodeset' - drm/amdgpu: Fix off-by-one errors in amdgpu_vm_bo_map - drm/amdgpu: call hpd_irq_event on resume - drm/amdgpu: fix lost sync_to if scheduler is enabled. - drm/amdgpu: fix tonga smu resume - drm/amdgpu: fix amdgpu_bo_pin_restricted VRAM placing v2 - drm/amdgpu: no need to load MC firmware on fiji - drm/amdgpu: move gmc7 support out of CIK dependency - drm/amdgpu: iceland use CI based MC IP - drm/amdgpu: The VI specific EXE bit should only apply to GMC v8.0 above - drm/amdgpu: pull topaz gmc bits into gmc_v7 - drm/amdgpu: drop topaz support from gmc8 module - drm/amdgpu: don't load MEC2 on topaz - drm/amdgpu: remove exp hardware support from iceland - drm/amdgpu: fix s4 resume - drm/amdgpu: remove unnecessary forward declaration - drm/amdgpu: hold reference to fences in amdgpu_sa_bo_new (v2) - drm/amdgpu: fix issue with overlapping userptrs - drm/amdgpu: use post-decrement in error handling - drm/amdgpu: Don't hang in amdgpu_flip_work_func on disabled crtc. - drm/amdgpu/pm: adjust display configuration after powerstate - drm/nouveau/kms: take mode_config mutex in connector hotplug path - drm/nouveau/display: Enable vblank irqs after display engine is on again. - drm/nouveau/disp/dp: ensure sink is powered up before attempting link training - drm/nouveau: platform: Fix deferred probe - drm/dp/mst: process broadcast messages correctly - drm/dp/mst: always send reply for UP request - drm/dp/mst: fix in MSTB RAD initialization - drm/dp/mst: fix in RAD element access - drm: Add drm_fixp_from_fraction and drm_fixp2int_ceil - drm/dp/mst: Calculate MST PBN with 31.32 fixed point - drm/dp/mst: move GUID storage from mgr, port to only mst branch - drm/dp/mst: Reverse order of MST enable and clearing VC payload table. - drm/dp/mst: deallocate payload on port destruction - drm/radeon: Fix off-by-one errors in radeon_vm_bo_set_addr - drm/radeon: call hpd_irq_event on resume - drm/radeon: Fix "slow" audio over DP on DCE8+ - drm/radeon: clean up fujitsu quirks - drm/radeon: properly byte swap vce firmware setup - drm/radeon: cleaned up VCO output settings for DP audio - drm/radeon: Add a common function for DFS handling - drm/radeon: fix DP audio support for APU with DCE4.1 display engine - drm: add helper to check for wc memory support - drm/radeon: mask out WC from BO on unsupported arches - drm/radeon: hold reference to fences in radeon_sa_bo_new - drm: fix missing reference counting decrease - drm/i915: Restore inhibiting the load of the default context - drm/i915: intel_hpd_init(): Fix suspend/resume reprobing - drm/i915: Init power domains early in driver load - drm/i915: Make sure DC writes are coherent on flush. - drm/i915/dp: fall back to 18 bpp when sink capability is unknown - drm/i915: Don't reject primary plane windowing with color keying enabled on SKL+ - drm/i915/skl: Don't skip mst encoders in skl_ddi_pll_select() - drm/i915/dsi: defend gpio table against out of bounds access - drm/i915/dsi: don't pass arbitrary data to sideband - drm/i915: fix error path in intel_setup_gmbus() - drm/qxl: use kmalloc_array to alloc reloc_info in qxl_process_single_command - drm/radeon: use post-decrement in error handling - drm: No-Op redundant calls to drm_vblank_off() (v2) - drm: Prevent vblank counter bumps > 1 with active vblank clients. (v2) - drm: Fix drm_vblank_pre/post_modeset regression from Linux 4.4 - drm: Fix treatment of drm_vblank_offdelay in drm_vblank_on() (v2) - drm/radeon: Don't hang in radeon_flip_work_func on disabled crtc. (v2) - drm/radeon/pm: adjust display configuration after powerstate - make sure that freeing shmem fast symlinks is RCU-delayed - toshiba_acpi: Fix blank screen at boot if transflective backlight is supported - ideapad-laptop: Add Lenovo ideapad Y700-17ISK to no_hw_rfkill dmi list - ideapad-laptop: Add Lenovo Yoga 700 to no_hw_rfkill dmi list - uapi: update install list after nvme.h rename - lib: sw842: select crc32 - ACPI / video: Add disable_backlight_sysfs_if quirk for the Toshiba Portege R700 - ACPI / video: Add disable_backlight_sysfs_if quirk for the Toshiba Satellite R830 - ACPI: Revert "ACPI / video: Add Dell Inspiron 5737 to the blacklist" - ACPI / PCI / hotplug: unlock in error path in acpiphp_enable_slot() - nfit: fix multi-interface dimm handling, acpi6.1 compatibility - dmaengine: dw: fix cyclic transfer setup - dmaengine: dw: fix cyclic transfer callbacks - dmaengine: at_xdmac: fix resume for cyclic transfers - dmaengine: dw: disable BLOCK IRQs for non-cyclic xfer - IB/cm: Fix a recently introduced deadlock - IB/qib: fix mcast detach when qp not attached - IB/qib: Support creating qps with GFP_NOIO flag - IB/mlx5: Expose correct maximum number of CQE capacity - Thermal: initialize thermal zone device correctly - Thermal: handle thermal zone device properly during system sleep - Thermal: do thermal zone update after a cooling device registered - hwmon: (dell-smm) Blacklist Dell Studio XPS 8000 - hwmon: (gpio-fan) Remove un-necessary speed_index lookup for thermal hook - hwmon: (ads1015) Handle negative conversion values correctly - cpufreq: pxa2xx: fix pxa_cpufreq_change_voltage prototype - cpufreq: Fix NULL reference crash while accessing policy->governor_data - seccomp: always propagate NO_NEW_PRIVS on tsync - libceph: fix ceph_msg_revoke() - libceph: don't bail early from try_read() when skipping a message - libceph: use the right footer size when skipping a message - libceph: don't spam dmesg with stray reply warnings - sd: Optimal I/O size is in bytes, not sectors - Staging: speakup: Fix getting port information - Revert "Staging: panel: usleep_range is preferred over udelay" - cdc-acm:exclude Samsung phone 04e8:685d - perf stat: Do not clean event's private stats - tick/nohz: Set the correct expiry when switching to nohz/lowres mode - rfkill: fix rfkill_fop_read wait_event usage - mac80211: Requeue work after scan complete for all VIF types. - workqueue: handle NUMA_NO_NODE for unbound pool_workqueue lookup - Revert "workqueue: make sure delayed work run in local cpu" - ALSA: hda - Apply clock gate workaround to Skylake, too - ALSA: hda - Fixing background noise on Dell Inspiron 3162 - target: Fix LUN_RESET active I/O handling for ACK_KREF - target: Fix LUN_RESET active TMR descriptor handling - target: Fix TAS handling for multi-session se_node_acls - target: Fix remote-port TMR ABORT + se_cmd fabric stop - target: Fix race with SCF_SEND_DELAYED_TAS handling - spi: atmel: fix gpio chip-select in case of non-DT platform - libata: fix sff host state machine locking while polling - ARCv2: STAR 9000950267: Handle return from intr to Delay Slot #2 - ARCv2: SMP: Emulate IPI to self using software triggered interrupt - PCI/AER: Flush workqueue on device remove to avoid use-after-free - cpuset: make mm migration asynchronous - cgroup: make sure a parent css isn't offlined before its children - writeback: keep superblock pinned during cgroup writeback association switches - phy: core: fix wrong err handle for phy_power_on - i2c: i801: Adding Intel Lewisburg support for iTCO - bio: return EINTR if copying to user space got interrupted - block: fix use-after-free in dio_bio_complete - nfs: fix nfs_size_to_loff_t - NFSv4: Fix a dentry leak on alias use - of/irq: Fix msi-map calculation for nonzero rid-base - KVM: async_pf: do not warn on page allocation failures - KVM: arm/arm64: vgic: Ensure bitmaps are long enough - KVM: x86: fix missed hardware breakpoints - KVM: x86: MMU: fix ubsan index-out-of-range warning - powerpc/eeh: Fix partial hotplug criterion - tracing: Fix showing function event in available_events - sunrpc/cache: fix off-by-one in qword_get() - kernel/resource.c: fix muxed resource handling in __request_region() - do_last(): don't let a bogus return value from ->open() et.al. to confuse us - ARM: OMAP2+: Fix onenand initialization to avoid filesystem corruption - ARM: at91/dt: fix typo in sama5d2 pinmux descriptions - xen/arm: correctly handle DMA mapping of compound pages - xen/scsiback: correct frontend counting - xen/pciback: Check PF instead of VF for PCI_COMMAND_MEMORY - xen/pciback: Save the number of MSI-X entries to be copied later. - xen/pcifront: Fix mysterious crashes when NUMA locality information was extracted. - should_follow_link(): validate ->d_seq after having decided to follow - do_last(): ELOOP failure exit should be done after leaving RCU mode - hpfs: don't truncate the file when delete fails - x86/irq: Call chip->irq_set_affinity in proper context - x86/irq: Fix a race in x86_vector_free_irqs() - x86/irq: Validate that irq descriptor is still active - x86/irq: Do not use apic_chip_data.old_domain as temporary buffer - x86/irq: Reorganize the return path in assign_irq_vector - x86/irq: Reorganize the search in assign_irq_vector - x86/irq: Check vector allocation early - x86/irq: Copy vectormask instead of an AND operation - x86/irq: Get rid of code duplication - x86/irq: Remove offline cpus from vector cleanup - x86/irq: Clear move_in_progress before sending cleanup IPI - x86/irq: Remove the cpumask allocation from send_cleanup_vector() - x86/irq: Remove outgoing CPU from vector cleanup mask - x86/irq: Call irq_force_move_complete with irq descriptor - x86/irq: Plug vector cleanup race - IB/cma: Fix RDMA port validation for iWarp - iwlwifi: dvm: fix WoWLAN - iwlwifi: pcie: properly configure the debug buffer size for 8000 - iwlwifi: update and fix 7265 series PCI IDs - iwlwifi: mvm: don't allow sched scans without matches to be started - Revert "UBUNTU: SAUCE: bcache: prevent crash on changing writeback_running" - bcache: prevent crash on changing writeback_running - Linux 4.4.4 * mlx4_en didn't choose time-stamping shift value according to HW frequency (LP: #1552627) - net/mlx4_en: Choose time-stamping shift value according to HW frequency * [Ubuntu 16.04] Help to flush kernel panics to console (LP: #1552332) - target/transport: add flag to indicate CPU Affinity is observed - powerpc/powernv: Add a kmsg_dumper that flushes console output on panic - powerpc/powernv: Fix OPAL_CONSOLE_FLUSH prototype and usages * [Ubuntu 16.04] Update qla2xxx driver for POWER (QLogic) (LP: #1541456) - qla2xxx: Fix warning reported by static checker - qla2xxx: Fix TMR ABORT interaction issue between qla2xxx and TCM - qla2xxx: Fix stale pointer access. - qla2xxx: Use ATIO type to send correct tmr response - qla2xxx: use TARGET_SCF_USE_CPUID flag to indiate CPU Affinity * [s390x] zfcp.ko missing from scsi-modules udeb (LP: #1552314) - [Config] Add s390x zfcp to scsi-modules udeb -- Tim Gardner Wed, 02 Mar 2016 08:08:16 -0700 linux (4.4.0-10.25) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1552247 * linux: 4.4.0-9.X fails yama ptrace restrictions tests (LP: #1551894) - security: let security modules use PTRACE_MODE_* with bitmasks * [wily][regression] systemtap script compilation broken by new kernels (LP: #1545330) - SAUCE: (noup) locking/qspinlock: Move __ARCH_SPIN_LOCK_UNLOCKED to qspinlock_types.h * [Feature]SD/SDIO/eMMC support for Broxton-P (LP: #1520454) - mmc: sdhci: 64-bit DMA actually has 4-byte alignment - mmc: sdhci: Fix DMA descriptor with zero data length * Miscellaneous Ubuntu changes - SAUCE: (noup) cgroup: fix and restructure error handling in copy_cgroup_ns() -- Tim Gardner Mon, 29 Feb 2016 13:04:14 -0700 linux (4.4.0-9.24) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1551319 * AppArmor logs denial for when the device path is ENOENT (LP: #1482943) - SAUCE: apparmor: fix log of apparmor audit message when kern_path() fails * BUG: unable to handle kernel NULL pointer dereference (aa_label_merge) (LP: #1448912) - SAUCE: apparmor: Fix: insert race between label_update and label_merge - SAUCE: apparmor: Fix: ensure aa_get_newest will trip debugging if the replacedby is not setup - SAUCE: apparmor: Fix: label merge handling of marking unconfined and stale - SAUCE: apparmor: Fix: refcount race between locating in labelset and get - SAUCE: apparmor: Fix: ensure new labels resulting from merge have a replacedby - SAUCE: apparmor: Fix: label_vec_merge insertion - SAUCE: apparmor: Fix: deadlock in aa_put_label() call chain - SAUCE: apparmor: Fix: add required locking of __aa_update_replacedby on merge path - SAUCE: apparmor: Fix: convert replacedby update to be protected by the labelset lock - SAUCE: apparmor: Fix: update replacedby allocation to take a gfp parameter * apparmor kernel BUG kills firefox (LP: #1430546) - SAUCE: apparmor: Disallow update of cred when then subjective != the objective cred - SAUCE: apparmor: rework retrieval of the current label in the profile update case * sleep from invalid context in aa_move_mount (LP: #1539349) - SAUCE: apparmor: fix sleep from invalid context * s390x: correct restore of high gprs on signal return (LP: #1550468) - s390/compat: correct restore of high gprs on signal return * missing SMAP support (LP: #1550517) - x86/entry/compat: Add missing CLAC to entry_INT80_32 * Floating-point exception handler receives empty Data-Exception Code in Floating Point Control register (LP: #1548414) - s390/fpu: signals vs. floating point control register * kvm fails to boot GNU Hurd kernels with 4.4 Xenial kernel (LP: #1550596) - KVM: x86: fix conversion of addresses to linear in 32-bit protected mode * Surelock GA2 SP1: capiredp01: cxl_init_adapter fails for CAPI devices 0000:01:00.0 and 0005:01:00.0 after upgrading to 840.10 Platform firmware build fips840/b1208b_1604.840 (LP: #1532914) - cxl: Fix PSL timebase synchronization detection * [Feature]EDAC support for Knights Landing (LP: #1519631) - EDAC, sb_edac: Set fixed DIMM width on Xeon Knights Landing * Various failures of kernel_security suite on Xenial kernel on s390x arch (LP: #1531327) - [config] s390x -- CONFIG_DEFAULT_MMAP_MIN_ADDR=65536 * Unable to install VirtualBox Guest Service in 15.04 (LP: #1434579) - [Config] Provides: virtualbox-guest-modules when appropriate * linux is missing provides for virtualbox-guest-modules [i386 amd64 x32] (LP: #1507588) - [Config] Provides: virtualbox-guest-modules when appropriate * Backport more recent driver for SKL, KBL and BXT graphics (LP: #1540390) - SAUCE: i915_bpo: Provide a backport driver for SKL, KBL & BXT graphics - SAUCE: i915_bpo: Update intel_ips.h file location - SAUCE: i915_bpo: Rename the backport driver to i915_bpo - SAUCE: i915_bpo: Add i915_bpo_*() calls for ubuntu/i915 - drm/i915: remove an extra level of indirection in PCI ID list - drm/i915/kbl: Add Kabylake PCI ID - drm/i915/kbl: Add Kabylake GT4 PCI ID - mm: Export nr_swap_pages - async: export current_is_async() - drm: fix potential dangling else problems in for_each_ macros - dp/mst: add SDP stream support - drm: Implement drm_modeset_lock_all_ctx() - drm: Add "prefix" parameter to drm_rect_debug_print() - drm/i915: Set connector_state->connector using the helper. - drm/atomic: add connector mask to drm_crtc_state. - drm/i915: Report context GTT size - drm/i915: Add get_eld audio component - SAUCE: Backport I915_PARAM_HAS_EXEC_SOFTPIN and EXEC_OBJECT_PINNED - SAUCE: i915_bpo: Revert passing plane/encoder name - SAUCE: sound/hda: Load i915_bpo from the hda driver on SKL/KBL/BXT - SAUCE: i915_bpo: Support only SKL, KBL and BXT with the backport driver - drm/i915/bxt: update list of PCIIDs - drm/i915/skl: Add missing SKL ids - SAUCE: i915_bpo: Revert "drm/i915: Defer probe if gmux is present but its driver isn't" - SAUCE: uapi/drm/i915: Backport I915_EXEC_BSD_MASK - drm/atomic: Do not unset crtc when an encoder is stolen - drm/i915: Update connector_mask during readout, v2. - drm/atomic: Add encoder_mask to crtc_state, v3. - SAUCE: drm/core: Add drm_encoder_index. - SAUCE: i915_bpo: Revert "drm/i915: Switch DDC when reading the EDID" - i915_bpo: [Config] Enable CONFIG_DRM_I915_BPO=m * arm64: guest hangs when ntpd is running (LP: #1549494) - hrtimer: Add support for CLOCK_MONOTONIC_RAW - hrtimer: Catch illegal clockids - KVM: arm/arm64: timer: Switch to CLOCK_MONOTONIC_RAW * Miscellaneous Ubuntu changes - [Debian] git-ubuntu-log -- wrap long bug and commit titles - [Config] CONFIG_ARM_SMMU=y on arm64 - rebase to v4.4.3 - [Debian] git-ubuntu-log -- ensure we get the last commit - [Config] fix up spelling of probably again - [Debian] perf -- build in the context of the full generated local headers - SAUCE: tools: lib/bpf -- add generated headers to search path - SAUCE: proc: Always set super block owner to init_user_ns - SAUCE: fix-up: kern_mount fail path should not be doing put_buffers() - SAUCE: apparmor: Fix: oops do to invalid null ptr deref in label print fns - SAUCE: apparmor: debug: POISON label and replaceby pointer on free - SAUCE: apparmor: add underscores to indicate aa_label_next_not_in_set() use needs locking - SAUCE: apparmor: Fix: refcount leak in aa_label_merge - SAUCE: apparmor: ensure that repacedby sharing is done correctly - SAUCE: apparmor Fix: refcount bug in pivotroot mediation - SAUCE: apparmor: Fix: now that insert can force replacement use it instead of remove_and_insert - SAUCE: apparmor: Fix: refcount bug when inserting label update that transitions ns - SAUCE: apparmor: Fix: break circular refcount for label that is directly freed. - SAUCE: apparmor: Don't remove label on rcu callback if the label has already been removed - SAUCE: apparmor: Fix: query label file permission - SAUCE: apparmor: fix: ref count leak when profile sha1 hash is read - SAUCE: fixup: cleanup return handling of labels - SAUCE: fix: replacedby forwarding is not being properly update when ns is destroyed - SAUCE: fixup: make __share_replacedby private to get rid of build warning - SAUCE: fixup: 20/23 locking issue around in __label_update - SAUCE: fixup: get rid of unused var build warning - SAUCE: fixup: cast poison values to remove warnings - SAUCE: apparmor: fix refcount race when finding a child profile - SAUCE: fixup: warning about aa_label_vec_find_or_create not being static - SAUCE: fix: audit "no_new_privs" case for exec failure - SAUCE: Fixup: __label_update() still doesn't handle some cases correctly. - SAUCE: Move replacedby allocation into label_alloc - [Debian] supply zfs dkms Provides: based on do_zfs - [Config] supply zfs dkms Provides: based on do_zfs - [Config] drop linux-image-3.0 provides * Miscellaneous upstream changes - x86/mpx: Fix off-by-one comparison with nr_registers [ Upstream Kernel Changes ] * rebase to v4.4.3 -- Tim Gardner Thu, 25 Feb 2016 19:47:55 -0700 linux (4.4.0-8.23) xenial; urgency=low * cgroup namespace mounts broken in containers (LP: #1549398) - SAUCE: kernfs: Always set super block owner to init_user_ns * 4.4.0-7.22 no longer boots on arm64 (LP: #1547718) - arm64: mm: avoid calling apply_to_page_range on empty range - UBUNTU SAUCE: arm: mm: avoid calling apply_to_page_range on empty range * kernel install failed /bin/cp: cannot stat ‘/boot/initrd.img-4.3.0-7-generic’: No such file or directory (LP: #1536810) - [Config] postinst -- handle recreating symlinks when a real file is present * insecure overlayfs xattrs handling in copy_up (LP: #1534961) - SAUCE: cred: Add clone_cred() interface - SAUCE: overlayfs: Use mounter's credentials instead of selectively raising caps - SAUCE: overlayfs: Skip permission checking for trusted.overlayfs.* xattrs - SAUCE: overlayfs: Be more careful about copying up sxid files - SAUCE: overlayfs: Propogate nosuid from lower and upper mounts * overlayfs over fuse should refuse copy_up of files if uid/gid not mapped (LP: #1535150) - SAUCE: cred: Add clone_cred() interface - SAUCE: overlayfs: Use mounter's credentials instead of selectively raising caps - SAUCE: overlayfs: Skip permission checking for trusted.overlayfs.* xattrs - SAUCE: overlayfs: Be more careful about copying up sxid files - SAUCE: overlayfs: Propogate nosuid from lower and upper mounts * overlay: mkdir fails if directory exists in lowerdir in a user namespace (LP: #1531747) - SAUCE: cred: Add clone_cred() interface - SAUCE: overlayfs: Use mounter's credentials instead of selectively raising caps - SAUCE: overlayfs: Skip permission checking for trusted.overlayfs.* xattrs * Update Intel ethernet drivers to Fortville SW5 (LP: #1547674) - net: bulk free infrastructure for NAPI context, use napi_consume_skb - net: Add eth_platform_get_mac_address() helper. - i40e: Add mac_filter_element at the end of the list instead of HEAD - i40e/i40evf: Fix RSS rx-flow-hash configuration through ethtool - i40e: Replace X722 mac check in ethtool get_settings - i40evf: allow channel bonding of VFs - i40e: define function capabilities in only one place - i40evf: null out ring pointers on free - i40e: Cleanup the code with respect to restarting autoneg - i40e: update features with right offload - i40e: bump version to 1.4.10 - i40e: add new device IDs for X722 - i40e: Extend ethtool RSS hooks for X722 - i40e/i40evf: Fix for UDP/TCP RSS for X722 - i40evf: add new write-back mode - i40e/i40evf: Use private workqueue - i40e: add new proxy-wol bit for X722 - i40e: Limit DCB FW version checks to X710/XL710 devices - i40e: AQ Add Run PHY Activity struct - i40e: AQ Geneve cloud tunnel type - i40e: AQ Add external power class to get link status - i40e: add 100Mb ethtool reporting - ixgbe: bulk free SKBs during TX completion cleanup cycle - igb: Remove unnecessary flag setting in igb_set_flag_queue_pairs() - igb: Unpair the queues when changing the number of queues - igb/igbvf: don't give up - igb: clean up code for setting MAC address - igb: Refactor VFTA configuration - igb: Allow asymmetric configuration of MTU versus Rx frame size - igb: Do not factor VLANs into RLPML calculation - igb: Always enable VLAN 0 even if 8021q is not loaded - igb: Merge VLVF configuration into igb_vfta_set - igb: Clean-up configuration of VF port VLANs - igb: Add support for VLAN promiscuous with SR-IOV and NTUPLE - igb: Drop unnecessary checks in transmit path - igb: Enable use of "bridge fdb add" to set unicast table entries - igb: Add workaround for VLAN tag stripping on 82576 - i40e: AQ Shared resource flags - i40e: AQ Add set_switch_config - i40e: AQ Add VXLAN-GPE tunnel type - i40e: AQ thermal sensor control struct - i40e: Bump AQ minor version to 1.5 for new FW features - i40e: Store lan_vsi_idx and lan_vsi_id in the right size - i40e: fix write-back-on-itr to work with legacy itr - i40e: add counter for arq overflows - i40e: add 20G speed for Tx bandwidth calculations - i40e: refactor DCB function - i40e: add a little more to an NVM update debug message - i40evf: enable bus master after reset - i40e: add netdev info to VSI dump - i40e: remove VF device IDs from PF - i40e: trivial: remove unnecessary local var - i40e/i40evf: Bump i40e to 1.4.11 and i40evf to 1.4.7 - net: ixgbe: add minimal parser details for ixgbe - i40e: trivial: drop duplicate definition - i40e: trivial: fix missing space - i40e: fix bug in dma sync - i40e: do TSO only if CHECKSUM_PARTIAL is set - i40e: allocate memory safer - i40e: fix: do not sleep in netdev_ops - i40e: APIs to Add/remove port mirroring rules - i40e: negate PHY int mask bits - i40e: drop unused function - i40e: count allocation errors - i40e: avoid large memcpy by assigning struct - i40e/i40evf: bump version to 1.4.12/1.4.8 - i40e: Enable Geneve offload for FW API ver > 1.4 for XL710/X710 devices - i40e: add priv flag for automatic rule eviction - i40e: use eth_platform_get_mac_address() - i40e: move sync_vsi_filters up in service_task - i40e: Make the DCB firmware checks for X710/XL710 only - i40e: set shared bit for multicast filters - i40e: add VEB stat control and remove L2 cloud filter - i40e: use new add_veb calling with VEB stats control - i40e: Refactor force_wb and WB_ON_ITR functionality code - i40evf: Change vf driver string to reflect all products i40evf supports - i40e/i40evf: don't lose interrupts - i40e/i40evf: try again after failure - i40e: dump descriptor indexes in hex - i40e/i40evf: use __GFP_NOWARN - i40e/i40evf: use pages correctly in Rx - i40e/i40evf: use logical operators, not bitwise - i40e: properly show packet split status in debugfs - i40e/i40evf: Bump version - ixgbe: use u32 instead of __u32 in model header - ixgbe: fix dates on header of ixgbe_model.h - i40e: get rid of magic number - i40e: drop unused debugfs file "dump" - i40evf: support packet split receive - i40e: trivial: cleanup use of pf->hw - i40e: Add a SW workaround for lost interrupts - i40e: Fix PROMISC mode for Multi-function per port (MFP) devices - i40e: Removal of code which relies on BASE VEB SEID - i40e/i40evf: avoid atomics - i40e: Do not disable queues in the Legacy/MSI Interrupt handler - i40e: expand comment - i40e: better error reporting for nvmupdate - i40evf: set adapter state on reset failure - i40e: clean event descriptor before use - i40e: When in promisc mode apply promisc mode to Tx Traffic as well - i40e/i40evf: Bump i40e to 1.4.15 and i40evf to 1.4.11. - i40e/i40evf: Drop outer checksum offload that was not requested - i40e/i40evf: Use u64 values instead of casting them in TSO function - i40e/i40evf: Factor out L4 header and checksum from L3 bits in TSO path - i40e/i40evf: Consolidate all header changes into TSO function - i40e/i40evf: Replace header pointers with unions of pointers in Tx checksum path - i40e/i40evf: Add support for IPv4 encapsulated in IPv6 - i40e/i40evf: Handle IPv6 extension headers in checksum offload - i40e/i40evf: Do not write to descriptor unless we complete - i40e/i40evf: Add exception handling for Tx checksum - i40e/i40evf: Clean-up Rx packet checksum handling - i40e/i40evf: Enable support for SKB_GSO_UDP_TUNNEL_CSUM - i40e: Fix ATR in relation to tunnels - i40e: Do not drop support for IPv6 VXLAN or GENEVE tunnels - i40e: Update feature flags to reflect newly enabled features - i40evf: Update feature flags to reflect newly enabled features - i40e: Add support for ATR w/ IPv6 extension headers - i40e/i40evf: Break up xmit_descriptor_count from maybe_stop_tx - i40e/i40evf: Rewrite logic for 8 descriptor per packet check - i40e/i40evf: Move Tx checksum closer to TSO - i40e: Add functions to blink led on 10GBaseT PHY - i40e: Fix led blink capability for 10GBaseT PHY - i40e: Increase timeout when checking GLGEN_RSTAT_DEVSTATE bit - i40e: Do not wait for Rx queue disable in DCB reconfig - i40e: Fix for unexpected messaging - i40e: Expose some registers to program parser, FD and RSS logic - i40e: add check for null VSI - i40e: add adminq commands for Rx CTL registers - i40e: implement and use Rx CTL helper functions - i40e: Use the new rx ctl register helpers. Don't use AQ calls from clear_hw. - i40e: suspend scheduling during driver unload - i40e: let go of the past - i40e/i40evf: Bump i40e to 1.4.25 and i40evf to 1.4.15 * MPT3SAS Driver update for next kernel release (LP: #1512221) - mpt3sas: A correction in unmap_resources - mpt3sas: Added support for high port count HBA variants. - mpt3sas: Used IEEE SGL instead of MPI SGL while framing a SMP Passthrough request message. - mpt3sas: Fix static analyzer(coverity) tool identified defects - mpt3sas: Never block the Enclosure device - mpt3sas: Make use of additional HighPriority credit message frames for sending SCSI IO's - mpt3sas: Added smp_affinity_enable module parameter. - mpt3sas: Add support for configurable Chain Frame Size - mpt3sas: Updated MPI Header to 2.00.42 - mpt3sas: Fix for Asynchronous completion of timedout IO and task abort of timedout IO. - mpt3sas: Updating mpt3sas driver version to 12.100.00.00 - mpt3sas: Remove cpumask_clear for zalloc_cpumask_var and don't free free_cpu_mask_var before reply_q * /sys/class/scsi_host/hostN/partition_number and .../mad_version showing up BE on LE Ubuntu. (ibmvscsi) (LP: #1547153) - ibmvscsi: Add endian conversions to sysfs attribute show functions * Miscellaneous Ubuntu changes - [Packaging] git-ubuntu-log -- output should be utf-8 - [Packaging] git-ubuntu-log -- handle invalid or private bugs -- Andy Whitcroft Wed, 24 Feb 2016 20:34:49 +0000 linux (4.4.0-7.22) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1547205 * need arm64 acpi parking protocol support in xenial (LP: #1547047) - [Config] Enabled ARM64_ACPI_PARKING_PROTOCOL - arm64: kernel: implement ACPI parking protocol * Please pull cgroup namespaces (LP: #1546775) - SAUCE: (noup) kernfs: Add API to generate relative kernfs path - SAUCE: (noup) sched: new clone flag CLONE_NEWCGROUP for cgroup namespace - SAUCE: (noup) cgroup: introduce cgroup namespaces - SAUCE: (noup) cgroup: cgroup namespace setns support - SAUCE: (noup) kernfs: define kernfs_node_dentry - SAUCE: (noup) cgroup: mount cgroupns-root when inside non-init cgroupns - SAUCE: (noup) Add FS_USERNS_FLAG to cgroup fs - SAUCE: (noup) cgroup: Add documentation for cgroup namespaces * [Feature]Pulse-Width Modulation enabling on Broxton-P (LP: #1520436) - [Config] CONFIG_PWM_OMAP_DMTIMER=m - pwm: lpss: Remove ->free() callback - pwm: bcm2835: Calculate scaler in ->config() - pwm: bcm2835: Prevent division by zero - pwm: bcm2835: Fix email address specification - pwm: lpss: Update PWM setting for Broxton - pwm: lpss: Select core part automatically - pwm: lpss: Rework the sequence of programming PWM_SW_UPDATE - pwm: fsl-ftm: Fix clock enable/disable when using PM - pwm: lpc32xx: correct number of PWM channels from 2 to 1 - pwm: lpc32xx: make device usable with common clock framework - pwm: lpc32xx: fix and simplify duty cycle and period calculations - pwm: lpc32xx: return ERANGE, if requested period is not supported - pwm: rcar: Improve accuracy of frequency division setting - pwm: Add PWM driver for OMAP using dual-mode timers - pwm: add HAS_IOMEM dependency to PWM_FSL_FTM - pwm: omap-dmtimer: Potential NULL dereference on error - pwm: Mark all devices as "might sleep" * [Hyper-V] Netmask value is not parsed by hv_set_ifconfig - IP injection (LP: #1540586) - [Debian] hv: hv_set_ifconfig -- switch to approved indentation - [Debian] hv: hv_set_ifconfig -- fix numerous parameter handling issues * Update megaraid driver to MR6.10 (LP: #1544679) - megaraid_sas: Do not allow PCI access during OCR - megaraid_sas: MFI IO timeout handling - megaraid_sas: Syncing request flags macro names with firmware - megaraid_sas: Task management support - megaraid_sas: Update device queue depth based on interface type - megaraid_sas: Fastpath region lock bypass - megaraid_sas: Reply Descriptor Post Queue (RDPQ) support - megaraid_sas: Code optimization build_and_issue_cmd return-type - megaraid_sas: Dual queue depth support - megaraid_sas: IO throttling support - megaraid_sas: Make adprecovery variable atomic - megaraid_sas: MFI adapter OCR changes - megaraid_sas: Introduce module parameter for SCSI command timeout - megaraid_sas: SPERC OCR changes - megaraid_sas: driver version upgrade - megaraid: fix null pointer check in megasas_detach_one(). - megaraid_sas: Fix for IO failing post OCR in SRIOV environment - megaraid_sas: Fix SMAP issue - megaraid_sas: Add an i/o barrier * Surelock-GA2:kernel panic @ cxl_configure_adapter+0x418/0x8b0 (LP: #1546145) - powerpc/powernv: Fix stale PE primary bus * In A Single Power VM LPAR : Network Configuration Fails in Ubuntu16.04 while installation (LP: #1544321) - [Config] Update bnx2x d-i firmware to 7.12.30 * Miscellaneous Ubuntu changes - rebase to v4.4.2 * Miscellaneous upstream changes - openvswitch: allow management from inside user namespaces - net: thunderx: nicvf_queues: nivc_*_intr: remove duplication - net, thunderx: Remove unnecessary rcv buffer start address management - net: thunderx: HW TSO support for pass-2 hardware - net: thunderx: Enable CQE count threshold interrupt - net: cavium: liquidio: use helpers ns_to_timespec64() - irqchip/gic-v3: Make sure read from ICC_IAR1_EL1 is visible on redestributor - arm64: KVM: Configure TCR_EL2.PS at runtime - arm64: prefetch: don't provide spin_lock_prefetch with LSE - arm64: prefetch: add alternative pattern for CPUs without a prefetcher - arm64: lib: improve copy_page to deal with 128 bytes at a time - arm64: lib: patch in prfm for copy_page if requested - arm64: prefetch: add missing #include for spin_lock_prefetch - net, thunderx: Add TX timeout and RX buffer alloc failure stats. - net: thunderx: Use napi_schedule_irqoff() - net: thunderx: Assign affinity hints to vf's interrupts - net: thunderx: bgx: Use standard firmware node infrastructure. - net: thunderx: bgx: Add log message when setting mac address - net: thunderx: Alloc higher order pages when pagesize is small - net: cavium: liquidio: Return correct error code - net: cavium: liquidio: fix check for in progress flag - livepatch: add old_sympos as disambiguator field to klp_func - livepatch: add sympos as disambiguator field to klp_reloc - livepatch: function,sympos scheme in livepatch sysfs directory - module: Use the same logic for setting and unsetting RO/NX - gcov: use within_module() helper. - module: use a structure to encapsulate layout. - module: clean up RO/NX handling. - module: keep percpu symbols in module's symtab - livepatch: Cleanup module page permission changes [ Upstream Kernel Changes ] * rebase to v4.4.2 -- Tim Gardner Tue, 16 Feb 2016 14:24:45 -0700 linux (4.4.0-6.21) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1546283 * Naples/Zen, NTB Driver (LP: #1542071) - [Config] CONFIG_NTB_AMD=m - NTB: Add support for AMD PCI-Express Non-Transparent Bridge * [Hyper-V] kernel panic occurs when installing Ubuntu Server x32 (LP: #1495983) - SAUCE: storvsc: use small sg_tablesize on x86 * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542) - [Config] CONFIG_ARMV8_DEPRECATED=y * Surelock-GA2:kernel panic/ exception @ pcibios_set_pcie_reset_state+0x118/0x280 + cxl_reset+0x5c/0xc0 (LP: #1545037) - powerpc/eeh: Fix stale cached primary bus * Miscellaneous Ubuntu changes - SAUCE: fs: Add user namesapace member to struct super_block - SAUCE: fs: Limit file caps to the user namespace of the super block - SAUCE: Smack: Add support for unprivileged mounts from user namespaces - SAUCE: block_dev: Support checking inode permissions in lookup_bdev() - SAUCE: block_dev: Check permissions towards block device inode when mounting - SAUCE: fs: Treat foreign mounts as nosuid - SAUCE: selinux: Add support for unprivileged mounts from user namespaces - SAUCE: userns: Replace in_userns with current_in_userns - SAUCE: Smack: Handle labels consistently in untrusted mounts - SAUCE: fs: Check for invalid i_uid in may_follow_link() - SAUCE: cred: Reject inodes with invalid ids in set_create_file_as() - SAUCE: fs: Refuse uid/gid changes which don't map into s_user_ns - SAUCE: fs: Update posix_acl support to handle user namespace mounts - SAUCE: fs: Ensure the mounter of a filesystem is privileged towards its inodes - SAUCE: fs: Don't remove suid for CAP_FSETID in s_user_ns - SAUCE: fs: Allow superblock owner to access do_remount_sb() - SAUCE: capabilities: Allow privileged user in s_user_ns to set security.* xattrs - SAUCE: fuse: Add support for pid namespaces - SAUCE: fuse: Support fuse filesystems outside of init_user_ns - SAUCE: fuse: Restrict allow_other to the superblock's namespace or a descendant - SAUCE: fuse: Allow user namespace mounts - SAUCE: mtd: Check permissions towards mtd block device inode when mounting - SAUCE: fs: Update i_[ug]id_(read|write) to translate relative to s_user_ns - SAUCE: quota: Convert ids relative to s_user_ns - SAUCE: evm: Translate user/group ids relative to s_user_ns when computing HMAC - SAUCE: fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw filesystems - SAUCE: quota: Treat superblock owner as privilged - SAUCE: ima/evm: Allow root in s_user_ns to set xattrs - SAUCE: block_dev: Forbid unprivileged mounting when device is opened for writing - SAUCE: ext4: Add support for unprivileged mounts from user namespaces - SAUCE: ext4: Add module parameter to enable user namespace mounts - SAUCE: fuse: Add module parameter to enable user namespace mounts * Miscellaneous upstream changes - megaraid: Fix possible NULL pointer deference in mraid_mm_ioctl - libahci: Implement the capability to override the generic ahci interrupt handler. - ata: Remove the AHCI_HFLAG_EDGE_IRQ support from libahci. - ahci_xgene: Implement the workaround to fix the missing of the edge interrupt for the HOST_IRQ_STAT. -- Tim Gardner Fri, 12 Feb 2016 09:49:05 -0700 linux (4.4.0-5.20) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1544637 * s390/cio: update measurement characteristics (LP: #1541534) - s390/cio: fix measurement characteristics memleak - s390/cio: ensure consistent measurement state - s390/cio: update measurement characteristics * qeth: layer2 reports unknown state to network tools. (LP: #1541907) - qeth: initialize net_device with carrier off * Collateral damage due to kernel configuration change enabling CONFIG_ZONE_DEVICE (Kernel 4.4 amd64) (LP: #1534647) - [Config] CONFIG_ZONE_DMA=y - mm: CONFIG_NR_ZONES_EXTENDED * perf enahancements for ppc64 (LP: #1521678) - perf kvm/{x86,s390}: Remove dependency on uapi/kvm_perf.h - perf kvm/{x86,s390}: Remove const from kvm_events_tp - perf kvm/powerpc: Port perf kvm stat to powerpc - perf kvm/powerpc: Add support for HCALL reasons * Soft lockup with "block nbdX: Attempted send on closed socket" spam (LP: #1505564) - SAUCE: nbd: ratelimit error msgs after socket close * sleep from invalid context in aa_move_mount (LP: #1539349) - SAUCE: apparmor: fix sleep from invalid context * Introducing ConnectX-4 Ethernet SRIOV (LP: #1540435) - net/mlx5_core: Modify enable/disable hca functions - net/mlx5_core: Add base sriov support - net/mlx5: Add HW capabilities and structs for SR-IOV E-Switch - net/mlx5: Update access functions to Query/Modify vport MAC address - net/mlx5: Introduce access functions to modify/query vport mac lists - net/mlx5: Introduce access functions to modify/query vport state - net/mlx5: Introduce access functions to modify/query vport promisc mode - net/mlx5: Introduce access functions to modify/query vport vlans - net/mlx5e: Write UC/MC list and promisc mode into vport context - net/mlx5e: Write vlan list into vport context - net/mlx5: Introducing E-Switch and l2 table - net/mlx5: E-Switch, Introduce FDB hardware capabilities - net/mlx5: E-Switch, Add SR-IOV (FDB) support - net/mlx5: E-Switch, Introduce Vport administration functions - net/mlx5: E-Switch, Introduce HCA cap and E-Switch vport context - net/mlx5: E-Switch, Introduce set vport vlan (VST mode) - net/mlx5: E-Switch, Introduce get vf statistics - net/mlx5e: Add support for SR-IOV ndos - net/mlx5: Fix query E-Switch capabilities - net/mlx5e: Assign random MAC address if needed * make wacom_w8001 work well in xenial (LP: #1542771) - Input: wacom_w8001 - use __set_bit for evbits - Input: wacom_w8001 - set BTN_TOOL_DOUBLETAP if we have 2fg support - Input: wacom_w8001 - handle touch error case correctly - Input: wacom_w8001 - split pen and touch initialization up - Input: wacom_w8001 - split the touch and pen devices into two devices - Input: wacom_w8001 - drop use of ABS_MT_TOOL_TYPE * virtualbox: update to 5.0.14-dfsg-2 (LP: #1542728) - ubuntu: vbox -- update to 5.0.14-dfsg-2 * Miscellaneous Ubuntu changes - [Packaging] git-ubuntu-log -- fix empty section formatting - SAUCE: (noup) Update spl to 0.6.5.4-0ubuntu2, zfs to 0.6.5.4-0ubuntu2 -- Andy Whitcroft Sat, 06 Feb 2016 22:32:10 +0000 linux (4.4.0-4.19) xenial; urgency=low * update ZFS and SPL to 0.6.5.4 (LP: #1542296) - [Config] update spl/zfs version - SAUCE: (noup) Update spl to 0.6.5.4-0ubuntu2, zfs to 0.6.5.4-0ubuntu1 - [Config] reconstruct -- drop links for zfs userspace components - [Config] reconstruct -- drop links for zfs userspace components -- restore spec links * recvmsg() fails SCM_CREDENTIALS request with EOPNOTSUPP. (LP: #1540731) - Revert "af_unix: Revert 'lock_interruptible' in stream receive code" * lxc: ADT exercise test failing with linux-4.4.0-3.17 (LP: #1542049) - Revert "UBUNTU: SAUCE: apparmor: fix sleep from invalid context" * WARNING: at /build/linux-lts-wily-W0lTWH/linux-lts-wily-4.2.0/net/core/skbuff.c:4174 (Travis IB) (LP: #1541326) - SAUCE: IB/IPoIB: Do not set skb truesize since using one linearskb * backport Microsoft Precision Touchpad palm rejection patch (LP: #1541671) - HID: multitouch: enable palm rejection if device implements confidence usage * [Ubuntu 16.04] Update qla2xxx driver for POWER (QLogic) (LP: #1541456) - qla2xxx: Remove unavailable firmware files - qla2xxx: Enable Extended Logins support - qla2xxx: Enable Exchange offload support. - qla2xxx: Enable Target counters in DebugFS. - qla2xxx: Add FW resource count in DebugFS. - qla2xxx: Added interface to send explicit LOGO. - qla2xxx: Delete session if initiator is gone from FW - qla2xxx: Wait for all conflicts before ack'ing PLOGI - qla2xxx: Replace QLA_TGT_STATE_ABORTED with a bit. - qla2xxx: Remove dependency on hardware_lock to reduce lock contention. - qla2xxx: Add irq affinity notification - qla2xxx: Add selective command queuing - qla2xxx: Move atioq to a different lock to reduce lock contention - qla2xxx: Disable ZIO at start time. - qla2xxx: Set all queues to 4k - qla2xxx: Check for online flag instead of active reset when transmitting responses - scsi: qla2xxxx: avoid type mismatch in comparison * [Hyper-V] PCI Passthrough (LP: #1541120) - x86/irq: Export functions to allow MSI domains in modules - genirq/msi: Export functions to allow MSI domains in modules * Update lpfc driver to 11.0.0.10 (LP: #1541592) - lpfc: Fix FCF Infinite loop in lpfc_sli4_fcf_rr_next_index_get. - lpfc: Fix the FLOGI discovery logic to comply with T11 standards - lpfc: Fix RegLogin failed error seen on Lancer FC during port bounce - lpfc: Fix driver crash when module parameter lpfc_fcp_io_channel set to 16 - lpfc: Fix crash in fcp command completion path. - lpfc: Modularize and cleanup FDMI code in driver - lpfc: Fix RDP Speed reporting. - lpfc: Fix RDP ACC being too long. - lpfc: Make write check error processing more resilient - lpfc: Use new FDMI speed definitions for 10G, 25G and 40G FCoE. - lpfc: Fix mbox reuse in PLOGI completion - lpfc: Fix external loopback failure. - lpfc: Add logging for misconfigured optics. - lpfc: Delete unnecessary checks before the function call "mempool_destroy" - lpfc: Use kzalloc instead of kmalloc - lpfc: Update version to 11.0.0.10 for upstream patch set * Miscellaneous Ubuntu changes - [Config] CONFIG_ARM64_VA_BITS=48 - [Config] Fixed Vcs-Git * Miscellaneous upstream changes - cxl: Fix possible idr warning when contexts are released - cxl: use correct operator when writing pcie config space values - cxlflash: drop unlikely before IS_ERR_OR_NULL - cxl: Fix DSI misses when the context owning task exits - cxlflash: Removed driver date print - cxlflash: Fix to resolve cmd leak after host reset - cxlflash: Resolve oops in wait_port_offline - cxlflash: Enable device id for future IBM CXL adapter - cxl: fix build for GCC 4.6.x - cxl: use -Werror only with CONFIG_PPC_WERROR - cxl: Enable PCI device ID for future IBM CXL adapter -- Andy Whitcroft Fri, 05 Feb 2016 14:58:51 +0000 linux (4.4.0-3.17) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1541058 * [Config] CONFIG_BLK_DEV_NVME_SCSI=y - LP: #1531539 * SAUCE: nvme merge cleanup - LP: #1531539 * rebase to v4.4.1 [ Andy Whitcroft ] * Revert "SAUCE: dm: introduce a target_ioctl op to allow target specific ioctls" - LP: #1538618 * postinst -- detect symlinks correctly - LP: #1536810 [ John Johansen ] * SAUCE: apparmor: fix sleep from invalid context - LP: #1539349 [ Upstream Kernel Changes ] * powerpc/eeh: Fix PE location code - LP: #1538909 * powerpc/pseries: Limit EPOW reset event warnings - LP: #1539102 * lightnvm: fix bio submission issue - LP: #1531539 * lightnvm: fix incorrect nr_free_blocks stat - LP: #1531539 * lightnvm: add check after mempool allocation - LP: #1531539 * lightnvm: unlock rq and free ppa_list on submission fail - LP: #1531539 * lightnvm: move ppa erase logic to core - LP: #1531539 * lightnvm: refactor rqd ppa list into set/free - LP: #1531539 * lightnvm: refactor end_io functions for sync - LP: #1531539 * lightnvm: return the get_bb_tbl return value - LP: #1531539 * lightnvm: check bi_error in gc - LP: #1531539 * lightnvm: put block back to gc list on its reclaim fail - LP: #1531539 * lightnvm: fix locking and mempool in rrpc_lun_gc - LP: #1531539 * lightnvm: sectors first in ppa list - LP: #1531539 * lightnvm: move the pages per block check out of the loop - LP: #1531539 * lightnvm: support multiple ppas in nvm_erase_ppa - LP: #1531539 * lightnvm: move rq->error to nvm_rq->error - LP: #1531539 * lightnvm: introduce nvm_submit_ppa - LP: #1531539 * lightnvm: reference rrpc lun in rrpc block - LP: #1531539 * lightnvm: fix missing grown bad block type - LP: #1531539 * lightnvm: manage open and closed blocks separately - LP: #1531539 * lightnvm: add mccap support - LP: #1531539 * lightnvm: introduce mlc lower page table mappings - LP: #1531539 * lightnvm: core on-disk initialization - LP: #1531539 * lightnvm: introduce ioctl to initialize device - LP: #1531539 * lightnvm: use system block for mm initialization - LP: #1531539 * lightnvm: introduce factory reset - LP: #1531539 * lightnvm: ensure that nvm_dev_ops can be used without CONFIG_NVM - LP: #1531539 * blk-mq: add a flags parameter to blk_mq_alloc_request - LP: #1531539 * nvme: move struct nvme_iod to pci.c - LP: #1531539 * nvme: split command submission helpers out of pci.c - LP: #1531539 * nvme: use offset instead of a struct for registers - LP: #1531539 * nvme: split nvme_trans_device_id_page - LP: #1531539 * nvme: use vendor it from identify - LP: #1531539 * nvme: split a new struct nvme_ctrl out of struct nvme_dev - LP: #1531539 * nvme: simplify nvme_setup_prps calling convention - LP: #1531539 * nvme: refactor nvme_queue_rq - LP: #1531539 * nvme: factor out a nvme_unmap_data helper - LP: #1531539 * nvme: move nvme_error_status to common code - LP: #1531539 * nvme: move nvme_setup_flush and nvme_setup_rw to common code - LP: #1531539 * nvme: split __nvme_submit_sync_cmd - LP: #1531539 * nvme: use the block layer for userspace passthrough metadata - LP: #1531539 * nvme: move block_device_operations and ns/ctrl freeing to common code - LP: #1531539 * nvme: add explicit quirk handling - LP: #1531539 * nvme: move remaining CC setup into nvme_enable_ctrl - LP: #1531539 * nvme: move nvme_{enable,disable,shutdown}_ctrl to common code - LP: #1531539 * nvme: add a common helper to read Identify Controller data - LP: #1531539 * nvme: move the call to nvme_init_identify earlier - LP: #1531539 * nvme: move namespace scanning to common code - LP: #1531539 * nvme: move chardev and sysfs interface to common code - LP: #1531539 * nvme: refactor set_queue_count - LP: #1531539 * blk-integrity: empty implementation when disabled - LP: #1531539 * NVMe: fix build with CONFIG_NVM enabled - LP: #1531539 * nvme: fix another 32-bit build warning - LP: #1531539 * nvme: precedence bug in nvme_pr_clear() - LP: #1531539 * nvme: only ignore hardware errors in nvme_create_io_queues - LP: #1531539 * nvme: only add a controller to dev_list after it's been fully initialized - LP: #1531539 * nvme: protect against simultaneous shutdown invocations - LP: #1531539 * nvme: don't take the I/O queue q_lock in nvme_timeout - LP: #1531539 * nvme: merge nvme_abort_req and nvme_timeout - LP: #1531539 * nvme: add NVME_SC_CANCELLED - LP: #1531539 * nvme: simplify resets - LP: #1531539 * nvme: do not restart the request timeout if we're resetting the controller - LP: #1531539 * nvme: merge probe_work and reset_work - LP: #1531539 * nvme: remove dead controllers from a work item - LP: #1531539 * nvme: switch abort_limit to an atomic_t - LP: #1531539 * NVMe: Implement namespace list scanning - LP: #1531539 * NVMe: Use unbounded work queue for all work - LP: #1531539 * NVMe: Remove device management handles on remove - LP: #1531539 * NVMe: Simplify metadata setup - LP: #1531539 * nvme: fix admin queue depth - LP: #1531539 * nvme: factor out a few helpers from req_completion - LP: #1531539 * nvme: switch delete SQ/CQ to blk_execute_rq_nowait - LP: #1531539 * nvme: switch abort to blk_execute_rq_nowait - LP: #1531539 * nvme: special case AEN requests - LP: #1531539 * nvme: simplify completion handling - LP: #1531539 * nvme: properly free resources for cancelled command - LP: #1531539 * nvme: meta_sg doesn't have to be an array - LP: #1531539 * nvme: merge iod and cmd_info - LP: #1531539 * NVMe: Add pci error handlers - LP: #1531539 * NVMe: Export namespace attributes to sysfs - LP: #1531539 * nvme: Move nvme_freeze/unfreeze_queues to nvme core - LP: #1531539 * nvme: synchronize access to ctrl->namespaces - LP: #1531539 * nvme: fixes for NVME_IOCTL_IO_CMD on the char device - LP: #1531539 * nvme: make SG_IO support optional - LP: #1531539 * NVMe: Fix admin queue ring wrap - LP: #1531539 * NVMe: Use a retryable error code on reset - LP: #1531539 * NVMe: Remove queue freezing on resets - LP: #1531539 * NVMe: IO queue deletion re-write - LP: #1531539 * NVMe: Shutdown controller only for power-off - LP: #1531539 * NVMe: Export NVMe attributes to sysfs group - LP: #1531539 * i40e: fix build warnings * net: i40e: shut up uninitialized variable warnings * Drivers: hv: vmbus: fix build warning * Drivers: hv: util: Increase the timeout for util services * Drivers: hv: utils: run polling callback always in interrupt context * tools: hv: report ENOSPC errors in hv_fcopy_daemon * tools: hv: remove repeated HV_FCOPY string * Drivers: hv: util: catch allocation errors * Drivers: hv: utils: use memdup_user in hvt_op_write * drivers/hv: cleanup synic msrs if vmbus connect failed * drivers:hv: Export a function that maps Linux CPU num onto Hyper-V proc num * drivers:hv: Export the API to invoke a hypercall on Hyper-V * drivers:hv: Define the channel type for Hyper-V PCI Express pass-through * Drivers: hv: vss: run only on supported host versions * Drivers: hv: vmbus: Use uuid_le type consistently * Drivers: hv: vmbus: Use uuid_le_cmp() for comparing GUIDs * Drivers: hv: vmbus: Get rid of the unused macro * Drivers: hv: vmbus: Get rid of the unused irq variable * Drivers: hv: vmbus: serialize process_chn_event() and vmbus_close_internal() * Drivers: hv: vmbus: do sanity check of channel state in vmbus_close_internal() * Drivers: hv: vmbus: fix rescind-offer handling for device without a driver * Drivers: hv: vmbus: release relid on error in vmbus_process_offer() * Drivers: hv: vmbus: channge vmbus_connection.channel_lock to mutex * drivers:hv: Allow for MMIO claims that span ACPI _CRS records * Drivers: hv: vmbus: Fix a Host signaling bug * drivers/hv: correct tsc page sequence invalid value * Drivers: hv: vmbus: Force all channel messages to be delivered on CPU 0 * Drivers: hv: utils: Invoke the poll function after handshake * tools: hv: vss: fix the write()'s argument: error -> vss_msg * Drivers: hv: utils: fix memory leak on on_msg() failure * Drivers: hv: utils: rename outmsg_lock * Drivers: hv: utils: introduce HVUTIL_TRANSPORT_DESTROY mode * Drivers: hv: utils: fix crash when device is removed from host side * Drivers: hv: ring_buffer.c: fix comment style * Drivers: hv: ring_buffer: remove stray smp_read_barrier_depends() * Drivers: hv: ring_buffer: remove code duplication from hv_ringbuffer_peek/read() * Drivers: hv: remove code duplication between vmbus_recvpacket()/vmbus_recvpacket_raw() * Drivers: hv: ring_buffer: eliminate hv_ringbuffer_peek() * drivers/hv: replace enum hv_message_type by u32 * drivers/hv: Move HV_SYNIC_STIMER_COUNT into Hyper-V UAPI x86 header * drivers/hv: Move struct hv_message into UAPI Hyper-V x86 header * drivers/hv: Move struct hv_timer_message_payload into UAPI Hyper-V x86 header * Drivers: hv: vmbus: fix the building warning with hyperv-keyboard * Drivers: hv: utils: fix hvt_op_poll() return value on transport destroy * Drivers: hv: vmbus: Treat Fibre Channel devices as performance critical [ Upstream Kernel Changes ] * rebase to v4.4.1 - LP: #1533461 - LP: #1529624 -- Tim Gardner Fri, 29 Jan 2016 08:06:37 -0700 linux (4.4.0-2.16) xenial; urgency=low [ Andy Whitcroft ] * Release Tracking Bug - LP: #1539090 * SAUCE: hv: hv_set_ifconfig -- convert to python3 - LP: #1506521 * SAUCE: dm: introduce a target_ioctl op to allow target specific ioctls - LP: #1538618 [ Colin Ian King ] * SAUCE: ACPI / tables: Add acpi_force_32bit_fadt_addr option to force 32 bit FADT addresses (LP: #1529381) - LP: #1529381 [ John Johansen ] * SAUCE: (no-up): apparmor: fix for failed mediation of socket that is being shutdown - LP: #1446906 [ Mahesh Salgaonkar ] * SAUCE: Powernv: Remove the usage of PACAR1 from opal wrappers - LP: #1537881 * SAUCE: powerpc/book3s: Fix TB corruption in guest exit path on HMI interrupt. - LP: #1537881 * SAUCE: KVM: PPC: Book3S HV: Fix soft lockups in KVM on HMI for time base errors - LP: #1537881 [ Paolo Pisati ] * SAUCE: arm64: errata: Add -mpc-relative-literal-loads to erratum #843419 build flags - LP: #1533009 * [Config] MFD_TPS65217=y && REGULATOR_TPS65217=y * [Config] disable ARCH_ZX (ZTE ZX Soc) [ Tim Gardner ] * Revert "SAUCE: (noup) cxlflash: a couple off by one bugs" * SAUCE: (no-up) Update bnx2x firmware to 7.12.30.0 - LP: #1536719 * SAUCE: drop obsolete bnx2x firmware * SAUCE: i40e: Silence 'may be used uninitialized' warnings - LP: #1536474 * [Config] CONFIG_ZONE_DMA=y for amd64 lowlatency - LP: #1534647 * [Config] Add pvpanic to virtual flavour - LP: #1537923 * [Config] CONFIG_INTEL_PUNIT_IPC=m, CONFIG_INTEL_TELEMETRY=m - LP: #1520457 [ Upstream Kernel Changes ] * i40evf: fix compiler warning of unused variable - LP: #1536474 * intel: i40e: fix confused code - LP: #1536474 * i40e/i40evf: remove unused tunnel parameter - LP: #1536474 * i40e: Change BUG_ON to WARN_ON in service event complete - LP: #1536474 * i40e: remove BUG_ON from feature string building - LP: #1536474 * i40e: remove BUG_ON from FCoE setup - LP: #1536474 * i40e: Workaround fix for mss < 256 issue - LP: #1536474 * i40e/i40evf: Add a stat to track how many times we have to do a force WB - LP: #1536474 * i40e: Move the saving of old link info from handle_link_event to link_event - LP: #1536474 * i40e/i40evf: Add comment to #endif - LP: #1536474 * i40e/i40evf: clean up error messages - LP: #1536474 * i40evf: handle many MAC filters correctly - LP: #1536474 * i40e: return the number of enabled queues for ETHTOOL_GRXRINGS - LP: #1536474 * i40e: rework the functions to configure RSS with similar parameters - LP: #1536474 * i40e: create a generic configure rss function - LP: #1536474 * i40e: Bump version to 1.4.2 - LP: #1536474 * i40e: add new fields to store user configuration - LP: #1536474 * i40e: rename rss_size to alloc_rss_size in i40e_pf - LP: #1536474 * i40e/i40evf: Fix RS bit update in Tx path and disable force WB workaround - LP: #1536474 * i40e/i40evf: prefetch skb data on transmit - LP: #1536474 * i40evf: rename VF adapter specific RSS function - LP: #1536474 * i40evf: create a generic config RSS function - LP: #1536474 * i40evf: create a generic get RSS function - LP: #1536474 * i40evf: add new fields to store user configuration of RSS - LP: #1536474 * i40e: Update error messaging - LP: #1536474 * i40e: fix confusing message - LP: #1536474 * i40e: make error message more useful - LP: #1536474 * i40evf: quoth the VF driver, Nevermore - LP: #1536474 * i40evf: allocate queue vectors dynamically - LP: #1536474 * i40evf: allocate ring structs dynamically - LP: #1536474 * i40e/i40evf: Bump i40e version to 1.4.4 and i40evf to 1.4.1 - LP: #1536474 * i40e: fix: do not sleep in netdev_ops - LP: #1536474 * i40e: remove unused argument - LP: #1536474 * i40evf: increase max number of queues - LP: #1536474 * i40evf: set real num queues - LP: #1536474 * i40evf: remove duplicate string - LP: #1536474 * i40e: Detection and recovery of TX queue hung logic moved to service_task from tx_timeout - LP: #1536474 * i40e: Fix memory leaks, sideband filter programming - LP: #1536474 * i40evf: don't use atomic allocation - LP: #1536474 * i40e: propagate properly - LP: #1536474 * i40evf: use correct types - LP: #1536474 * i40e: use priv flags to control packet split - LP: #1536474 * i40e: Remove separate functions gathering XOFF Rx stats - LP: #1536474 * i40e: fix whitespace - LP: #1536474 * i40e/i40evf: use logical operator - LP: #1536474 * i40e/i40evf: Bump version to 1.4.7 for i40e and 1.4.3 for i40evf - LP: #1536474 * i40e: trivial fixes - LP: #1536474 * i40e: Fix i40e_print_features() VEB mode output - LP: #1536474 * i40e: chomp the BIT(_ULL) - LP: #1536474 * i40e: properly delete VF MAC filters - LP: #1536474 * i40e: don't add zero MAC filter - LP: #1536474 * i40evf: check rings before freeing resources - LP: #1536474 * i40e: use explicit cast from u16 to u8 - LP: #1536474 * i40e: Opcode and structures required by OEM Post Update AQ command and add new NVM arq message - LP: #1536474 * i40e: hush little warnings - LP: #1536474 * i40e/i40evf: Add a new offload for RSS PCTYPE V2 for X722 - LP: #1536474 * i40e: clean whole mac filter list - LP: #1536474 * i40evf: change version string generation - LP: #1536474 * i40e/i40evf: Bump i40e to 1.4.8 and i40evf to 1.4.4 - LP: #1536474 * geneve: UDP checksum configuration via netlink - LP: #1536474 * geneve: Add geneve udp port offload for ethernet devices - LP: #1536474 * i40e: geneve tunnel offload support - LP: #1536474 * geneve: Add geneve_get_rx_port support - LP: #1536474 * i40e: Call geneve_get_rx_port to get the existing Geneve ports - LP: #1536474 * i40e: change log messages and error returns - LP: #1536474 * i40e: allow zero MAC address for VFs - LP: #1536474 * i40e: Look up MAC address in Open Firmware or IDPROM - LP: #1536474 * i40e: Fix Rx hash reported to the stack by our driver - LP: #1536474 * i40e: remove forever unused ID - LP: #1536474 * igb: add 88E1543 initialization code * igb: don't unmap NULL hw_addr * igb: use the correct i210 register for EEMNGCTL * igb: fix NULL derefs due to skipped SR-IOV enabling * igb: improve handling of disconnected adapters * igb: Remove GS40G specific defines/functions * igb: Don't add PHY address to PCDL address * igb: Improve cable length function for I210, etc. * igb: Explicitly label self-test result indices * ixgbe: drop null test before destroy functions - LP: #1536473 * ixgbe: Delete redundant include file - LP: #1536473 * ixgbe: fix multiple kernel-doc errors - LP: #1536473 * ixgbe: Fix handling of NAPI budget when multiple queues are enabled per vector - LP: #1536473 * ixgbe: Add KR mode support for CS4227 chip - LP: #1536473 * ixgbevf: Limit lowest interrupt rate for adaptive interrupt moderation to 12K - LP: #1536473 * ixgbe/ixgbevf: use napi_schedule_irqoff() - LP: #1536473 * ixgbe: Remove CS4227 diagnostic code - LP: #1536473 * ixgbevf: use ether_addr_copy instead of memcpy - LP: #1536473 * ixgbevf: fix spoofed packets with random MAC - LP: #1536473 * ixgbe: Prevent KR PHY reset in ixgbe_init_phy_ops_x550em - LP: #1536473 * ixgbe: Add support for newer thermal alarm - LP: #1536473 * ixgbe: Use private workqueue to avoid certain possible hangs - LP: #1536473 * ixgbevf: Use a private workqueue to avoid certain possible hangs - LP: #1536473 * ixgbevf: Minor cleanups - LP: #1536473 * ixgbe: Refactor MAC address configuration code - LP: #1536473 * ixgbe: Use __dev_uc_sync and __dev_uc_unsync for unicast addresses - LP: #1536473 * ixgbe: Allow FDB entries access to more RAR filters - LP: #1536473 * ixgbe: Update PTP to support X550EM_x devices - LP: #1536473 * ixgbe: Correct spec violations by waiting after reset - LP: #1536473 * ixgbe: Wait for master disable to be set - LP: #1536473 * ixgbe: Save VF info and take references - LP: #1536473 * ixgbe: Handle extended IPv6 headers in Tx path - LP: #1536473 * ixgbe: Always turn PHY power on when requested - LP: #1536473 * ixgbevf: Handle extended IPv6 headers in Tx path - LP: #1536473 * ixgbe: Return error on failure to allocate mac_table - LP: #1536473 * ixgbe: Fix SR-IOV VLAN pool configuration - LP: #1536473 * ixgbe: Simplify definitions for regidx and bit in set_vfta - LP: #1536473 * ixgbe: Reduce VT code indent in set_vfta by introducing jump label - LP: #1536473 * ixgbe: Simplify configuration of setting VLVF and VLVFB - LP: #1536473 * ixgbe: Add support for adding/removing VLAN on PF bypassing the VLVF - LP: #1536473 * ixgbe: Reorder search to work from the top down instead of bottom up - LP: #1536473 * ixgbe: Add support for VLAN promiscuous with SR-IOV - LP: #1536473 * ixgbe: Fix VLAN promisc in relation to SR-IOV - LP: #1536473 * ixgbe: Clear stale pool mappings - LP: #1536473 * ixgbe: Clean stale VLANs when changing port VLAN or resetting - LP: #1536473 * ixgbe: do not report 2.5 Gbps as supported - LP: #1536473 * ixgbevf: Fix handling of NAPI budget when multiple queues are enabled per vector - LP: #1536473 * ixgbevf: minor cleanups for ixgbevf_set_itr() - LP: #1536473 * ixgbe: add support for QSFP PHY types in ixgbe_get_settings() - LP: #1536473 * ixgbe: report correct media type for KR, KX and KX4 interfaces - LP: #1536473 * ixgbe: Clean up redundancy in hw_enc_features - LP: #1536473 * ixgbe: fix RSS limit for X550 - LP: #1536473 * ixgbe: Correct X550EM_x revision check - LP: #1536473 * ixgbe: Fix bugs in ixgbe_clear_vf_vlans() - LP: #1536473 * ixgbe: Fill at least min credits to a TC credit refills - LP: #1536473 * ixgbe: use correct FCoE DDP max check - LP: #1536473 * ixgbe: fix broken PFC with X550 - LP: #1536473 * ixgbe: do not call check_link for ethtool in ixgbe_get_settings() - LP: #1536473 * ixgbe: Correct handling of any outer UDP checksum setting - LP: #1536473 * ixgbe: Fix to get FDMI HBA attributes information with X550 - LP: #1536473 * ixgbe: Fix MDD events generated when FCoE+SRIOV are enabled - LP: #1536473 * ixgbe: Make ATR recognize IPv6 extended headers - LP: #1536473 * e1000: make eeprom read/write scheduler friendly * e1000: fix data race between tx_ring->next_to_clean * e1000: Remove checkpatch coding style errors * e1000: clean up the checking logic * e1000: fix a typo in the comment * e1000e: clean up the local variable * e1000: fix kernel-doc argument being missing * e1000: get rid of duplicate exit path * e1000: Elementary checkpatch warnings and checks removed * e1000e: fix division by zero on jumbo MTUs * e1000e: Increase timeout of polling bit RSPCIPHY * e1000e: initial support for i219-LM (3) * e1000e: Switch e1000e_up to void, drop code checking for error result * e1000e: Remove unreachable code * e1000e: Do not read ICR in Other interrupt * e1000e: Do not write lsc to ics in msi-x mode * e1000e: Fix msi-x interrupt automask * acpi: pci: Setup MSI domain for ACPI based pci devices * irqdomain: Introduce is_fwnode_irqchip helper * irqchip/gic-v2m: Refactor to prepare for ACPI support * irqchip/gic-v2m: acpi: Introducing GICv2m ACPI support * clk: xgene: Fix divider with non-zero shift value * i2c: designware: Do not require clock when SSCN and FFCN are provided * fm10k: do not assume VF always has 1 queue - LP: #1536475 * fm10k: Correct MTU for jumbo frames - LP: #1536475 * fm10k: Fix handling of NAPI budget when multiple queues are enabled per vector - LP: #1536475 * fm10k: use napi_schedule_irqoff() - LP: #1536475 * fm10k: set netdev features in one location - LP: #1536475 * fm10k: reset max_queues on init_hw_vf failure - LP: #1536475 * fm10k: always check init_hw for errors - LP: #1536475 * fm10k: reinitialize queuing scheme after calling init_hw - LP: #1536475 * fm10k: Correct typecast in fm10k_update_xc_addr_pf - LP: #1536475 * fm10k: explicitly typecast vlan values to u16 - LP: #1536475 * fm10k: add statistics for actual DWORD count of mbmem mailbox - LP: #1536475 * fm10k: rename mbx_tx_oversized statistic to mbx_tx_dropped - LP: #1536475 * fm10k: Add support for ITR scaling based on PCIe link speed - LP: #1536475 * fm10k: introduce ITR_IS_ADAPTIVE macro - LP: #1536475 * fm10k: Update adaptive ITR algorithm - LP: #1536475 * fm10k: use macro for default Tx and Rx ITR values - LP: #1536475 * fm10k: change default Tx ITR to 25usec - LP: #1536475 * fm10k: TRIVIAL fix typo of hardware - LP: #1536475 * fm10k: TRIVIAL cleanup order at top of fm10k_xmit_frame - LP: #1536475 * fm10k: use ether_addr_copy to copy MAC address - LP: #1536475 * fm10k: do not use CamelCase - LP: #1536475 * fm10k: remove unnecessary else block from if statements with return - LP: #1536475 * fm10k: remove namespace pollution of fm10k_iov_msg_data_pf - LP: #1536475 * fm10k: consistently refer to VLANs and VLAN IDs - LP: #1536475 * fm10k: bump driver version - LP: #1536475 * fm10k: conditionally compile DCB and DebugFS support - LP: #1536475 * fm10k: Cleanup MSI-X interrupts in case of failure - LP: #1536475 * fm10k: Cleanup exception handling for mailbox interrupt - LP: #1536475 * fm10k: do not inline fm10k_iov_select_vid() - LP: #1536475 * fm10k: whitespace cleanups - LP: #1536475 * fm10k: use BIT() macro instead of open-coded bit-shifting - LP: #1536475 * fm10k: cleanup namespace pollution - LP: #1536475 * fm10k: cleanup overly long lines - LP: #1536475 * fm10k: initialize xps at driver load - LP: #1536475 * fm10k: don't initialize fm10k_workqueue at global level - LP: #1536475 * fm10k: correctly pack TLV structures and explain reasoning - LP: #1536475 * fm10k: Cleanup exception handling for changing queues - LP: #1536475 * fm10k: use ether_addr_equal instead of memcmp - LP: #1536475 * fm10k: address operator not needed when declaring function pointers - LP: #1536475 * fm10k: constify fm10k_mac_ops, fm10k_iov_ops and fm10k_info structures - LP: #1536475 * fm10k: remove unused struct element - LP: #1536475 * fm10k: use true/false for boolean get_host_state - LP: #1536475 * fm10k: cleanup mailbox code comments etc - LP: #1536475 * fm10k: IS_ENABLED() is not appropriate for boolean kconfig option - LP: #1536475 * device property: always check for fwnode type - LP: #1533035 * device property: rename helper functions - LP: #1533035 * device property: refactor built-in properties support - LP: #1533035 * device property: keep single value inplace - LP: #1533035 * device property: helper macros for property entry creation - LP: #1533035 * device property: improve readability of macros - LP: #1533035 * device property: return -EINVAL when property isn't found in ACPI - LP: #1533035 * device property: Fallback to secondary fwnode if primary misses the property - LP: #1533035 * device property: Take a copy of the property set - LP: #1533035 * driver core: platform: Add support for built-in device properties - LP: #1533035 * driver core: Do not overwrite secondary fwnode with NULL if it is set - LP: #1533035 * mfd: core: propagate device properties to sub devices drivers - LP: #1533035 * mfd: intel-lpss: Add support for passing device properties - LP: #1533035 * mfd: intel-lpss: Pass SDA hold time to I2C host controller driver - LP: #1533035 * mfd: intel-lpss: Pass HSUART configuration via properties - LP: #1533035 * i2c: designware: Convert to use unified device property API - LP: #1533035 * keys, trusted: fix: *do not* allow duplicate key options - LP: #1398274 * keys, trusted: select hash algorithm for TPM2 chips - LP: #1398274 * keys, trusted: seal with a TPM2 authorization policy - LP: #1398274 * perf/x86/intel: Add perf core PMU support for Intel Knights Landing - LP: #1461360 * perf/x86/intel/uncore: Add Knights Landing uncore PMU support - LP: #1461360 * perf/x86/intel/uncore: Remove hard coding of PMON box control MSR offset - LP: #1461360 * drm/i915: WaRsDisableCoarsePowerGating - LP: #1527462 * drm/i915/skl: Add SKL GT4 PCI IDs - LP: #1527462 * drm/i915/skl: Disable coarse power gating up until F0 - LP: #1527462 * platform:x86: add Intel P-Unit mailbox IPC driver - LP: #1520457 * intel_punit_ipc: add NULL check for input parameters - LP: #1520457 * platform/x86: Add Intel Telemetry Core Driver - LP: #1520457 * intel_pmc_ipc: update acpi resource structure for Punit - LP: #1520457 * platform:x86: Add Intel telemetry platform device - LP: #1520457 * platform:x86: Add Intel telemetry platform driver - LP: #1520457 * platform:x86: Add Intel Telemetry Debugfs interfaces - LP: #1520457 * cxlflash: a couple off by one bugs -- Andy Whitcroft Thu, 28 Jan 2016 13:56:00 +0000 linux (4.4.0-1.15) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1536803 [ Upstream Kernel Changes ] * Revert "[SCSI] libiscsi: Reduce locking contention in fast path" - LP: #1517142 -- Tim Gardner Wed, 20 Jan 2016 07:41:40 -0700 linux (4.4.0-0.14) xenial; urgency=low [ Upstream Kernel Changes ] * Revert "powerpc/pci: Remove unused struct pci_dn.pcidev field" - LP: #1522415 * powerpc: Add __raw_rm_writeq() function - LP: #1522415 -- Tim Gardner Tue, 19 Jan 2016 11:24:26 -0700 linux (4.4.0-0.13) xenial; urgency=low [ Andy Whitcroft ] * [Config] s390x -- the kernel provides ppp-modules such as there are * SAUCE: (no-up) add compat_uts_machine= kernel command line override [ Tim Gardner ] * [Config] Update annotations for VIRTIO_{NET,BLK} - LP: #1533382 [ Upstream Kernel Changes ] * powerpc/powernv: Add support for Nvlink NPUs - LP: #1522415 * powerpc/powernv: Fix update of NVLink DMA mask - LP: #1522415 * powerpc/powernv: Change NPU PE# assignment - LP: #1522415 * powerpc/powernv: Reserve PE#0 on NPU - LP: #1522415 * KEYS: Fix keyring ref leak in join_session_keyring() - LP: #1534887 - CVE-2016-0728 -- Tim Gardner Tue, 19 Jan 2016 05:49:09 -0700 linux (4.4.0-0.12) xenial; urgency=low [ Eric Dumazet ] * SAUCE: (no-up) udp: properly support MSG_PEEK with truncated buffers - LP: #1527902 [ Guilherme G. Piccoli ] * SAUCE: powerpc/eeh: Validate arch in eeh_add_device_early() - LP: #1486180 [ Tim Gardner ] * SAUCE: AUFS - update to aufs4.x-rcN 20160111 * [Config] CONFIG_VIRTIO_BLK=y, CONFIG_VIRTIO_NET=y for s390 - LP: #1532886 * [Config] nvme.ko moved to drivers/nvme/host * [Config] scsi_dh morphed into 4 modules * [Config] CONFIG_IBMVNIC=m * [Config] Add DRM ast driver to udeb installer image - LP: #1514711 * [Config] CONFIG_KVM=y for s390x - LP: #1532886 * [Config] Install spl/zfs under the kernel modules directory Fixes some errors in generic.inclusion-list.log [ Upstream Kernel Changes ] * perf/x86/intel/uncore: Add Broadwell-EP uncore support - LP: #1524574 * EDAC: Add DDR4 flag - LP: #1519631 * EDAC, sb_edac: Virtualize several hard-coded functions - LP: #1519631 * EDAC, sb_edac: Add support for duplicate device IDs - LP: #1519631 * EDAC, sb_edac: Add Knights Landing (Xeon Phi gen 2) support - LP: #1519631 * Driver for IBM System i/p VNIC protocol - LP: #1532303 -- Tim Gardner Mon, 11 Jan 2016 09:57:16 -0700 linux (4.4.0-0.11) xenial; urgency=low [ Tim Gardner ] * [Config] Fix bogus reconstruct script -- Tim Gardner Mon, 11 Jan 2016 07:29:17 -0700 linux (4.4.0-0.10) xenial; urgency=low [ Haren Myneni ] * SAUCE: crypto: nx-842 - Mask XERS0 bit in return value - LP: #1529666 [ Serge Hallyn ] * SAUCE: add a sysctl to disable unprivileged user namespace unsharing [ Tim Gardner ] * [Config] CONFIG_ZONE_DEVICE=y for amd64 * [Config] CONFIG_BLK_DEV_LOOP=y for s390x - LP: #1526869 * SAUCE: (no-up) apparmor: Fix incompatible pointer type warnings * SAUCE: radeon: r100: Silence 'may be used uninitialized' warnings * SAUCE: dmaengine: ioatdma: Squelch framesize warnings * rebase to v4.4 [ Upstream Kernel Changes ] * rebase to v4.4 -- Tim Gardner Mon, 04 Jan 2016 17:43:51 -0700 linux (4.4.0-0.9) xenial; urgency=low [ Tim Gardner ] * rebase to v4.4-rc8 [ Upstream Kernel Changes ] * rebase to v4.4-rc8 -- Tim Gardner Sun, 03 Jan 2016 18:50:33 -0700 linux (4.4.0-0.8) xenial; urgency=low [ Tim Gardner ] * rebase to v4.4-rc7 [ Upstream Kernel Changes ] * rebase to v4.4-rc7 -- Tim Gardner Mon, 28 Dec 2015 16:13:11 -0700 linux (4.4.0-0.7) xenial; urgency=low [ Hui Wang ] * [Config] CONFIG_I2C_DESIGNWARE_BAYTRAIL=y, CONFIG_IOSF_MBI=y - LP: #1527096 [ Jann Horn ] * SAUCE: (noup) ptrace: being capable wrt a process requires mapped uids/gids - LP: #1527374 [ Tim Gardner ] * rebase to v4.4-rc6 [ Upstream Kernel Changes ] * rebase to v4.4-rc6 - LP: #1526330 -- Tim Gardner Thu, 17 Dec 2015 05:28:27 -0700 linux (4.4.0-0.6) xenial; urgency=low [ Andy Whitcroft ] * [Config] disable CONFIG_ARM64_LSE_ATOMICS to avoid issues with ARMv8.1 support in latest compilers * [Config] disable CONFIG_CRYPTO_AES_ARM64_CE* to avoid issues with ARMv8.1 support in latest compilers [ Tim Gardner ] * [Config] s390 -> s390x * SAUCE: include/linux/mmdebug.h: #include -- Tim Gardner Tue, 15 Dec 2015 06:46:26 -0700 linux (4.4.0-0.5) xenial; urgency=low [ Andy Whitcroft ] * [Config] s390x -- enable tools - LP: #1524319 * [Config] s390x -- add architecture to getabis * [Config] s390x -- add s390x ABI information * [Config] s390x -- enable ABI checks [ Tim Gardner ] * [Debian] config-check and prepare using ${DEBIAN}/config/annotations * [Config] Add s390 modules to nic-modules udeb - LP: #1525297 * rebase to v4.4-rc5 [ Upstream Kernel Changes ] * rebase to v4.4-rc5 - LP: #1523517 - LP: #1523232 -- Tim Gardner Mon, 14 Dec 2015 05:28:05 -0700 linux (4.4.0-0.4) xenial; urgency=low [ Upstream Kernel Changes ] * cgroup: make css_set pin its css's to avoid use-afer-free * cgroup_freezer: simplify propagation of CGROUP_FROZEN clearing in freezer_attach() * cgroup: fix handling of multi-destination migration from subtree_control enabling -- Tim Gardner Tue, 08 Dec 2015 11:20:41 -0700 linux (4.4.0-0.3) xenial; urgency=low [ Upstream Kernel Changes ] * rebase to v4.4-rc4 -- Tim Gardner Sun, 06 Dec 2015 16:50:15 -0700 linux (4.4.0-0.2) xenial; urgency=low [ Tim Gardner ] * [Config] Add spl/zfs provides to generic and powerpc64-smp * [Config] Add zfs to d-i fs-core-modules * [Config] Include all s390 specific drivers in linux-image - LP: #1522210 -- Tim Gardner Thu, 03 Dec 2015 07:05:56 -0700 linux (4.4.0-0.1) xenial; urgency=low [ Andy Whitcroft ] * [Tests] gcc-multilib does not exist on ppc64el redux - LP: #1515541 * [Config] libunwind8-dev is not available on s390x * [Debian] Disable SPL/ZFS for cross compiling -- redux * [Config] s390x -- add dasd udebs - LP: #1519833 * [Config] s390x -- include dasd modules in linux-image - LP: #1519833 * [Config] s390x -- disable ZFS temporarily - LP: #1519820 * [Config] s390s -- disable ABI/module checks * [Config] make IBMVETH consistent on powerpc/ppc64el - LP: #1521712 * [Config] follow ibmvscsi name change - LP: #1521712 * [Config] move ibm disk and ethernet drivers to linux-image - LP: #1521712 * [Config] include ibmveth in nic-modules for ppc64el - LP: #1521712 * [Config] s390x -- disable abi/module checks for s390x [ Joseph Salisbury ] * SAUCE: scsi_sysfs: protect against double execution of __scsi_remove_device() - LP: #1509029 [ Seth Forshee ] * [Config] CONFIG_DRM_AMDGPU_CIK=n - LP: #1510405 [ Tim Gardner ] * [Debian] Disable SPL/ZFS for cross compiling * [Config] CONFIG_SCSI_IBMVSCSI=m - LP: #1515872 * rebase to v4.4-rc2 * [Config] updateconfigs * [Config] CONFIG_WILC1000_DRIVER=n for FTBS * SAUCE: do_zfs=false temporarily * [Config] CONFIG_LUSTRE_FS=n * [Debian] Disable udebs when cross compiling * rebase to v4.4-rc3 * [Config] CONFIG_AUFS_FS=m * SAUCE: AUFS [ Upstream Kernel Changes ] * ZFS: Update with 4.4 support * SPL: Update with 4.4 support [ Upstream Kernel Changes ] * rebase to v4.4-rc3 - LP: #1519168 * rebase to v4.4-rc2 - LP: #1506615 - LP: #1502781 -- Tim Gardner Mon, 23 Nov 2015 13:22:37 -0700 linux (4.3.0-0.8) xenial; urgency=low [ Andy Whitcroft ] * [Config] re-enable OSS support and blacklist - LP: #1434842 * [Config] enable CONFIG_CC_STACKPROTECTOR_STRONG=y * [Packaging] config-check -- improve syntax diagnostics * [Packaging] module-inclusion -- add dependency inclusion for a list * [Packaging] config-check -- accumulate multi-line annotations correctly * [Packaging] config-check -- handle V2 annotations format * [Packaging] s390x -- add architecture to kernelconfig - LP: #1488653 * [Config] s390x -- initial configuration * [Config] s390x -- add initial binary image * [Config] s390x -- initial configuration update * [Config] s390x -- produce linux-image * [Config] s390x -- d-i module exclusions * [Config] apply Device Drivers >> LED Support >> LED Class Support * [Config] apply File systems >> Miscellaneous filesystems >> SquashFS 4.0 - Squashed file system support * [Config] apply Device Drivers >> Generic Driver Options >> Userspace firmware loading support * SAUCE: leds: lp55xx -- do not force use of the fallback loader * [Config] -- s390x -- configuration review updates * [Config] annotations -- add review marks * [Config] annotations -- config review 4.3 updates * [Config] annotations -- expose reviews * [Config] updateconfigs following incoporation of s390x configs * [Tests] gcc-multilib does not exist on ppc64el - LP: #1515541 [ Dan Carpenter ] * SAUCE: (noup) cxlflash: a couple off by one bugs - LP: #1499849 [ Haren Myneni ] * Revert "SAUCE: (noup) crypto: 842 - Add CRC and validation support" [ Jay Vosburgh ] * SAUCE: fan: add VXLAN implementation [ Manoj Kumar ] * SAUCE: (noup) cxlflash: Fix to escalate LINK_RESET also on port 1 - LP: #1513583 [ Matthew R. Ochs ] * SAUCE: (noup) cxlflash: Fix to avoid virtual LUN failover failure - LP: #1513583 [ Tim Gardner ] * [Config] CONFIG_AUFS_EXPORT=y - LP: #1121699 [ Upstream Kernel Changes ] * misc/genwqe: get rid of atomic allocations * crypto: 842 - Add CRC and validation support - LP: #1497878 * cxlflash: Fix to avoid invalid port_sel value * cxlflash: Replace magic numbers with literals * cxlflash: Fix read capacity timeout * cxlflash: Fix potential oops following LUN removal * cxlflash: Fix data corruption when vLUN used over multiple cards * cxlflash: Fix to avoid sizeof(bool) * cxlflash: Fix context encode mask width * cxlflash: Fix to avoid CXL services during EEH * cxlflash: Correct naming of limbo state and waitq * cxlflash: Make functions static * cxlflash: Refine host/device attributes * cxlflash: Fix to avoid spamming the kernel log * cxlflash: Fix to avoid stall while waiting on TMF * cxlflash: Fix location of setting resid * cxlflash: Fix host link up event handling * cxlflash: Fix async interrupt bypass logic * cxlflash: Remove dual port online dependency * cxlflash: Fix AFU version access/storage and add check * cxlflash: Correct usage of scsi_host_put() * cxlflash: Fix to prevent workq from accessing freed memory * cxlflash: Correct behavior in device reset handler following EEH * cxlflash: Remove unnecessary scsi_block_requests * cxlflash: Fix function prolog parameters and return codes * cxlflash: Fix MMIO and endianness errors * cxlflash: Fix to prevent EEH recovery failure * cxlflash: Correct spelling, grammar, and alignment mistakes * cxlflash: Fix to prevent stale AFU RRQ * cxlflash: Fix to double the delay each time * cxlflash: Fix to avoid corrupting adapter fops * cxlflash: Correct trace string * cxlflash: Fix to avoid potential deadlock on EEH * cxlflash: Fix to avoid leaving dangling interrupt resources * cxlflash: Fix to escalate to LINK_RESET on login timeout * cxlflash: Fix to avoid corrupting port selection mask * cxlflash: Fix to avoid lock instrumentation rejection * cxlflash: Fix to avoid bypassing context cleanup -- Tim Gardner Fri, 06 Nov 2015 10:15:07 -0600 linux (4.3.0-0.7) xenial; urgency=low [ Tim Gardner ] * Revert "Bypass spl/zfs config" Causes unresolved symbols on load. * [Config] Enable ZFS for powerpc64-smp -- Tim Gardner Thu, 05 Nov 2015 11:42:37 -0600 linux (4.3.0-0.6) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1512704 * UBUNTU: SAUCE: AUFS aufs4.x-rcN 20151102 [ Andy Whitcroft ] * [Packaging] add feature interlock with mainline builds * apparmor -- follow change to this_cpu_ptr [ John Johansen ] * SAUCE: (no-up) apparmor: add parameter to control whether policy hashing is used - LP: #1383886 * SAUCE: (no-up) apparmor: Sync to apparmor3 - RC1 snapshot - LP: #1362199 * SAUCE: Revert: fix: only allow a single threaded process to ... - LP: #1371310 * SAUCE: (no-up) fix: bad unix_addr_fs macro - LP: #1390223 * SAUCE: (no-up): apparmor: fix mediation of fs unix sockets - LP: #1408833 * SAUCE: (no-up) apparmor: fix mount not handling disconnected paths - LP: #1496430 [ Tim Gardner ] * [Config] Add iscsi_ibft and iscsi_boot_sysfs to generic inclusion list - LP: #1511006 * rebase to v4.3 * Bypass spl/zfs config * SPL/ZFS: Add Makefiles in order to avoid the lengthy config * [Config] Default AppArmor settings [ Upstream Kernel Changes ] * rebase to v4.3 -- Tim Gardner Thu, 29 Oct 2015 09:16:26 -0600 linux (4.3.0-0.5) xenial; urgency=low * Update spl to 0.6.5.3-0ubuntu1, zfs to 0.6.5.3-0ubuntu1 [ Upstream Kernel Changes ] * rebase to v4.3-rc7 - LP: #1504778 -- Tim Gardner Fri, 23 Oct 2015 13:59:52 -0600 linux (4.3.0-0.4) xenial; urgency=low [ Tim Gardner ] * [Debian] Update to new signing key type and location -- Tim Gardner Wed, 21 Oct 2015 13:07:30 -0600 linux (4.3.0-0.3) wily; urgency=low [ Tim Gardner ] * [Debian] sign-file is now compiled -- Tim Gardner Wed, 21 Oct 2015 09:26:34 -0600 linux (4.3.0-0.2) wily; urgency=low [ Tim Gardner ] * [Config] Added libssl-dev to Build-Depends -- Tim Gardner Tue, 20 Oct 2015 14:01:55 -0600 linux (4.3.0-0.1) wily; urgency=low [ Upstream Kernel Changes ] * rebase to v4.3-rc6 * rebase to v4.3-rc5 * rebase to v4.3-rc4 * rebase to v4.3-rc3 * rebase to v4.3-rc2 * rebase to v4.3-rc1 - LP: #1492132 - LP: #1481575 -- Tim Gardner Mon, 14 Sep 2015 07:30:36 -0600 linux (4.2.0-10.11) wily; urgency=low [ Andy Whitcroft ] * Release Tracking Bug - LP: #1495208 * No change rebuild to avoid issues with leading zero bytes on internal module signing key. (see launchpad bug 1494943) [ Ming Lei ] * [Config] SERIAL_8250_DW=y for arm64 [ Upstream Kernel Changes ] * drm/i915: Move WaBarrierPerformanceFixDisable:skl to skl code from chv code - LP: #1484486 * drm/i915/gen8: Add infrastructure to initialize WA batch buffers - LP: #1484486 * drm/i915/gen8: Re-order init pipe_control in lrc mode - LP: #1484486 * drm/i915/gen8: Add WaDisableCtxRestoreArbitration workaround - LP: #1484486 * drm/i915/gen8: Add WaFlushCoherentL3CacheLinesAtContextSwitch workaround - LP: #1484486 * drm/i915: Bail out early if WA batch is not available for given Gen - LP: #1484486 * drm/i915/gen8: Add WaClearSlmSpaceAtContextSwitch workaround - LP: #1484486 * drm/i915: Update WaFlushCoherentL3CacheLinesAtContextSwitch - LP: #1484486 * drm/i915/gen9: Implement WaDisableKillLogic for gen 9 - LP: #1484486 * drm/i915: Enable WA batch buffers for Gen9 - LP: #1484486 * drm/i915/gen9: Add WaDisableCtxRestoreArbitration workaround - LP: #1484486 * drm/i915: Update wa_ctx_emit() macro as per kernel coding guidelines - LP: #1484486 * drm/i915/gen9: Add WaFlushCoherentL3CacheLinesAtContextSwitch workaround - LP: #1484486 * drm/i915/gen9: Add WaSetDisablePixMaskCammingAndRhwoInCommonSliceChicken - LP: #1484486 * drm/i915:skl: Add WaEnableGapsTsvCreditFix - LP: #1484486 * drm/i915/skl: revert duplicated WaBarrierPerformanceFixDisable:skl - LP: #1484486 * drm/i915/skl: Don't expose the top most plane on gen9 display - LP: #1484486 * drm/i915/skl WaDisableSbeCacheDispatchPortSharing - LP: #1484486 * drm/i915/skl: WaIgnoreDDIAStrap is forever, always init DDI A - LP: #1484486 * drm/i915: reduce indent in i9xx_hpd_irq_handler - LP: #1484531 * drm/i915: reduce duplicate conditions in i9xx_hpd_irq_handler - LP: #1484531 * drm/i915: reduce indent in intel_hpd_irq_handler - LP: #1484531 * drm/i915: group all hotplug related fields into a new struct in dev_priv - LP: #1484531 * drm/i915: add for_each_hpd_pin to iterate over hotplug pins - LP: #1484531 * drm/i915: simplify conditions for skipping the 2nd hpd loop iterations - LP: #1484531 * drm/i915: put back the indent in intel_hpd_irq_handler - LP: #1484531 * drm/i915: merge the two hpd loops in intel_hpd_irq_handler to one - LP: #1484531 * drm/i915: simplify condition for digital port - LP: #1484531 * drm/i915: abstract away platform specific parts from hpd handling - LP: #1484531 * drm/i915: Handle HPD when it has actually occurred - LP: #1484531 * drm/i915: Set power domain for DDI-E - LP: #1484531 * drm/i915: Set alternate aux for DDI-E - LP: #1484531 * drm/i915/skl: enable DDI-E hotplug - LP: #1484531 * drm/i915/bxt: fix DDI PHY vswing scale value setting - LP: #1494163 * drm/i915/skl: Buffer translation improvements - LP: #1494163 * drm/i915: Per-DDI I_boost override - LP: #1494163 * drm/i915: fix VBT parsing for SDVO child device mapping - LP: #1494163 * drm/i915/bxt: edp1.4 Intermediate Freq support - LP: #1494163 * drm/i915: fix link rates reported for SKL - LP: #1494163 * drm/i915: Allow parsing of variable size child device entries from VBT - LP: #1494163 * drm/i915/skl: Update DDI buffer translation programming. - LP: #1494163 * drm/i915: Enable HDMI on DDI-E - LP: #1484531 * drm/i915/skl: Enable DDI-E - LP: #1484531 * drm/i915: eDP can be present on DDI-E - LP: #1484531 * drm/i915/skl: Adding DDI_E power well domain - LP: #1484531 * drm/i915: set CDCLK if DPLL0 enabled during resuming from S3 - LP: #1490035 * drm/i915: Split atomic wm update to pre and post variants - LP: #1493746 * drm/i915/skl: Drop the preliminary_hw_support flag - LP: #1486868 * drm/i915: set FDI translations to NULL on SKL - LP: #1494163 -- Andy Whitcroft Sun, 13 Sep 2015 11:32:02 +0100 linux (4.2.0-9.9) wily; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1493970 * [Config] CONFIG_MFD_INTEL_LPSS=m - LP: #1397876 [ dann frazier ] * [Config] Disable CONFIG_IPMI_SI_PROBE_DEFAULTS on armhf and arm64 - LP: #1388952 [ Michael Ellerman ] * SAUCE: crypto: vmx - VMX crypto should depend on CONFIG_VSX Fixes FTBS on 32 bit powerpc, patch sent upstream. [ Upstream Kernel Changes ] * thermal/powerclamp: add cpu id for skylake h/s - LP: #1398269 * perf/x86/intel/uncore: Add Broadwell-DE uncore support - LP: #1397852 * mfd: watchdog: iTCO_wdt: Expose watchdog properties using platform data - LP: #1460905 * i2c: i801: Create iTCO device on newer Intel PCHs - LP: #1460905 * watchdog: iTCO_wdt: Add support for TCO on Intel Sunrisepoint - LP: #1460905 * perf/x86: Add a native_perf_sched_clock_from_tsc() - LP: #1397867 * perf/x86/intel: Add support for PEBSv3 profiling - LP: #1397867 * perf/x86/intel/lbr: Allow time stamp for free running PEBSv3 - LP: #1397867 * x86: Add new MSRs and MSR bits used for Intel Skylake PMU support - LP: #1397867 * perf: Add cycles to branch_info - LP: #1397867 * perf/x86/intel/lbr: Add support for LBRv5 - LP: #1397867 * perf/x86/intel: Handle new arch perfmon v4 status bits - LP: #1397867 * perf/x86/intel: Move PMU ACK to after LBR read - LP: #1397867 * perf/x86/intel/lbr: Optimize v4 LBR unfreezing - LP: #1397867 * perf/x86/intel: Add Intel Skylake PMU support - LP: #1397867 * perf/x86/intel/lbr: Use correct index to save/restore LBR_INFO with call stack - LP: #1397867 * perf/x86/intel/lbr: Limit LBR accesses to TOS in callstack mode - LP: #1397867 * perf/x86: Make merge_attr() global to use from perf_event_intel - LP: #1397867 * perf/x86/intel: Use 0x11 as extra reg test value - LP: #1397867 * perf tools: Add support for cycles, weight branch_info field - LP: #1397867 * perf report: Add flag for non ANY branch mode - LP: #1397867 * perf report: Add infrastructure for a cycles histogram - LP: #1397867 * perf report: Add processing for cycle histograms - LP: #1397867 * perf annotate: Compute IPC and basic block cycles - LP: #1397867 * perf annotate: Finally display IPC and cycle accounting - LP: #1397867 * perf top: Add branch annotation code to top - LP: #1397867 * perf report: Display cycles in branch sort mode - LP: #1397867 * perf annotate: Fix 32-bit compilation error in util/annotate.c - LP: #1397867 * PM / QoS: Make it possible to expose device latency tolerance to userspace - LP: #1460908 * ACPI / PM: Attach ACPI power domain only once - LP: #1460908 * Driver core: wakeup the parent device before trying probe - LP: #1460908 * klist: implement klist_prev() - LP: #1460908 * driver core: implement device_for_each_child_reverse() - LP: #1460908 * mfd: make mfd_remove_devices() iterate in reverse order - LP: #1460908 * dmaengine: add a driver for Intel integrated DMA 64-bit - LP: #1460908 * mfd: Add support for Intel Sunrisepoint LPSS devices - LP: #1460908 * spi: pxa2xx: Add support for Intel Sunrisepoint - LP: #1397876 * spi: spi-pxa2xx: Remove unused legacy PXA DMA API channel numbers - LP: #1397876 * spi: pxa2xx: Add terminating entry for pxa2xx_spi_pci_compound_match - LP: #1397876 * spi: spi-pxa2xx: Remove unused legacy null dma buffer and allocation for it - LP: #1397876 * intel_idle: Skylake Client Support - LP: #1397877 * powerpc/kernel: Switch to using MAX_ERRNO - LP: #1458876 * powerpc/kernel: Change the do_syscall_trace_enter() API - LP: #1458876 * powerpc: Drop unused syscall_get_error() - LP: #1458876 * powerpc: Don't negate error in syscall_set_return_value() - LP: #1458876 * powerpc: Rework syscall_get_arguments() so there is only one loop - LP: #1458876 * powerpc: Use orig_gpr3 in syscall_get_arguments() - LP: #1458876 * powerpc: Change syscall_get_nr() to return int - LP: #1458876 * powerpc/kernel: Add SIG_SYS support for compat tasks - LP: #1458876 * powerpc/kernel: Enable seccomp filter - LP: #1458876 * selftests/seccomp: Make seccomp tests work on big endian - LP: #1458876 * selftests/seccomp: Add powerpc support - LP: #1458876 * eCryptfs: Invalidate dcache entries when lower i_nlink is zero -- Tim Gardner Tue, 08 Sep 2015 19:17:57 -0600 linux (4.2.0-8.8) wily; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1493357 * [Config] CONFIG_CRYPTO_DEV_NX_COMPRESS_CRYPTO obsolete - LP: #1488495 * [Config] CONFIG_CXLFLASH=m * [Config] CONFIG_CXL_EEH=y for ppc64el, powerpc64-smp [ Andy Whitcroft ] * [Packaging] standardise on stage1 for the bootstrap stage in line with debian * [Packaging] mark up control for stage1 * [Config] kernel-versions -- clean up deps field * [Config] s390x -- build linux-libc-dev - LP: #1488653 * [Packaging] control -- prepare for new kernel-wedge semantics [ Upstream Kernel Changes ] * crypto: vmx - Fixing AES-CTR counter bug - LP: #1484519 * crypto: vmx - Fixing GHASH Key issue on little endian - LP: #1484519 * powerpc: Uncomment and make enable_kernel_vsx() routine available - LP: #1484519 * crypto: vmx - Adding enable_kernel_vsx() to access VSX instructions - LP: #1484519 * crypto: nx - nx842_OF_upd_status should return ENODEV if device is not 'okay' - LP: #1488495 * crypto: nx - rename nx842_{init, exit} to nx842_pseries_{init, exit} - LP: #1488495 * crypto: nx - do not emit extra output if status is disabled - LP: #1488495 * crypto: nx - reduce chattiness of platform drivers - LP: #1488495 * crypto: nx/842 - Fix context corruption - LP: #1488495 * crypto: nx - remove __init/__exit from VIO functions - LP: #1488495 * crypto: nx - remove pSeries NX 'status' field - LP: #1488495 * crypto: nx - move kzalloc() out of spinlock - LP: #1488495 * crypto: nx - don't register pSeries driver if ENODEV - LP: #1488495 * crypto: nx - use common code for both NX decompress success cases - LP: #1488495 * crypto: nx - merge nx-compress and nx-compress-crypto - LP: #1488495 * crypto: nx - rename nx-842-crypto.c to nx-842.c - LP: #1488495 * crypto: nx - make platform drivers directly register with crypto - LP: #1488495 * cxlflash: Base support for IBM CXL Flash Adapter - LP: #1449121 * cxlflash: Base error recovery support - LP: #1449121 * cxlflash: Superpipe support - LP: #1449121 * cxlflash: Virtual LUN support - LP: #1449121 * cxlflash: off by one bug in cxlflash_show_port_status() - LP: #1449121 * cxlflash: shift wrapping bug in afu_link_reset() - LP: #1449121 * cxlflash: Remove unused variable from queuecommand - LP: #1449121 * powerpc/powernv: move dma_get_required_mask from pnv_phb to pci_controller_ops * powerpc/eeh: Probe after unbalanced kref check * misc: cxl: clean up afu_read_config() * cxl: Add explicit precision specifiers * cxl: use more common format specifier * cxl: Destroy cxl_adapter_idr on module_exit * cxl: Destroy afu->contexts_idr on release of an afu * cxl: Don't ignore add_process_element() result when attaching context * cxl: Compile with -Werror * cxl: sparse: Make declarations static * cxl: sparse: Silence iomem warning in debugfs file creation * cxl: Convert MMIO read/write macros to inline functions * cxl: Drop commands if the PCI channel is not in normal state * cxl: Allocate and release the SPA with the AFU * cxl: Make IRQ release idempotent * cxl: Clean up adapter MMIO unmap path. * cxl: Refactor adaptor init/teardown * cxl: Refactor AFU init/teardown * cxl: Don't remove AFUs/vPHBs in cxl_reset * cxl: Allow the kernel to trust that an image won't change on PERST. * cxl: EEH support * cxl: Add CONFIG_CXL_EEH symbol * cxl: Plug irq_bitmap getting leaked in cxl_context * cxl: Add alternate MMIO error handling * cxl: Allow release of contexts which have been OPENED but not STARTED * cxl: Remove use of macro DEFINE_PCI_DEVICE_TABLE * cxl: Release irqs if memory allocation fails * cxl: Remove racy attempt to force EEH invocation in reset * cxl: Fix + cleanup error paths in cxl_dev_context_init * cxl: Fix force unmapping mmaps of contexts allocated through the kernel api * cxl: Set up and enable PSL Timebase -- Tim Gardner Tue, 01 Sep 2015 07:38:43 -0600 linux (4.2.0-7.7) wily; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1490564 * rebase to v4.2 [ Wen Xiong ] * SAUCE: ipr: Byte swapping for device_id attribute in sysfs - LP: #1453892 [ Upstream Kernel Changes ] * rebase to v4.2 - LP: #1487345 -- Tim Gardner Wed, 26 Aug 2015 07:06:10 -0600 linux (4.2.0-6.6) wily; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1488138 [ Andy Whitcroft ] * rebase to v4.2-rc8 [ Shilpasri G Bhat ] * SAUCE: cpufreq: powernv: Handle throttling due to Pmax capping at chip level - LP: #1480894 * SAUCE: powerpc/powernv: Add definition of OPAL_MSG_OCC message type - LP: #1480894 * SAUCE: cpufreq: powernv: Register for OCC related opal_message notification - LP: #1480894 * SAUCE: cpufreq: powernv: Call throttle_check() on receiving OCC_THROTTLE - LP: #1480894 * SAUCE: cpufreq: powernv: Report Psafe only if PMSR.psafe_mode_active bit is set - LP: #1480894 * SAUCE: cpufreq: powernv: Restore cpu frequency to policy->cur on unthrottling - LP: #1480894 [ Upstream Kernel Changes ] * rebase to v4.2-rc8 - LP: #1483440 - LP: #1484334 -- Tim Gardner Fri, 21 Aug 2015 07:12:11 -0600 linux (4.2.0-5.5) wily; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1487173 [ Andy Whitcroft ] * [Packaging] correct spelling of probabaly on the tools packages - LP: #1256822 * rebase to v4.2-rc7 [ dann frazier ] * d-i: Add nicpf and nicvf to nic-modules * d-i: Enable usb modules on arm64 [ Mahesh Salgaonkar ] * SAUCE: powerpc/powernv: display reason for Malfunction Alert HMI. - LP: #1482343 * SAUCE: powerpc/powernv: Pull all HMI events before panic. - LP: #1482343 * SAUCE: powerpc/powernv: Invoke opal_cec_reboot2() on unrecoverable machine check errors. - LP: #1482343 * SAUCE: powerpc/powernv: Invoke opal_cec_reboot2() on unrecoverable HMI. - LP: #1482343 [ Vipin K Parashar ] * SAUCE: powerpc/powernv: Add poweroff (EPOW, DPO) events support for PowerNV platform - LP: #1469771 [ Upstream Kernel Changes ] * rebase to v4.2-rc7 -- Tim Gardner Tue, 11 Aug 2015 09:48:40 -0600 linux (4.2.0-4.4) wily; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1483677 [ Achiad Shochat ] * SAUCE: net/mlx5e: Support TX packet copy into WQE * SAUCE: net/mlx5e: TX latency optimization to save DMA reads * SAUCE: net/mlx5e: Cosmetics: use BIT() instead of "1 <<", and others * SAUCE: net/mlx5e: Input IPSEC.SPI into the RX RSS hash function [ Adam Lee ] * SAUCE: serial: 8250_pci: Add support for Pericom PI7C9X795[1248] - LP: #1480142 [ dann frazier ] * [Config] CONFIG_NR_CPUS=128 on arm64 [ Leann Ogasawara ] * [Config] d-i -- Add sfc to nic-modules udeb - LP: #1481490 [ Saeed Mahameed ] * SAUCE: net/mlx5e: Support ETH_RSS_HASH_XOR * SAUCE: net/mlx5e: Allocate DMA coherent memory on reader NUMA node [ Tim Gardner ] * [Config] CONFIG_X86_INTEL_MPX=y - LP: #1460902 * [Debian] change dependency on module-init-tools to kmod - LP: #1481986 * rebase to v4.2-rc6 [ Upstream Kernel Changes ] * rebase to v4.2-rc6 -- Tim Gardner Tue, 04 Aug 2015 16:59:45 -0600 linux (4.2.0-3.3) wily; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1481462 * SAUCE: workqueue: Make flush_workqueue() available again to non GPL modules Fixes an FTBS for at least one DKMS package. -- Tim Gardner Tue, 04 Aug 2015 11:26:53 -0600 linux (4.2.0-2.2) wily; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1481067 * rebase to v4.2-rc5 [ Andy Whitcroft ] * [Packaging] module-inclusion -- commonise copy code and simplify * [Packaging] module-inclusion -- add manual command entries * [Packaging] module blacklists -- add support for manual blacklists * [Packaging] do_common_tools should always be on * [Packaging] initscripts need installing when making the package * [Packaging] initscripts work around bug in debhelper systemd support * [Config] exclude oss modules from linux-image - LP: #1434842 * hyper-v -- add hid and fb drivers to linux-virtual - LP: #1444179 * ubuntu: (no-squash) vbox -- infrastructure and updater * ubuntu: vbox -- elide the new symlinks and reconstruct on clean: - LP: #1426113 * ubuntu: vbox -- update to 5.0.0-dfsg-1 - LP: #1480879 * SAUCE: vbox: follow v4.2 updates to follow_link()/put_link() API * [Config] move vbox modules into linux-image [ Upstream Kernel Changes ] * rebase to v4.2-rc5 - LP: #1478497 - LP: #1477900 -- Andy Whitcroft Mon, 03 Aug 2015 12:20:10 +0100 linux (4.2.0-1.1~rc1) wily; urgency=low [ Andy Whitcroft ] * Release Tracking Bug - LP: #1479903 * Initial upload of v4.2 based kernel (currently v4.-rc4) [ Upstream Kernel Changes ] * rebase to v4.2-rc4 - LP: #1476987 - LP: #1476888 * rebase to v4.2-rc3 * rebase to v4.2-rc2 * rebase to v4.2-rc1 - LP: #1394368 - LP: #1427680 - LP: #1462614 - LP: #1397021 -- Andy Whitcroft Thu, 30 Jul 2015 18:42:46 +0100 linux (4.1.0-3.3) wily; urgency=low [ Andy Whitcroft ] * Release Tracking Bug - LP: #1478897 [ Colin Ian King ] * SAUCE: KEYS: ensure we free the assoc array edit if edit is valid - CVE-2015-1333 [ Seth Forshee ] * SAUCE: overlayfs: Enable user namespace mounts for the "overlay" fstype - LP: #1478578 [ Upstream Kernel Changes ] * sched/stop_machine: Fix deadlock between multiple stop_two_cpus() - LP: #1461620 * x86/nmi: Enable nested do_nmi() handling for 64-bit kernels * x86/nmi/64: Remove asm code that saves cr2 * x86/nmi/64: Switch stacks on userspace NMI entry * x86/nmi/64: Reorder nested NMI checks * x86/nmi/64: Use DF to avoid userspace RSP confusing nested NMI detection -- Andy Whitcroft Tue, 28 Jul 2015 11:59:03 +0100 linux (4.1.0-2.4) wily; urgency=low [ Andy Whitcroft ] * SAUCE: overlayfs: when copying up and reading directories ensure mounter had permissions V2 - CVE-2015-1328 [ Leann Ogasawara ] * Release Tracking Bug - LP: #1465419 -- Leann Ogasawara Mon, 15 Jun 2015 14:09:22 -0700 linux (4.1.0-2.2) wily; urgency=low [ Tim Gardner ] * rebase to v4.1.3 * [Config] Add i40e[vf] to d-i - LP: #1476393 [ Upstream Kernel Changes ] * rebase to v4.1.3 - LP: #1427680 - LP: #1462614 - LP: #1394368 -- Tim Gardner Wed, 22 Jul 2015 09:13:02 -0600 linux (4.1.0-1.1) wily; urgency=low [ Andy Whitcroft ] * SAUCE: overlay: add backwards compatible overlayfs format support V3 - LP: #1395877, #1410480 * SAUCE: overlayfs: when copying up and reading directories ensure mounter had permissions V2 - CVE-2015-1328 * [Packaging] fix up Vcs-Git: to point to launchpad * [Config] correct linux-initramfs-tool virtual linkage - LP: #1474810 [ Chris J Arges ] * [Config] Add dm-service-time to multipath-modules - LP: #1469240 * [Config] Add MTD_POWERNV_FLASH and OPAL_PRD - LP: #1464560 [ Jay Vosburgh ] * SAUCE: fan: Proof of concept implementation (v2) - LP: #1439706 * SAUCE: fan: tunnel multiple mapping mode (v3) - LP: #1470091 [ Leann Ogasawara ] * Revert "SAUCE: ext4: disable ext4_punch_hole for indirect filesystems" * Revert "SAUCE: intel_pstate: inform user that thermald is worth considering" * Revert "SAUCE: Work around broken ACPI backlight on Dell Inspiron 5537" * Revert "SAUCE: dm-crypt: never use write same" * Release Tracking Bug - LP: #1476333 [ Tim Gardner ] * Rebase to v4.1 - LP: #1443371 * [Config] Enable Apparmor * [Config] CONFIG_OVERLAY_FS_V1=y * [Config] DEFAULT_IOSCHED="deadline" for ppc64el - LP: #1469829 * [Config] CONFIG_VM86=n - LP: #1473447 * [Config] ACORN_PARTITION=n - LP: #1453117 [ Timo Aaltonen ] * [Config] Disable CONFIG_DRM_I915_PRELIMINARY_HW_SUPPORT - LP: #1473319 [ Upstream Kernel Changes ] * efi: efivar_create_sysfs_entry() should return negative error codes * efi: Add esrt support * x86, doc: Remove cmdline_size from list of fields to be filled in for EFI handover * efi/esrt: Fix some compiler warnings * efi: dmi: List SMBIOS3 table before SMBIOS table * efi: Add 'systab' information to Documentation/ABI * ALSA: hda - restore the MIC FIXUP for some Dell machines - LP: #1473560 * mtd: powernv: Add powernv flash MTD abstraction driver - LP: #1464560 * powerpc/powernv: Expose OPAL APIs required by PRD interface - LP: #1464560 * powerpc/powernv: Add opal-prd channel - LP: #1464560 * powerpc/powernv: fix construction of opal PRD messages - LP: #1464560 * powerpc/include: Add opal-prd to installed uapi headers - LP: #1464560 * powerpc/powernv: Fix vma page prot flags in opal-prd driver - LP: #1464560 -- Leann Ogasawara Mon, 20 Jul 2015 10:16:06 -0700 linux (4.0.0-2.4) wily; urgency=low [ Andy Whitcroft ] * SAUCE: overlayfs: when copying up and reading directories ensure mounter had permissions V2 - CVE-2015-1328 [ Leann Ogasawara ] * Release Tracking Bug - LP: #1465419 -- Leann Ogasawara Mon, 15 Jun 2015 14:09:22 -0700 linux (4.0.0-1.2) wily; urgency=low [ Andy Whitcroft ] * SAUCE: overlay: add backwards compatible overlayfs format support V3 - LP: #1395877, #1410480 * [Config] enable CONFIG_OVERLAY_FS_V1 [ Tai Nguyen ] * SAUCE: power: reset: Add syscon reboot device node for APM X-Gene platform - LP: #1463211 [ Tim Gardner ] * [Config] CONFIG_HIBERNATION=n for ppc64el - LP: #1463836 -- Tim Gardner Fri, 12 Jun 2015 06:11:53 -0600 linux (4.0.0-1.1) wily; urgency=low [ Leann Ogasawara ] * Revert "md/raid0: fix bug with chunksize not a power of 2." - LP: #1457510 * powerpc/powernv: Check image loaded or not before calling flash - LP: #1461553 [ Tim Gardner ] * [Config] armhf: CPUFREQ_DT=y - LP: #1457781 [ Upstream Kernel Changes ] * rebase to v4.0.5 - LP: #1429756 - LP: #1452175 - LP: #1454656 - LP: #1447909 - LP: #1446517 - LP: #1428947 - LP: #1410704 - LP: #1412800 - LP: #1400215 - LP: #1411193 - LP: #1412800 - LP: #1408295 - LP: #1436745 -- Leann Ogasawara Tue, 09 Jun 2015 05:58:46 -0700 linux (3.19.0-10.10) vivid; urgency=low [ Andy Whitcroft ] * [Packaging] control -- make element ordering deterministic * [Config] allow dracult to support initramfs as well - LP: #1109029 * [Packaging] generate live watchdog blacklists - LP: #1432837 [ Leann Ogasawara ] * [Config] CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y - LP: #1397860 * rebase to v3.19.2 [ Upstream Kernel Changes ] * thinkpad_acpi: support new BIOS version string pattern - LP: #1417915 * arm64: Invalidate the TLB corresponding to intermediate page table levels - LP: #1432546 * perf tools: Support parsing parameterized events - LP: #1430341 * perf tools: Extend format_alias() to include event parameters - LP: #1430341 * perf Documentation: Add event parameters - LP: #1430341 * perf tools: Document parameterized and symbolic events - LP: #1430341 * perf: provide sysfs_show for struct perf_pmu_events_attr - LP: #1430341 * perf: add PMU_EVENT_ATTR_STRING() helper - LP: #1430341 * perf: define EVENT_DEFINE_RANGE_FORMAT_LITE helper - LP: #1430341 * powerpc/perf/hv-24x7: parse catalog and populate sysfs with events - LP: #1430341 * powerpc/perf/{hv-gpci, hv-common}: generate requests with counters annotated - LP: #1430341 * powerpc/perf/hv-gpci: add the remaining gpci requests - LP: #1430341 * powerpc/perf/hv-24x7: Document sysfs event description entries - LP: #1430341 * powerpc/iommu: Remove IOMMU device references via bus notifier - LP: #1425202 * powerpc/pseries: Fix endian problems with LE migration - LP: #1428351 * intel_idle: support additional Broadwell model - LP: #1400970 * tools/power turbostat: support additional Broadwell model - LP: #1400970 * KVM: x86: flush TLB when D bit is manually changed. - LP: #1397860 * Optimize TLB flush in kvm_mmu_slot_remove_write_access. - LP: #1397860 * KVM: Add generic support for dirty page logging - LP: #1397860 * KVM: x86: switch to kvm_get_dirty_log_protect - LP: #1397860 * KVM: Rename kvm_arch_mmu_write_protect_pt_masked to be more generic for log dirty - LP: #1397860 * KVM: MMU: Add mmu help functions to support PML - LP: #1397860 * KVM: MMU: Explicitly set D-bit for writable spte. - LP: #1397860 * KVM: x86: Change parameter of kvm_mmu_slot_remove_write_access - LP: #1397860 * KVM: x86: Add new dirty logging kvm_x86_ops for PML - LP: #1397860 * KVM: VMX: Add PML support in VMX - LP: #1397860 * HID: multitouch: add support of clickpads * HID: multitouch: Add support for button type usage [ Upstream Kernel Changes ] * rebase to v3.19.2 - LP: #1428947 -- Andy Whitcroft Mon, 23 Mar 2015 15:28:16 +0000 linux (3.19.0-9.9) vivid; urgency=low [ Leann Ogasawara ] * Release Tracking Bug - LP: #1430930 [ Shachar Raindel ] * SAUCE: IB/core: Prevent integer overflow in ib_umem_get address arithmetic - LP: #1413741 - CVE-2014-8159 -- Leann Ogasawara Wed, 11 Mar 2015 10:29:17 -0700 linux (3.19.0-8.8) vivid; urgency=low [ Andy Whitcroft ] * ubuntu: vbox -- elide the new symlinks and reconstruct on clean: - LP: #1426113 * rebase to stable v3.19.1 [ John Johansen ] * SAUCE: (no-up): apparmor: fix mediation of fs unix sockets - LP: #1408833 [ Leann Ogasawara ] * Release Tracking Bug - LP: #1429940 [ Upstream Kernel Changes ] * xen: correct bug in p2m list initialization * net/mlx5_core: Fix configuration of log_uar_page_sz - LP: #1419938 * tpm/ibmvtpm: Additional LE support for tpm_ibmvtpm_send - LP: #1420575 * net/mlx4_core: Maintain a persistent memory for mlx4 device - LP: #1422481 * net/mlx4_core: Set device configuration data to be persistent across reset - LP: #1422481 * net/mlx4_core: Refactor the catas flow to work per device - LP: #1422481 * net/mlx4_core: Enhance the catas flow to support device reset - LP: #1422481 * net/mlx4_core: Activate reset flow upon fatal command cases - LP: #1422481 * net/mlx4_core: Manage interface state for Reset flow cases - LP: #1422481 * net/mlx4_core: Handle AER flow properly - LP: #1422481 * net/mlx4_core: Enable device recovery flow with SRIOV - LP: #1422481 * net/mlx4_core: Reset flow activation upon SRIOV fatal command cases - LP: #1422481 * tg3: Hold tp->lock before calling tg3_halt() from tg3_init_one() - LP: #1428111 * rebase to v3.19.1 - LP: #1410704 - LP: #1411193 - LP: #1400215 -- Leann Ogasawara Mon, 09 Mar 2015 10:08:29 -0700 linux (3.19.0-7.7) vivid; urgency=low [ Andy Whitcroft ] * Release Tracking Bug - LP: #1426013 [ Upstream Kernel Changes ] * x86/irq: Fix regression caused by commit b568b8601f05 * cxl: Fix leaking interrupts if attach process fails - LP: #1415102 * cxl: Early return from cxl_handle_fault for a shut down context - LP: #1415102 * cxl: Disable AFU debug flag - LP: #1415102 * cxl: Disable SPAP register when freeing SPA - LP: #1415102 * cxl: remove redundant increment of hwirq - LP: #1415102 * cxl: Add tracepoints - LP: #1415102 * cxl: Update CXL ABI documentation - LP: #1415102 * cxl: Use image state defaults for reloading FPGA - LP: #1415102 * cxl: Add image control to sysfs - LP: #1415102 * cxl: Enable CAPP recovery - LP: #1415102 * cxl: Add ability to reset the card - LP: #1415102 * cxl: Fix device_node reference counting - LP: #1415102 * cxl: Export optional AFU configuration record in sysfs - LP: #1415102 * cxl: Fail AFU initialisation if an invalid configuration record is found - LP: #1415102 * cxl: Add missing return statement after handling AFU errror - LP: #1415102 * powerpc/eeh: Introduce flag EEH_PE_REMOVED - LP: #1415102 * powerpc/eeh: Allow to set maximal frozen times - LP: #1415102 * HID: i2c-hid: Limit reads to wMaxInputLength bytes for input events -- Andy Whitcroft Thu, 26 Feb 2015 16:00:18 +0000 linux (3.19.0-6.6) vivid; urgency=low [ Andy Whitcroft ] * systemd -- fix hyper-v units to be non-forking - LP: #1401525 * [Config] move vbox modules into linux-image * ubuntu: vbox -- update to 4.3.22-dfsg-1 [ Brad Figg ] * SAUCE: DEP8 test to run our regression tests [ Paolo Pisati ] * [Config] I2C_CHARDEV=y - LP: #1417032 [ Upstream Kernel Changes ] * PCI: Fix infinite loop with ROM image of size 0 * tpm: Fix NULL return in tpm_ibmvtpm_get_desired_dma * Bluetooth: ath3k: workaround the compatibility issue with xHCI controller - LP: #1400215 -- Andy Whitcroft Thu, 19 Feb 2015 12:44:43 +0000 linux (3.19.0-5.5) vivid; urgency=low [ Andy Whitcroft ] * [Config] CONFIG_FA_DUMP=y - LP: #1415562 * ubuntu: (no-squash) vbox -- infrastructure and updater * ubuntu: vbox -- update to 4.3.20-dfsg-1ubuntu1 * rebase to v3.19 final [ Chris J Arges ] * [Config] Add ibmvfc to d-i - LP: #1416001 * SAUCE: ext4: disable ext4_punch_hole for indirect filesystems - LP: #1292234 [ Upstream Kernel Changes ] * rebase to v3.19 -- Andy Whitcroft Mon, 09 Feb 2015 10:41:11 +0000 linux (3.19.0-4.4) vivid; urgency=low [ Andy Whitcroft ] * [Config] apply Kernel hacking >> Tracers config defaults * hyper-v -- fix comment handing in /etc/network/interfaces - LP: #1413020 * rebase to v3.19-rc7 * updateconfigs following rebase to v3.19-rc7 [ Ben Hutchings ] * SAUCE: rtsx_usb_ms: Use msleep_interruptible() in polling loop - LP: #1413149 [ Upstream Kernel Changes ] * rebase to v3.19-rc7 -- Andy Whitcroft Mon, 02 Feb 2015 17:03:07 +0200 linux (3.19.0-3.3) vivid; urgency=low [ Andy Whitcroft ] * [Debian] arm64 -- build ubuntu drivers - LP: #1411284 * [Packaging] config-check -- add support for enforced annotations * [Config] annotations -- switch to ENFORCED annotations * [Packaging] config-check -- drop support for enforce file * [Packaging] enforce -- drop empty enforce file * rebase to v3.19-rc5 * [Config] add modules removed due to tighter dependencies * [Config] updateconfigs following rebase to v3.19-rc5 * [Config] enforce CONFIG_FHANDLE=y - LP: #1412543 * [Packaging] hyper-v -- daemons now require -n for non-forking startup - LP: #1408355 * [Config] CONFIG_DEBUG_INFO_SPLIT=n - LP: #1413646 * [Config] apply Device Drivers >> Character devices >> IPMI top-level message handler config defaults * [Config] apply Device Drivers >> Character devices >> Serial drivers config defaults * [Config] apply Device Drivers >> GPIO Support config defaults * [Config] apply Device Drivers >> Graphics support >> Direct Rendering Manager >> Direct Rendering Manager (XFree86 4.1.0 and higher DRI support) config defaults * [Config] apply Device Drivers >> Graphics support >> Frame buffer Devices >> Support for frame buffer devices config defaults * [Config] apply Device Drivers >> HID support >> HID bus support >> Special HID drivers config defaults * [Config] apply Device Drivers >> Hardware Monitoring support config defaults * [Config] apply Device Drivers >> I2C support >> I2C support >> I2C Hardware Bus support config defaults * [Config] apply Device Drivers >> Industrial I/O support >> Analog to digital converters config defaults * [Config] apply Device Drivers >> Industrial I/O support >> Humidity sensors config defaults * [Config] apply Device Drivers >> Industrial I/O support >> Pressure sensors config defaults * [Config] apply Device Drivers >> Input device support >> Generic input layer (needed for keyboard, mouse, ...) >> Mice config defaults * [Config] apply Device Drivers >> Input device support >> Generic input layer (needed for keyboard, mouse, ...) >> Touchscreens config defaults * [Config] apply Device Drivers >> LED Support >> LED Class Support config defaults * [Config] apply Device Drivers >> MMC/SD/SDIO card support config defaults * [Config] apply Device Drivers >> Multifunction device drivers config defaults * [Config] apply Device Drivers >> Multimedia support >> Cameras/video grabbers support >> Media test drivers config defaults * [Config] apply Device Drivers >> Multimedia support >> Media PCI Adapters config defaults * [Config] apply Device Drivers >> Multimedia support >> Remote Controller devices config defaults * [Config] apply Device Drivers >> Network device support >> Distributed Switch Architecture drivers config defaults * [Config] apply Device Drivers >> Network device support >> Network core driver support config defaults * [Config] apply Device Drivers >> Network device support >> Wireless LAN >> Hermes chipset 802.11b support (Orinoco/Prism2/Symbol) config defaults * [Config] apply Device Drivers >> Network device support >> Wireless LAN >> Intel PRO/Wireless 2200BG and 2915ABG Network Connection config defaults * [Config] apply Device Drivers >> PHY Subsystem config defaults * [Config] apply Device Drivers >> Pin controllers config defaults * [Config] apply Device Drivers >> SPI support config defaults * [Config] apply Device Drivers >> Sound card support >> Advanced Linux Sound Architecture >> ALSA for SoC audio support config defaults * [Config] apply Device Drivers >> Sound card support >> Advanced Linux Sound Architecture >> FireWire sound devices config defaults * [Config] apply Device Drivers >> Sound card support >> Advanced Linux Sound Architecture >> HD-Audio config defaults * [Config] apply Device Drivers >> Staging drivers >> Lustre file system client support config defaults * [Config] apply Device Drivers >> Staging drivers >> Media staging drivers config defaults * [Config] apply Device Drivers >> USB support >> USB Gadget Support >> USB Gadget Drivers >> USB functions configurable through configfs config defaults * [Config] apply Device Drivers >> USB support >> USB Gadget Support >> USB Peripheral Controller config defaults * [Config] apply Networking support >> NFC subsystem support >> Near Field Communication (NFC) devices config defaults * [Config] apply Networking support >> Networking options >> Network packet filtering framework (Netfilter) >> Core Netfilter Configuration >> Netfilter nf_tables support config defaults * [Config] apply Networking support >> Networking options >> QoS and/or fair queueing >> Actions config defaults * [Config] apply Networking support >> Networking options >> TCP/IP networking config defaults * [Config] apply Networking support >> Wireless >> Generic IEEE 802.11 Networking Stack (mac80211) config defaults * [Config] apply Device Drivers >> Input device support >> Generic input layer (needed for keyboard, mouse, ...) >> Keyboards config defaults * [Config] apply Device Drivers >> Input device support >> Generic input layer (needed for keyboard, mouse, ...) >> Mice config defaults * [Config] apply Device Drivers >> Pulse-Width Modulation (PWM) Support config defaults * [Config] apply Networking support >> Networking options >> Network packet filtering framework (Netfilter) >> IP: Netfilter Configuration >> IPv4 NAT config defaults * [Config] apply Networking support >> Networking options >> Network packet filtering framework (Netfilter) >> IPv6: Netfilter Configuration >> IPv6 NAT config defaults * [Config] apply Kernel hacking >> Kernel debugging config defaults * [Config] apply General setup >> Timers subsystem >> Timer tick handling config defaults * SAUCE: arm64 -- psci tell the compiler which registers we are needing values in - LP: #1414002 * [Config] apply Device Drivers >> Network device support >> Wireless LAN >> Intel Wireless WiFi Next Gen AGN - Wireless-N/Advanced-N/Ultimate-N (iwlwifi) config defaults * [Config] apply Device Drivers >> Real Time Clock config defaults * [Config] apply Device Drivers >> SCSI device support >> SCSI device support >> SCSI low-level drivers config defaults * [Config] apply General setup >> CPU/Task time and stats accounting >> Cputime accounting config defaults * [Config] apply Device Drivers >> Mailbox Hardware Support config defaults * rebase to v3.19-rc6 * [Config] updateconfigs following rebase to v3.19-rc6 [ Kamal Mostafa ] * [Packaging] force "dpkg-source -I -i" behavior [ Leann Ogasawara ] * [Config] Disable CONFIG_USB_OTG - LP: #1411295 [ Upstream Kernel Changes ] * overlay: add backwards compatible overlayfs format support (fixes) - LP: #1410480 [ Upstream Kernel Changes ] * rebase to v3.19-rc5 * rebase to v3.19-rc6 -- Andy Whitcroft Mon, 26 Jan 2015 11:37:39 +0000 linux (3.19.0-2.2) vivid; urgency=low [ Andy Whitcroft ] * rebase to v3.19-rc4 * [Config] updateconfigs following rebase to v3.19-rc4 * [Packaging] install all dtb files - LP: #1408002 * [Config] switch on "all" dtbs - LP: #1408002 [ Colin Ian King ] * SAUCE: drivers/rtc/interface.c: ignore exprired times when enqueing new timers - LP: #1333569 [ Joseph Salisbury ] * [Config] Enable CONFIG_N_GSM as module. - LP: #1404670 [ K. Y. Srinivasan ] * SAUCE: storvsc: force SPC-3 compliance on win8 and win8 r2 hosts - LP: #1406867 [ Steve McIntyre ] * SAUCE: efi: Expose underlying UEFI firmware platform size to userland - LP: #1409750 [ Upstream Kernel Changes ] * rebase to v3.19-rc4 -- Andy Whitcroft Tue, 13 Jan 2015 12:35:58 +0000 linux (3.19.0-1.1) vivid; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: AUFS -- aufs3-standalone.patch" * Revert "SAUCE: AUFS -- aufs3-mmap.patch" * Revert "SAUCE: AUFS -- aufs3-base.patch" * ubuntu: AUFS3 -- follow switch to vfs_fallocate * rebase to v3.19-rc1 * rebase to v3.19-rc2 * [Config] defaultconfigs following rebase to v3.19-rc2 * ubuntu: aufs3 -- follow rename of d_child * ubuntu: aufs3 -- follow switch to d_splice_alias * ubuntu: aufs3 -- follow switch to get_unused_fd_flags() * ubuntu: aufs3 -- follow rename for d_alias * apparmor -- follow change to this_cpu_ptr * disable module checks for rebase * ubuntu: AUFS -- substrate: aufs3-base.patch * ubuntu: AUFS -- substrate: aufs3-mmap.patch * ubuntu: AUFS -- substrate: aufs3-standalone.patch * ubuntu: AUFS -- update to 92ad9cc8bd289bf8e59b6bd8d83137d8e1a58c1c * [Configs] updateconfigs following aufs update * v3.19 series start * rebase to v3.19-rc3 * [Configs] updateconfigs following rebase to v3.19-rc3 * [Packaging] uploadnum should be the remainder of the version - LP: #1407755 * [Packaging] handle dts directories - LP: #1408004 * [Config] follow move of arm64 dts' into vendor directories [ Upstream Kernel Changes ] * arm64: optimized copy_to_user and copy_from_user assembly code - LP: #1400349 * iommu/ipmmu-vmsa: follow flag switch to IOMMU_NOEXEC [ Upstream Kernel Changes ] * rebase to v3.19-rc1 - LP: #1173681 * rebase to v3.19-rc2 * rebase to v3.19-rc3 -- Andy Whitcroft Tue, 06 Jan 2015 14:30:02 +0000 linux (3.18.0-7.8) vivid; urgency=low [ Leann Ogasawara ] * Release Tracking Bug - LP: #1401590 [ John Johansen ] * SAUCE: (no-up) apparmor: Sync to apparmor3 - RC1 snapshot - LP: #1362199 * SAUCE: Revert: fix: only allow a single threaded process to ... - LP: #1371310 * SAUCE: (no-up) fix: bad unix_addr_fs macro - LP: #1390223 * SAUCE: (no-up) apparmor: add parameter to control whether policy hashing is used - LP: #1383886 * [config] set apparmor config options [ Seth Forshee ] * [Config] CONFIG_FW_LOADER_USER_HELPER_FALLBACK=n - LP: #1398458 [ Upstream Kernel Changes ] * mfd: rtsx: Fix PM suspend for 5227 & 5249 - LP: #1359052 * mmc: sdhci-pci-o2micro: Fix Dell E5440 issue - LP: #1346067 -- Leann Ogasawara Thu, 11 Dec 2014 08:36:36 -0800 linux (3.18.0-6.7) vivid; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: (no-up) arm64: optimized copy_to_user and copy_from_user assembly code" - LP: #1398596 * rebase to v3.18 [ Chris J Arges ] * [Config] CONFIG_PCIEASPM_DEBUG=y - LP: #1398544 [ Paolo Pisati ] * [Config] armhf: VIRTIO_[BALLOON|MMIO]=y - LP: #1396470 [ Upstream Kernel Changes ] * drivers:scsi:storvsc: Fix a bug in handling ring buffer failures that may result in I/O freeze - LP: #1400289 [ Upstream Kernel Changes ] * rebase to v3.18 -- Leann Ogasawara Mon, 08 Dec 2014 09:15:17 -0800 linux (3.18.0-5.6) vivid; urgency=low [ Leann Ogasawara ] * Release Tracking Bug - LP: #1398109 [ Andy Whitcroft ] * [Config] CONFIG_SCSI_MQ_DEFAULT=n - LP: #1397061 * rebase to v3.18-rc7 [ Chris J Arges ] * [Config] CONFIG_SCOM_DEBUGFS=y for powerpc/powerpc64-smp ppc64el/generic - LP: #1395855 [ Upstream Kernel Changes ] * rebase to v3.18-rc7 - LP: #1389497 -- Leann Ogasawara Mon, 01 Dec 2014 10:09:09 -0800 linux (3.18.0-4.5) vivid; urgency=low [ Leann Ogasawara ] * Release Tracking Bug - LP: #1395891 [ Andy Whitcroft ] * rebase to v3.18-rc6 * [Config] update configs following rebase to v3.18-rc6 * [Config] enable overlayfs v1 support [ Tim Gardner ] * rebase to v3.18-rc5 [ Upstream Kernel Changes ] * overlay: add backwards compatible overlayfs format support - LP: #1395877 [ Upstream Kernel Changes ] * rebase to v3.18-rc5 * rebase to v3.18-rc6 -- Leann Ogasawara Mon, 24 Nov 2014 13:12:48 -0800 linux (3.18.0-3.4) vivid; urgency=low [ Andy Whitcroft ] * Revert "[Config] CONFIG_AUFS_FS=n for FTBS" * Revert "SAUCE: AUFS -- update to dcf336a754c86d5ee1c3d50699fd75c586d037cb" * Revert "SAUCE: aufs3 -- (no-up) aufs3-standalone.patch" * Revert "SAUCE: aufs3 -- (no-up) aufs3-base.patch" * [Config] amd64 is now the indep architecture * [Debian] basic hook support * SAUCE: AUFS -- aufs3-base.patch * SAUCE: AUFS -- aufs3-mmap.patch * SAUCE: AUFS -- aufs3-standalone.patch * ubuntu: AUFS -- update to 9d5c349d5c452170b8e813d86956f896a0aef170 * [Config] updateconfigs following aufs3 update * SAUCE: AUFS (no-squash): basic framework and update machinary -- part 2 [ dann frazier ] * [Config] Disable CONFIG_IPMI_SI_PROBE_DEFAULTS on armhf and arm64 - LP: #1388952 * [Config] disable CONFIG_ARM64_RANDOMIZE_TEXT_OFFSET * [Config] Disable CONFIG_RCU_USER_QS on arm64 [ Tim Gardner ] * rebase to v3.18-rc4 [ Upstream Kernel Changes ] * rebase to v3.18-rc4 - LP: #1389497 - LP: #1387128 -- Andy Whitcroft Tue, 11 Nov 2014 17:16:13 +0000 linux (3.18.0-2.2) vivid; urgency=low [ Tim Gardner ] * SAUCE: nft_reject_bridge.c: Include net/ip6_checksum.h [ Upstream Kernel Changes ] * rebase to v3.18-rc3 -- Tim Gardner Mon, 03 Nov 2014 06:09:06 -0700 linux (3.18.0-1.1) vivid; urgency=low [ Andy Whitcroft ] * Revert "[Config] Switch kernel to vmlinuz (from vmlinux) on ppc64el" * [Config] tools -- only build common tools when enabled * [Config] follow rename of DEB_BUILD_PROFILES * [Config] linux-image-extra is additive to linux-image - LP: #1375310 * [Config] linux-image-extra postrm is not needed on purge * [Config] enable cloud tools on i386 - LP: #1367399 [ Marc Dietrich ] * [Config] arm/tegra/d-i: framebuffer and usb support for Tegra SoCs [ Paolo Pisati ] * [Config] armhf: REGULATOR_TWL4030=y * [Config] armhf: disable JUMP_LABEL - LP: #1378856 [ Tim Gardner ] * rebase to v3.17-rc2 * updateconfigs * [Config] CONFIG_NFC_ST21NFCB=n * [Config] Added net/6lowpan/* to generic inclusion list * [Config] Add arm64 to enforcer CONFIG_CC_STACKPROTECTOR * rebase to v3.17-rc3 * rebase to v3.17-rc4 * rebase to v3.17-rc5 * [Config] armhf: USB_[E|O]HCI_EXYNOS=y * [Config] CONFIG_XMON=y - LP: #1365655 * [Config] CONFIG_KVM_BOOK3S_64=m for ppc64el - LP: #1362514 * [Config] CONFIG_KVM_BOOK3S_64_HV=m - LP: #1362514 * [Config] CONFIG_DMA_CMA=n - LP: #1362261 * [Config] Add mpt3sas to d-i - LP: #1368907 * [Debian] set do_*_tools after stage1 or bootstrap is determined - LP: #1370211 * [Config] CONFIG_USB_OHCI_HCD_PCI=y - LP: #1244176 * rebase to v3.17-rc6 * SAUCE: usbip: Update include path * [Debian] usbip tools packaging - LP: #898003 * [Config] Enable usbip tools - LP: #898003 * [Config] CONFIG_CRASH_DUMP=n for powerpc-smp - LP: #1363180 * [Config] Correct annotation regarding CONFIG_DMA_CMA - LP: #1362261 * [Config] CONFIG_SND_HDA_INTEL=n for ppc64el - LP: #1374438 * [Config] CONFIG_HOTPLUG_PCI_SHPC=n for ppc64el - LP: #1374440 * [Debian] Don't fail if a symlink already exists * rebase to v3.17-rc7 * [Config] CONFIG_HOTPLUG_PCI_PCIE=n for ppc64el - LP: #1374440 * rebase to v3.17 * rebase to v3.18-rc1 * [Config] CONFIG_AUFS_FS=n for FTBS * Enable vivid * [Config] CONFIG_SOUND_OSS_CORE_PRECLAIM=n - LP: #1385510 * rebase to v3.18-rc2 * [Debian] Fix linux-doc dangling symlinks - LP: #661306 * CONFIG_MODULE_COMPRESS=n * [Config] dropped scsi_tgt from generic inclusion list * [Config] Added drivers/uio to generic inclusion list * [Config] CONFIG_PATA_MACIO=y - LP: #1378894 * [Config] CONFIG_DRM_BOCHS=n * [Debian] install usbipd - LP: #898003 [ Upstream Kernel Changes ] * rebase to v3.18-rc2 [ Upstream Kernel Changes ] * rebase to v3.18-rc1 - LP: #1316518 - LP: #1371591 - LP: #1357928 [ Upstream Kernel Changes ] * rebase to v3.17 [ Upstream Kernel Changes ] * rebase to v3.17-rc7 [ Upstream Kernel Changes ] * rebase to v3.17-rc6 [ Upstream Kernel Changes ] * rebase to v3.17-rc5 [ Upstream Kernel Changes ] * rebase to v3.17-rc4 [ Upstream Kernel Changes ] * rebase to v3.17-rc3 [ Upstream Kernel Changes ] * rebase to v3.17-rc2 - LP: #1358116 - LP: #1350148 - LP: #1334950 - LP: #1329580 - LP: #1329580 - LP: #1329580 [ Upstream Kernel Changes ] * rebase to v3.17-rc2 -- Tim Gardner Tue, 26 Aug 2014 10:36:19 -0600 linux (3.17.0-0.0) utopic; urgency=medium * Empty entry -- Tim Gardner Tue, 26 Aug 2014 10:34:44 -0600 linux (3.16.0-11.16) utopic; urgency=low [ Mauricio Faria de Oliveira ] * [Config] Switch kernel to vmlinuz (from vmlinux) on ppc64el - LP: #1358920 [ Peter Zijlstra ] * SAUCE: (no-up) mmu_notifier: add call_srcu and sync function for listener to delay call and sync - LP: #1361300 [ Tim Gardner ] * [Config] CONFIG_ZPOOL=y - LP: #1360428 * Release Tracking Bug - LP: #1361308 [ Upstream Kernel Changes ] * Revert "net/mlx4_en: Fix bad use of dev_id" - LP: #1347012 * net/mlx4_en: Reduce memory consumption on kdump kernel - LP: #1347012 * net/mlx4_en: Fix mac_hash database inconsistency - LP: #1347012 * net/mlx4_en: Disable blueflame using ethtool private flags - LP: #1347012 * net/mlx4_en: current_mac isn't updated in port up - LP: #1347012 * net/mlx4_core: Use low memory profile on kdump kernel - LP: #1347012 * Drivers: scsi: storvsc: Change the limits to reflect the values on the host - LP: #1347169 * Drivers: scsi: storvsc: Set cmd_per_lun to reflect value supported by the Host - LP: #1347169 * Drivers: scsi: storvsc: Filter commands based on the storage protocol version - LP: #1347169 * Drivers: scsi: storvsc: Fix a bug in handling VMBUS protocol version - LP: #1347169 * Drivers: scsi: storvsc: Implement a eh_timed_out handler - LP: #1347169 * drivers: scsi: storvsc: Set srb_flags in all cases - LP: #1347169 * drivers: scsi: storvsc: Correctly handle TEST_UNIT_READY failure - LP: #1347169 * namespaces: Use task_lock and not rcu to protect nsproxy - LP: #1328088 * net: xgene: Check negative return value of xgene_enet_get_ring_size() * mm/zbud: change zbud_alloc size type to size_t - LP: #1360428 * mm/zpool: implement common zpool api to zbud/zsmalloc - LP: #1360428 * mm/zpool: zbud/zsmalloc implement zpool - LP: #1360428 * mm/zpool: update zswap to use zpool - LP: #1360428 * ideapad-laptop: Change Lenovo Yoga 2 series rfkill handling - LP: #1341296 * iommu/amd: Fix for pasid initialization - LP: #1361300 * iommu/amd: Moving PPR fault flags macros definitions - LP: #1361300 * iommu/amd: Drop oprofile dependency - LP: #1361300 * iommu/amd: Fix typo in amd_iommu_v2 driver - LP: #1361300 * iommu/amd: Don't call mmu_notifer_unregister in __unbind_pasid - LP: #1361300 * iommu/amd: Don't free pasid_state in mn_release path - LP: #1361300 * iommu/amd: Get rid of __unbind_pasid - LP: #1361300 * iommu/amd: Drop pasid_state reference in ppr_notifer error path - LP: #1361300 * iommu/amd: Add pasid_state->invalid flag - LP: #1361300 * iommu/amd: Don't hold a reference to mm_struct - LP: #1361300 * iommu/amd: Don't hold a reference to task_struct - LP: #1361300 * iommu/amd: Don't call the inv_ctx_cb when pasid is not set up - LP: #1361300 * iommu/amd: Don't set pasid_state->mm to NULL in unbind_pasid - LP: #1361300 * iommu/amd: Remove change_pte mmu_notifier call-back - LP: #1361300 * iommu/amd: Fix device_state reference counting - LP: #1361300 * iommu/amd: Fix 2 typos in comments - LP: #1361300 -- Tim Gardner Fri, 22 Aug 2014 08:45:54 -0400 linux (3.16.0-10.15) utopic; urgency=low [ dann frazier ] * [debian] Fix regression with ABI subversions and backport [ Feng Kan ] * SAUCE: (no-up) irqchip:gic: change access of gicc_ctrl register to read modify write. - LP: #1357527 * SAUCE: (no-up) arm64: optimized copy_to_user and copy_from_user assembly code - LP: #1358949 [ Stefan Bader ] * SAUCE: bcache: prevent crash on changing writeback_running - LP: #1357295 [ Tim Gardner ] * [Config] CONFIG_XFRM_STATISTICS=y * [Config] CONFIG_SECURITY_NETWORK_XFRM=y * [Config] CONFIG_SENSORS_IBMPOWERNV=m - LP: #1353005 * Release Tracking Bug - LP: #1359783 [ Upstream Kernel Changes ] * intel_idle: Broadwell support - LP: #1256170 * powerpc/book3s: Add basic infrastructure to handle HMI in Linux. - LP: #1357108 * powerpc/powernv: Invoke opal call to handle hmi. - LP: #1357108 * powerpc/book3s: handle HMIs for cpus in nap mode. - LP: #1357108 * powerpc/book3s: Fix endianess issue for HMI handling on napping cpus. - LP: #1357108 * powerpc: Add smp_mb() to arch_spin_is_locked() - LP: #1358569 * powerpc: Add smp_mb()s to arch_spin_unlock_wait() - LP: #1358569 * hwmon: (powerpc/powernv) hwmon driver for power, fan rpm, voltage and temperature - LP: #1353005 * tools/testing/selftests/ptrace/peeksiginfo.c: add PAGE_SIZE definition - LP: #1358855 * printk: Add function to return log buffer address and size - LP: #1359423 * powerpc/powernv: Interface to register/unregister opal dump region - LP: #1359423 * bcache: fix crash on shutdown in passthrough mode - LP: #1357295 * bcache: fix uninterruptible sleep in writeback thread - LP: #1357295 [ Vinayak Kale ] * SAUCE: (no-up) dt-bindings: Add Potenza PMU binding - LP: #1357527 * SAUCE: (no-up) arm64: dts: Add PMU node for APM X-Gene Storm SOC - LP: #1357527 -- Tim Gardner Fri, 15 Aug 2014 12:34:33 -0600 linux (3.16.0-9.14) utopic; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1357370 [ Serge Hallyn ] * SAUCE: Overlayfs: allow unprivileged mounts - LP: #1357025 [ Upstream Kernel Changes ] * MAINTAINERS: Add entry for APM X-Gene SoC ethernet driver * Documentation: dts: Add bindings for APM X-Gene SoC ethernet driver * dts: Add bindings for APM X-Gene SoC ethernet driver * drivers: net: Add APM X-Gene SoC ethernet driver support. * powerpc/thp: Add write barrier after updating the valid bit - LP: #1357014 * powerpc/thp: Don't recompute vsid and ssize in loop on invalidate - LP: #1357014 * powerpc/thp: Invalidate old 64K based hash page mapping before insert of 4k pte - LP: #1357014 * powerpc/thp: Handle combo pages in invalidate - LP: #1357014 * powerpc/thp: Invalidate with vpn in loop - LP: #1357014 * powerpc/thp: Use ACCESS_ONCE when loading pmdp - LP: #1357014 * powerpc/mm: Use read barrier when creating real_pte - LP: #1357014 * powerpc/thp: Add tracepoints to track hugepage invalidate - LP: #1357014 * rebase to v3.16.1 -- Tim Gardner Thu, 14 Aug 2014 08:18:02 -0400 linux (3.16.0-8.13) utopic; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1356403 [ dann frazier ] * [debian] Allow for package revisions condusive for branching [ Upstream Kernel Changes ] * ahci_xgene: Fix the watermark threshold for the APM X-Gene SATA host controller driver. - LP: #1350087 * ahci_xgene: Use correct OOB tunning parameters for APM X-Gene SoC AHCI SATA Host controller driver. - LP: #1350087 * powerpc/powernv: Enable M64 aperatus for PHB3 - LP: #1355469 * powerpc: Fail remap_4k_pfn() if PFN doesn't fit inside PTE - LP: #1352994 * powerpc: Add machine_early_initcall() - LP: #1352640 * powerpc/powernv: Switch powernv drivers to use machine_xxx_initcall() - LP: #1352640 * powerpc/eeh: Avoid event on passed PE - LP: #1352640 * powerpc/eeh: EEH support for VFIO PCI device - LP: #1352640 * powerpc/eeh: sysfs entries lost - LP: #1352640 * powerpc/powernv: Fix IOMMU table for VFIO dev - LP: #1352640 * powerpc/eeh: Fetch IOMMU table in reliable way - LP: #1352640 * powerpc/eeh: Refactor EEH flag accessors - LP: #1352640 * powerpc/eeh: Selectively enable IO for error log - LP: #1352640 * powerpc/eeh: Reduce lines of log dump - LP: #1352640 * powerpc/eeh: Replace pr_warning() with pr_warn() - LP: #1352640 * powerpc/eeh: Make diag-data not endian dependent - LP: #1352640 * powerpc/eeh: Aux PE data for error log - LP: #1352640 * PCI: Support BAR sizes up to 128GB - LP: #1352640 * powerpc/powernv: Allow to freeze PE - LP: #1352640 * powerpc/powernv: Split ioda_eeh_get_state() - LP: #1352640 * powerpc/powernv: Handle compound PE - LP: #1352640 * powerpc/powernv: Handle compound PE for EEH - LP: #1352640 * powerpc/powernv: Handle compound PE in config accessors - LP: #1352640 * mnt: Only change user settable mount flags in remount - LP: #1356318 - CVE-2014-5206 * mnt: Move the test for MNT_LOCK_READONLY from change_mount_flags into do_remount - LP: #1356318 - CVE-2014-5206 * mnt: Correct permission checks in do_remount - LP: #1356323 - CVE-2014-5207 * mnt: Change the default remount atime from relatime to the existing value - LP: #1356323 - CVE-2014-5207 -- Tim Gardner Sun, 10 Aug 2014 09:10:51 -0600 linux (3.16.0-7.12) utopic; urgency=low [ Andy Whitcroft ] * rebase to v3.16 final * [Config] d-i -- add virtio_scsi to virtio-modules - LP: #1342000 [ dann frazier ] * [Packaging] Fix 'printchanges' to work with versions containing '+' [ Tim Gardner ] * [Config] CONFIG_MICROCODE=y - LP: #1084373 * [Config] CONFIG_CONTEXT_TRACKING_FORCE=n - LP: #1349028 * [Config] Add hv_balloon to d-i virtio-modules - LP: #1292216 * Release Tracking Bug - LP: #1354530 [ Upstream Kernel Changes ] * rebase to v3.16 -- Tim Gardner Tue, 29 Jul 2014 09:55:15 -0400 linux (3.16.0-6.11) utopic; urgency=low [ Paolo Pisati ] * [Config] armhf: MXS_DMA=y && MTD_NAND_GPMI_NAND=m * [Config] armhf: KEYBOARD_IMX=m * [Config] armhf: build cubox & imx6 DTBs * [Config] armhf: RTC_DRV_PCF8523=y [ Tim Gardner ] * [Config] CONFIG_KEYS_DEBUG_PROC_KEYS=y - LP: #1344405 * [Config] CONFIG_SCSI_IPR_TRACE=y, CONFIG_SCSI_IPR_DUMP=y - LP: #1343109 * Release Tracking Bug - LP: #1349196 [ Upstream Kernel Changes ] * rebase to v3.16-rc7 -- Tim Gardner Thu, 24 Jul 2014 09:08:55 -0400 linux (3.16.0-5.10) utopic; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1346298 * [Config] CONFIG_GPIO_SYSFS=y - LP: #1342153 * rebase to v3.16-rc6 [ Paolo Pisati ] * [Config] enable ARCH_MVEBU* * [Config] AHCI_MVEBU=m * [Config] ARMADA_THERMAL=y * [Config] ARM_ARMADA_370_XP_CPUIDLE=y * [Config] CRYPTO_DEV_MV_CESA=m * [Config] I2C_MV64XXX=m * [Config] MMC_MVSDIO=m * [Config] MMC_SDHCI_DOVE=m * [Config] MTD_NAND_ORION=m * [Config] MTD_NAND_PXA3xx=m * [Config] MVNETA=m * [Config] MV_XOR=y * [Config] ORION_WATCHDOG=m * [Config] PCI_MVEBU=y * [Config] RTC_DRV_MV=y * [Config] SND_KIRKWOOD_SOC*=m * [Config] SPI_ORION=m * [Config] USB_XHCI_MVEBU=m * [Config] armhf: build all Armada and Dove DTBs * [Config] armhf: SERIAL_8250_DW=y [ Upstream Kernel Changes ] * rebase to v3.16-rc6 -- Tim Gardner Tue, 15 Jul 2014 07:49:42 -0400 linux (3.16.0-4.9) utopic; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1341543 [ Upstream Kernel Changes ] * rebase to v3.16-rc5 -- Tim Gardner Sun, 13 Jul 2014 21:30:27 -0400 linux (3.16.0-3.8) utopic; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1340091 -- Tim Gardner Thu, 10 Jul 2014 10:06:47 +0100 linux (3.16.0-2.7) utopic; urgency=low [ Andy Whitcroft ] * ubuntu: aufs3 -- avoid aufs3-mmap.patch include hell for arm64 ubuntu: aufs3 -- (no-up) aufs3-mmap.patch -- Tim Gardner Wed, 09 Jul 2014 16:16:28 +0100 linux (3.16.0-2.6) utopic; urgency=low [ Andy Whitcroft ] * Revert "ubuntu: aufs3 -- (no-up) aufs3-mmap.patch" Fixes FTBS. -- Tim Gardner Tue, 08 Jul 2014 17:29:26 +0100 linux (3.16.0-2.5) utopic; urgency=low [ Andy Whitcroft ] * ubuntu -- fix basic format for ubuntu/Makefile * ubuntu: AUFS (no-squash): basic framework and update machinary * ubuntu: aufs3 -- update update scripting * ubuntu: aufs3 -- (no-up) aufs3-base.patch * ubuntu: aufs3 -- (no-up) aufs3-mmap.patch * ubuntu: aufs3 -- (no-up) aufs3-standalone.patch * ubuntu: AUFS -- update to dcf336a754c86d5ee1c3d50699fd75c586d037cb * [Configs] AUFS configs * ubuntu: aufs3 -- reenable [ Tim Gardner ] * CONFIG_LATENCYTOP=n -- Tim Gardner Tue, 08 Jul 2014 15:27:35 +0100 linux (3.16.0-2.4) utopic; urgency=low [ Andy Whitcroft ] * [Config] flip VIRTIO*=y * [Config] commonise CONFIG_SWIOTLB=y * [Config] apply Bus options (PCI etc.) >> PCI support config defaults * [Config] apply Device Drivers >> ATA/ATAPI/MFM/RLL support (DEPRECATED) config defaults * [Config] apply Device Drivers >> Block devices config defaults * [Config] apply Device Drivers >> Character devices config defaults * [Config] apply Device Drivers >> DMA Engine support config defaults * [Config] apply Device Drivers >> EDAC (Error Detection And Correction) reporting config defaults * [Config] apply Device Drivers >> Graphics support >> Direct Rendering Manager >> Direct Rendering Manager (XFree86 4.1.0 and higher DRI support) config defaults * [Config] apply Device Drivers >> GPIO Support config defaults * [Config] apply Device Drivers >> Graphics support >> Console display driver support config defaults * [Config] apply Device Drivers >> IIO staging drivers >> Accelerometers config defaults * [Config] apply Device Drivers >> IOMMU Hardware Support config defaults * [Config] apply Device Drivers >> Input device support >> Generic input layer (needed for keyboard, mouse, ...) >> Miscellaneous devices config defaults * [Config] apply Device Drivers >> Input device support >> Hardware I/O ports config defaults * [Config] apply Device Drivers >> LED Support >> LED Class Support config defaults * [Config] apply Device Drivers >> Hardware Spinlock drivers config defaults * [Config] apply Device Drivers >> Multimedia support >> Cameras/video grabbers support config defaults * [Config] apply Security options config defaults * [Config] apply Networking options >> Network packet filtering framework (Netfilter) >> Core Netfilter Configuration config defaults * [Config] apply Device Drivers >> MMC/SD/SDIO card support config defaults * [Config] apply Device Drivers >> Graphics support >> Frame buffer Devices >> Support for frame buffer devices config defaults * [Config] apply Power management and ACPI options >> CPU Frequency scaling config defaults * [Config] apply Processor type and features config defaults * [Config] apply Partition Types config defaults * [Config] apply Power management and ACPI options config defaults * [Config] apply Device Drivers >> InfiniBand support config defaults * [Config] apply Device Drivers >> Misc devices config defaults * [Config] apply Device Drivers >> Multifunction device drivers config defaults * [Config] apply Device Drivers >> SCSI device support >> SCSI device support >> SCSI low-level drivers config defaults * [Config] apply Device Drivers >> Network device support >> Ethernet driver support config defaults * [Config] apply Device Drivers >> Network device support >> Network core driver support config defaults * [Config] apply Device Drivers >> Network device support >> PHY Device support and infrastructure config defaults * [Config] apply File systems >> Network File Systems config defaults * [Config] apply Device Drivers >> Input device support >> Generic input layer (needed for keyboard, mouse, ...) >> Touchscreens config defaults * [Config] apply Device Drivers >> Memory Technology Device (MTD) support >> NAND Device Support config defaults * [Config] apply Device Drivers >> Network device support >> Wireless LAN >> Ralink driver support config defaults * [Config] apply Device Drivers >> Staging drivers config defaults * [Config] apply Cryptographic API >> Hardware crypto devices config defaults * [Config] apply Device Drivers >> Macintosh device drivers config defaults * [Config] apply Device Drivers >> Network device support >> Wireless LAN config defaults * [Config] apply Device Drivers >> PPS support config defaults * [Config] apply Device Drivers >> Sound card support config defaults * [Config] apply Networking support >> RF switch subsystem support config defaults * [Config] apply Library routines config defaults * [Config] apply Device Drivers >> CODEC drivers config defaults * [Config] apply Device Drivers >> PHY Subsystem config defaults * [Config] apply Device Drivers >> Pulse-Width Modulation (PWM) Support config defaults * [Config] apply Kernel hacking >> Tracers config defaults * [Config] apply Kernel hacking >> Runtime Testing config defaults * [Config] apply Kernel hacking >> Architecture: powerpc config defaults * [Config] apply Device Drivers >> USB support config defaults * [Config] apply Device Drivers >> Power supply class support config defaults * [Config] apply Device Drivers >> USB Network Adapters config defaults * [Config] apply General setup >> IRQ subsystem config defaults * [Config] apply General setup config defaults * [Config] apply File systems >> Miscellaneous filesystems config defaults * [Config] apply File systems config defaults * [Config] apply Device Drivers >> Userspace I/O drivers config defaults * [Config] apply Device Drivers >> Virtio drivers config defaults * [Config] apply Device Drivers >> USB Peripheral Controller config defaults * [Config] apply Device Drivers >> SCSI device support >> SCSI device support >> SCSI Transports config defaults * [Config] apply Device Drivers >> Real Time Clock config defaults * [Config] apply Device Drivers >> Serial ATA and Parallel ATA drivers (libata) config defaults * [Config] apply Device Drivers >> SoC Audio for Freescale CPUs config defaults * [Config] apply Device Drivers >> Voltage and Current Regulator Support config defaults * [Config] apply Device Drivers >> USB Physical Layer drivers config defaults * [Config] apply Device Drivers >> Watchdog Timer Support config defaults * [Config] powerpc-powerpc-e500mc FTBFS -- CONFIG_CRASH_DUMP=n * [Config] powerpc-powerpc64-emb FTBFS -- CONFIG_IMA=n * [Config] powerpc-powerpc64-emb FTBFS -- CONFIG_HIBERNATION=n CONFIG_HOTPLUG_CPU=n * [Config] ppc64el-generic FTBFS -- CONFIG_LUSTRE_FS=n * [Config] drivers/message/fusion needs scsi_transport_spi in virtual * [Config] drivers/acpi/acpi_ipmi.ko needs drivers/char/ipmi/ipmi_msghandler.ko in virtual * [Config] armhf-* FTBFS -- CONFIG_STACK_TRACER=n CONFIG_FUNCTION_TRACER=n * [Config] ignore modules changing following major config changes [ Tim Gardner ] * rebase to v3.16-rc4 [ Upstream Kernel Changes ] * rebase to v3.16-rc4 - LP: #1297581 -- Andy Whitcroft Thu, 03 Jul 2014 11:00:43 +0100 linux (3.16.0-1.3) utopic; urgency=low [ Andy Whitcroft ] * Revert "Disable do_tools_perf for FTBS" * SAUCE: fix perf_regs definitions for arm64 [ Paolo Pisati ] * [Config] armhf: ARCH_EXYNOS5* support * [Config] armhf: CPU_IDLE=y and ARM_EXYNOS_CPUIDLE=y * [Config] armhf: EXYNOS_THERMAL=y * [Config] armhf: EXYNOS_IOMMU=y * [Config] armhf: EXYNOS_ADC=m * [Config] armhf: EXYNOS_I2C_EXYNOS5=m * [Config] armhf: MMC_SDHCI_S3C=m * [Config] armhf: PCI_EXYNOS=y * [Config] armhf: PHY_EXYNOS5250_SATA=y * [Config] armhf: USB_[E|O]HCI_EXYNOS=y && SAMSUNG_USBPHY=y * [Config] armhf: PWM_SAMSUNG=m * [Config] armhf: RTC_DRV_S3C=y * [Config] armhf: S3C2410_WATCHDOG=m * [Config] armhf: MMC_DW_EXYNOS=m * [Config] armhf: SERIAL_SAMSUNG=y * [Config] armhf: SND_SOC_SAMSUNG=m * [Config] armhf: SPI_S3C64XX=m * [Config] armhf: EXYNOS_VIDEO=y and VIDEO_SAMSUNG*=m * [Config] armhf: FB_S3C=m * [Config] armhf: build all Exynos 5 DTBs * [Config] armhf: disable CPUFREQ_EXYNOS [ Tim Gardner ] * rebase to v3.16-rc3 [ Upstream Kernel Changes ] * rebase to v3.16-rc3 - LP: #1331915 -- Tim Gardner Tue, 24 Jun 2014 08:58:09 -0600 linux (3.16.0-0.2) utopic; urgency=low [ Tim Gardner ] * Revert "SAUCE: intel_pstate -- toggle default to disable" - LP: #1333322 * CONFIG_BOOKE_WDT=y * Disable do_tools_perf for FTBS (just until I can figure it out) -- Tim Gardner Mon, 23 Jun 2014 13:37:53 -0600 linux (3.16.0-0.1) utopic; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1333265 [ Andy Whitcroft ] * [Config] cloud-tools -- add systemd units - LP: #1329027 [ dann frazier ] * [Config] CONFIG_RTC_DRV_XGENE=y for arm64 * [Config] CONFIG_NET_XGENE=m for arm64 * [Config] Restrict CONFIG_POWER_RESET_SYSCON to arm64 only [ Feng Kan ] * SAUCE: (no-up) arm64: dts: Add X-Gene reboot driver dts node * SAUCE: (no-up) Add documentation for generic SYSCON reboot driver. * SAUCE: (no-up) Select reboot driver for X-Gene platform. [ Iyappan Subramanian ] * SAUCE: (no-up) MAINTAINERS: Add entry for APM X-Gene SoC ethernet driver * SAUCE: (no-up) Documentation: dts: Add bindings for APM X-Gene SoC ethernet driver * SAUCE: (no-up) dts: Add bindings for APM X-Gene SoC ethernet driver * SAUCE: (no-up) drivers: net: Add APM X-Gene SoC ethernet driver support. [ Tim Gardner ] * updateconfigs * Fix arm64 crypto Makefile * [Config] CONFIG_BOOKE_WDT=n for FTBS * [Debian] Add UTS_UBUNTU_RELEASE_ABI to utsrelease.h - LP: #1327619 * Disabled powerpc64-emb for FTBS * [Config] CONFIG_DRM_TEGRA=m * [Config] CONFIG_CMA_SIZE_MBYTES=64 * rebase to v3.16-rc2 * Clean up generic.inclusion-list warnings [ Upstream Kernel Changes ] * rebase to v3.16-rc2 - LP: #1328587 - LP: #1319291 - LP: #1310512 - LP: #1310512 - LP: #1305480 -- Tim Gardner Thu, 12 Jun 2014 12:26:09 +0000 linux (3.15.0-6.11) utopic; urgency=low [ Adam Conrad ] * Enable building the sata-modules udeb on ppc64el. - LP: #1323980 * [Packaging] Set bootloader and loader on ppc64el to grub [ Adam Lee ] * SAUCE: (no-up) rtlwifi: rtl8723be: disable MSI interrupts mode - LP: #1310512, #1320070 [ Alex Hung ] * SAUCE: (no-up) dell-led: add mic mute led interface - LP: #1308297 [ Andy Whitcroft ] * [Config] d-i -- add hyperv_keyboard to serial-modules udeb - LP: #1285434 * [Config] tools -- enable cpupower on ppc64el * [Config] ppc64el -- enable perf tools * [Config] powerpc -- enable perf tools * [Config] ppc64el -- reduce MAX_ORDER with 64k pages * [Config] arm64 -- enable tools - LP: #1326050 * [Config] switch hyper-keyboard to virtual - LP: #1325306 * [Config] fix up Breaks/Replaces on linux-cloud-tools-common to fix upgrades * SAUCE: kvm: BIOS disabled kvm support should be a warning - LP: #1300247 * SAUCE: nouveau: missing outputs should be warnings - LP: #1300244 * [Config] d-i -- add nvme devices to block-modules udeb - LP: #1303710 [ Anton Blanchard ] * SAUCE: (no-up) powerpc: 64bit sendfile is capped at 2GB - LP: #1328230 [ Colin Ian King ] * SAUCE: intel_pstate: inform user that thermald is worth considering [ Dave Chiluk ] * [Config] Enable CONFIG_IP_VS_IPV6=y - LP: #1300739 [ Paolo Pisati ] * [Config] build vexpress a9 dtb - LP: #1303657 [ Tetsuo Handa ] * SAUCE: kthread: Do not leave kthread_create() immediately upon SIGKILL. [ Tim Gardner ] * Release Tracking Bug - LP: #1329045 * [Debian] Treat vdso install as an environment variable - LP: #1325713 * [Config] Treat vdso install as an environment variable - LP: #1325713 * [config] Set IPMI suppoort default to "y" * [Config] powerpc -- CONFIG_SCSI_IBMVSCSI=y * [Config] CONFIG_RT_GROUP_SCHED=n - LP: #1284731 * [Config] ppc64el -- switch to 64K system pages * [Config] CONFIG_MICROCODE_EARLY=y * [Config] SND_DAVINCI_SOC && SND_AM33XX_SOC_EVM =m * [Config] armhf: DRM_TILCDC=m * SAUCE: (no-up) mei_me: Add module parameter to disable MSI * [Config] arm64: KVM=y * [Config] armhf: LEDS_TRIGGER_HEARTBEAT=y * [Config] armhf: generic: disable CPU_IDLE * [Config] armhf: CPU_FREQ=y * [Config] Add new mlx modules to d-i * [Config] Added Muti-Arch support for linux-headers-PKGVER-ABINUM, linux-tools-common, and linux-cloud-tools-common - LP: #1295112 * [Config] CONFIG_EXYNOS_ADC=n, CONFIG_HW_RANDOM_EXYNOS=n, CONFIG_MMC_DW_EXYNOS=n, CONFIG_USB_DWC3_EXYNOS=n - LP: #1294353 * [Config] CONFIG_ABX500_CORE=y for ppc64el * [Config] CONFIG_ALX=m for powerpc * [Config] CONFIG_ACENIC_OMIT_TIGON_I=n for ppc64el * [Config] CONFIG_ACORN_PARTITION_*=n for ppc64el * [Config] CONFIG_ANDROID=n for powerpc * [Config] CONFIG_ASYNC_RAID6_TEST=m for ppc64el * [Config] CONFIG_BIG_KEYS=y for ppc64el * [Config] CONFIG_BSD_PROCESS_ACCT=y for ppc64el * rebase to v3.15 * [Config] CONFIG_PHY_XGENE=y * [Config] CONFIG_MLX4_DEBUG=y - LP: #1328256 * [Config] CONFIG_POWERNV_CPUFREQ=y for powerpc, ppc64el - LP: #1324571 * [Config] CONFIG_BLK_DEV_SR_VENDOR=n for ppc64el * [Config] CONFIG_CFG80211=m for ppc64el * [Config] CONFIG_CHARGER_BQ24190=m for powerpc * [Config] CONFIG_CHARGER_BQ24735=m for powerpc * [Config] CONFIG_EXPERT=y for ppc64el * [Config] CONFIG_ATA_SFF=y on ppc64el * [Config] CONFIG_ATA_GENERIC=y for ppc64el, powerpc * [Config] CONFIG_CHR_DEV_ST=m for ppc64el * [Config] CONFIG_CHECKPOINT_RESTORE=y for ppc64el * [Config] CONFIG_CHELSIO_T1_1G=y for ppc64el * [Config] CONFIG_CHR_DEV_OSST=m for ppc64el * [Config] CONFIG_CHR_DEV_SCH=m for ppc64el * [Config] CONFIG_CPU_FREQ_STAT=y for powerpc * [Config] CONFIG_DDR=y for ppc64el * [Config] CONFIG_DEBUG_BUGVERBOSE=y for powerpc * [Config] CONFIG_E100=m, CONFIG_E1000=m, CONFIG_E1000E=m for ppc64el * [Config] CONFIG_EZX_PCAP=n for all arches * [Config] CONFIG_DYNAMIC_DEBUG=y for powerpc * [Config] CONFIG_ENABLE_MUST_CHECK=n for ppc64el * [Config] CONFIG_ENABLE_WARN_DEPRECATED=n for ppc64el * [Config] CONFIG_FB_3DFX=m for all arches * [Config] CONFIG_FB_MATROX=m for ppc64el * [Config] CONFIG_FB_RADEON=m for ppc64el * [Config] CONFIG_FB_SAVAGE_I2C=y for all arches * [Config] CONFIG_FIREWIRE=m for ppc64el * [Config] CONFIG_FTR_FIXUP_SELFTEST=n for ppc64el * [Config] CONFIG_HAMRADIO=y for ppc64el * [Config] CONFIG_I2C_CHARDEV=m for ppc64el * [Config] CONFIG_I2C_MUX=m for ppc64el * [Config] CONFIG_I2C_STUB=m for ppc64el * [Config] CONFIG_I2O=m for ppc64el * [Config] CONFIG_INET_XFRM_MODE_BEET=m, CONFIG_INET_XFRM_MODE_TRANSPORT=m, CONFIG_INET_XFRM_MODE_TUNNEL=m for ppc64el * [Config] CONFIG_INFINIBAND_IPOIB_DEBUG=n, CONFIG_INFINIBAND_MTHCA_DEBUG=n for ppc64el * [Config] CONFIG_INFINIBAND_NES=m, CONFIG_INFINIBAND_OCRDMA=m, CONFIG_INFINIBAND_QIB=m for ppc64el * [Config] CONFIG_INPUT_FF_MEMLESS=m for ppc64el * [Config] CONFIG_INTERVAL_TREE_TEST=m for ppc64el * [Config] CONFIG_IPACK_BUS=m for ppc64el * [Config] CONFIG_ISDN=y for ppc64el * [Config] CONFIG_ISO9660_FS=m for ppc64el * [Config] CONFIG_KGDB=y for ppc64el * [Config] CONFIG_KVM_GUEST=y for ppc64el * [Config] CONFIG_L2TP_V3=y for powerpc * [Config] CONFIG_MAILBOX=y for ppc64el * [Config] CONFIG_MD_LINEAR=m, CONFIG_MD_RAID0=m, CONFIG_MD_RAID1=m for ppc64el * [Config] CONFIG_MEDIA_SUPPORT=m for ppc64el * [Config] CONFIG_MEMORY=y for ppc64el * [Config] CONFIG_MEMSTICK=m for ppc64el * [Config] CONFIG_MFD_SM501_GPIO=n for ppc64el * [Config] CONFIG_MMC_BLOCK=m for ppc64el * [Config] CONFIG_MOUSE_PS2=m for ppc64el * [Config] CONFIG_NET_9P=m for ppc64el * [Config] CONFIG_MSDOS_FS=m for ppc64el * [Config] CONFIG_MSI_BITMAP_SELFTEST=n for ppc64el * [Config] CONFIG_MTD=m for arm64 * [Config] CONFIG_NETCONSOLE=m for ppc64el * [Config] CONFIG_NETFILTER_XT_TARGET_NOTRACK=m for ppc64el * [Config] CONFIG_NET_IPIP=m for ppc64el * [Config] CONFIG_NET_TEAM=m for all arches * [Config] CONFIG_NFC=m for ppc64el * [Config] CONFIG_NL80211_TESTMODE=n for all arches * [Config] CONFIG_NLS_CODEPAGE_437=y for powerpc * [Config] CONFIG_NLS_ASCII=m, CONFIG_NLS_ISO8859_1=m, CONFIG_NLS_UTF8=m for ppc64el * [Config] CONFIG_NOP_USB_XCEIV=m for ppc64el * [Config] CONFIG_NOTIFIER_ERROR_INJECTION=m for ppc64el * [Config] CONFIG_OPROFILE=m for ppc64el * [Config] CONFIG_PARPORT_1284=y for ppc64el * [Config] CONFIG_PARPORT_AX88796=m, CONFIG_PARPORT_PC_FIFO=y, CONFIG_PARPORT_SERIAL=m for ppc64el * [Config] CONFIG_8723AU_P2P=n * [Config] CONFIG_PCI_IOV=y, CONFIG_PCI_PASID=y, CONFIG_PCI_PRI=y, CONFIG_PCI_REALLOC_ENABLE_AUTO=y, CONFIG_PCI_STUB=m for ppc64el * [Config] CONFIG_PCNET32=m for ppc64el * [Config] CONFIG_SCSI_DH_EMC=m for ppc64el * [Config] CONFIG_SCSI_DH_HP_SW=m for ppc64el * [Config] CONFIG_SCSI_FC_ATTRS=m for ppc64el * [Config] CONFIG_SCSI_IPR=m for ppc64el * [Config] CONFIG_SCSI_LOGGING=y for ppc64el * [Config] CONFIG_SCSI_OSD_INITIATOR=m for ppc64el * [Config] CONFIG_SCSI_SCAN_ASYNC=y for ppc64el * [Config] CONFIG_SCSI_SYM53C8XX_2=m for ppc64el * [Config] CONFIG_XILINX_LL_TEMAC=m for powerpc * [Config] CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y for ppc64el * [Config] CONFIG_WLAN=y for arm64 * [Config] CONFIG_VORTEX=m for ppc64el * [Config] CONFIG_WIMAX=m for ppc64el * [Config] CONFIG_WATCHDOG=y for ppc64el * [Config] CONFIG_VIRT_DRIVERS=y for ppc64el * [Config] CONFIG_VERSION_SIGNATURE="" for powerpc64-emb * [Config] CONFIG_UWB=m for ppc64el * [Config] CONFIG_USB_STORAGE=y * [Config] CONFIG_SATA_AHCI_PLATFORM=y for armhf * [Config] CONFIG_HID_RMI=m * [Config] CONFIG_HVC_DCC=n - LP: #1303657 [ Upstream Kernel Changes ] * mm/numa: Remove BUG_ON() in __handle_mm_fault() - LP: #1323165 * powerpc/powernv: Add calls to support little endian host - LP: #1327400 * HID: rmi: introduce RMI driver for Synaptics touchpads * HID: rmi: do not stop the device at the end of probe * HID: rmi: check for the existence of some optional queries before reading query 12 * HID: rmi: do not fetch more than 16 bytes in a query * HID: rmi: fix wrong struct field name * HID: rmi: fix masks for x and w_x data * HID: rmi: do not handle touchscreens through hid-rmi * ALSA: pcm: 'BUG:' message unnecessarily triggers kerneloops - LP: #1305480 * rebase to v3.15 -- Tim Gardner Tue, 03 Jun 2014 17:02:49 +0000 linux (3.15.0-5.10) utopic; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1325596 * [Config] CONFIG_POWERNV_CPUFREQ=y for ppc64el * rebase to v3.15-rc8 [ Upstream Kernel Changes ] * rebase to v3.15-rc8 -- Tim Gardner Mon, 02 Jun 2014 12:59:34 +0000 linux (3.15.0-4.9) utopic; urgency=low * no change rebuild to fix embeded debhelper. -- Andy Whitcroft Thu, 29 May 2014 12:41:58 +0100 linux (3.15.0-4.8) utopic; urgency=low [ Andy Whitcroft ] * Release Tracking Bug - LP: #1324107 * [Config] enable SECURITY_APPARMOR_UNCONFINED_INIT [ Javier Martinez Canillas ] * SAUCE: (no-up) apparmor: fix bug that constantly spam the console - LP: #1323526 [ John Johansen ] * SAUCE: (no-up) apparmor: Sync to apparmor3 - alpha6 snapshot - LP: #1323528 * SAUCE: (no-up) apparmor: fix apparmor spams log with warning message - LP: #1308761 * SAUCE: (no-up) apparmor: fix refcount bug in apparmor pivotroot - LP: #1308765 * SAUCE: (no-up): apparmor: fix apparmor refcount bug in apparmor_kill - LP: #1308764 * SAUCE: (no-up): apparmor: use custom write_is_locked macro - LP: #1323530 [ Kamal Mostafa ] * [Config] add debian/gbp.conf [ Tim Gardner ] * [Config] CONFIG_SATA_AHCI=m for ppc64el - LP: #1323980 -- Andy Whitcroft Wed, 28 May 2014 12:47:17 +0100 linux (3.15.0-3.7) utopic; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1323189 [ Andy Whitcroft ] * [Config] autopkgtest -- need fakeroot for tests [ Upstream Kernel Changes ] * rebase to v3.15-rc7 -- Tim Gardner Mon, 26 May 2014 08:12:50 +0200 linux (3.15.0-2.6) utopic; urgency=low [ Andy Whitcroft ] * [Config] remove the kernel-image firmware list on clean [ Martin Pitt ] * [Config] autopkgtest -- switch to significantly faster rebuild [ Stefan Bader ] * [Config]: Add missing modules to inclusion list [ Tim Gardner ] * [debian] Dynamically generate the kernel-image udebs firmware list * [d-i] firmware/kernel-image is generated * rebase to v3.15-rc6 * Release Tracking Bug - LP: #1322251 [ Upstream Kernel Changes ] * rebase to v3.15-rc6 - LP: #1297581 -- Tim Gardner Wed, 21 May 2014 10:51:29 -0700 linux (3.15.0-1.5) utopic; urgency=low [ Tim Gardner ] * [Config] Add apm-mustang.dtb to kernel-image udeb -- Tim Gardner Mon, 19 May 2014 14:47:42 -0700 linux (3.15.0-1.4) utopic; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: (no-up) hv -- bodge hv_vss_daemon so it can use the local linux/hyperv.h" * Revert "SAUCE: (no-up) hv -- bodge hv_kvp_daemon so it can use the local linux/hyperv.h" * [Packaging] tools -- hv tools build correctly against the built headers * [Packaging] cloud-tools -- add the hv_fcopy_daemon to the package * cloud-tools -- pull in init scripts for Hyper-V daemons * cloud-tools -- detect Hyper-V VM to avoid starting * cloud-tools -- update IF_NAME to DEVICE in hv_* scripts - LP: #1295401 * [Config] cloud-tools: reenable cloud-tools -- Andy Whitcroft Sun, 18 May 2014 19:21:04 +0100 linux (3.15.0-1.3) utopic; urgency=low [ Andy Whitcroft ] * [Packaging] ppc64el is a powerpc kernel arch and needs its quirks - LP: #1318848 [ Ben Collins ] * [Config] Switch to grub-ieee1275 as recommended on book3e systems - LP: #1318629 [ Tim Gardner ] * [Config] CONFIG_FSL_PAMU=n - LP: #1311738 * Release Tracking Bug - LP: #1320239 -- Tim Gardner Fri, 16 May 2014 07:37:07 -0600 linux (3.15.0-1.2) utopic; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1318171 * Add rpcsec_gss_krb5 to generic inclusion list - LP: #769527 * rebase to v3.15-rc5 [ Upstream Kernel Changes ] * rebase to v3.15-rc5 - LP: #1297581 -- Tim Gardner Tue, 06 May 2014 15:20:10 -0500 linux (3.15.0-0.1) utopic; urgency=low [ Upstream Kernel Changes ] * rebase to v3.15-rc4 - LP: #1297581 - LP: #1297581 - LP: #1305133 - LP: #1297581 - LP: #1297581 - LP: #871808 - LP: #1260303 - LP: #1268468 - LP: #1248116 - LP: #1211920 - LP: #1259790 - LP: #1259437 - LP: #1259435 - LP: #1268468 -- Tim Gardner Fri, 07 Feb 2014 09:35:13 -0700 linux (3.15.0-0.0) utopic; urgency=low * Initial version for 3.15. -- Andy Whitcroft Fri, 02 May 2014 15:06:39 +0100 linux (3.13.0-8.27) trusty; urgency=low [ John Johansen ] * SAUCE: Add config option to disable new apparmor 3 semantics -LP: #1270215 [ Tim Gardner ] * [debian] Fix indep_hdrs_pkg_name - LP: #1134441 * Update lttng to 00808267d3ba7cdcddfed7bec7e62a40463c1307 Version 2.4.0-rc3 * Enabled lttng build * Don't build lttng for armhf lttng hates gcc-4.8 for armhf * Release Tracking Bug - LP: #1277309 [ Upstream Kernel Changes ] * rebase to v3.13.2 - LP: #1260303 - LP: #1260303 - LP: #1268468 -- Tim Gardner Thu, 06 Feb 2014 09:25:51 -0700 linux (3.13.0-7.26) trusty; urgency=low [ John Johansen ] * SAUCE: apparmor: fix uninitialized lsm_audit membe - LP: #1268727 * Add config option to optionally enable new apparmor 3 semantics [ Tim Gardner ] * [Config] Add lowlatency to getabis * [Config] CONFIG_SECURITY_APPARMOR_AA3_SEMANTICS=y - LP: #1270215 * Release Tracking Bug - LP: #1276810 [ Upstream Kernel Changes ] * x86, x32: Correct invalid use of user timespec in the kernel - LP: #1274349 - CVE-2014-0038 -- Tim Gardner Wed, 05 Feb 2014 15:49:44 -0500 linux (3.13.0-7.25) trusty; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: fix fmd headers" * SAUCE: fix fmd headers -- Andy Whitcroft Tue, 04 Feb 2014 09:36:09 +0000 linux (3.13.0-7.24) trusty; urgency=low [ Stefan Bader ] * [Config] Make vmwgfx driver enable the framebuffer device [ Tim Gardner ] * rebase to v3.13.1 * [Config] CONFIG_NFS_FS=m for ppc64el * [Config] CONFIG_X86_SYSFB=n https://lists.ubuntu.com/archives/kernel-team/2014-February/038166.html * Release Tracking Bug - LP: #1275898 [ Upstream Kernel Changes ] * i2c: piix4: Add support for AMD ML and CZ SMBus changes - LP: #1272525 * i2c: piix4: Use different message for AMD Auxiliary SMBus Controller - LP: #1272525 * mm: ignore VM_SOFTDIRTY on VMA merging - LP: #1274917 * drm/radeon: disable dpm on BTC - LP: #1266984 [ Upstream Kernel Changes ] * rebase to v3.13.1 -- Tim Gardner Thu, 30 Jan 2014 15:24:48 +0000 linux (3.13.0-6.23) trusty; urgency=low [ Andy Whitcroft ] * [Config] fix up architecture for linux-tools -- Andy Whitcroft Thu, 30 Jan 2014 09:00:41 +0000 linux (3.13.0-6.22) trusty; urgency=low [ Andy Whitcroft ] * [Packaging] limit linux-udebs- to matching arch * [Config] powerpc -- disable perf to fix FTBFS * [Config] ppc64el -- fix up missing udebs -- Andy Whitcroft Wed, 29 Jan 2014 16:00:28 +0000 linux (3.13.0-6.21) trusty; urgency=low [ Andy Fleming ] * SAUCE: net: Add support for handling queueing in hardware * SAUCE: of_mdio: Add of_phy_attach function * SAUCE: phylib: Add generic 10G driver * SAUCE: phylib: Support attaching to gen10g_driver * SAUCE: phylib: Add Clause 45 read/write functions [ Andy Whitcroft ] * SAUCE: fix fmd headers * [Packaging] lowlatency -- merge out of tree flavours * SAUCE: allow IRQs to be irq-threaded by default via config * [Config]: enable CONFIG_IRQ_FORCED_THREADING_DEFAULT for lowlatency * [Config] powerpc -- fix up Build-depends: * Release Tracking Bug - LP: #1273747 [ Ben Collins ] * SAUCE: PPC: PCI: Fix pcibios_io_space_offset() so it works for 32-bit ptr/64-bit rsrcs * SAUCE: Revert "phy: vitesse make vsc824x_add_skew static" * SAUCE: Fixup freescale usb phy driver to work on ppc64 * SAUCE: xgmac_mdio: Silence read errors * SAUCE: Provide booke stub for kvmppc_is_bigendian() * SAUCE: Fix stack overflow on ppc32 * SAUCE: Use resource_size_t instead of long for PCI resource address * SAUCE: net/phy: Export function for use by dpaa_eth * [Packaging] powerpc -- merge out of tree powerpc arch [ Bjorn Helgaas ] * SAUCE: Revert "EISA: Log device resources in dmesg" - LP: #1251816 * SAUCE: Revert "EISA: Initialize device before its resources" - LP: #1251816 [ Emil Medve ] * SAUCE: phylib: Minimum hack to get the generic 10G PHY driver to work with 10G "fixed-link"s [ Kumar Gala ] * SAUCE: fsl_qbman: Add drivers for Freescale DPAA Qman & Bman * SAUCE: fsl_pme2: Add support for DPAA PME * SAUCE: fmd: FMD14 integration * SAUCE: dpaa_eth: Ethernet driver for Freescale QorIQ DPA Architecture * SAUCE: powerpc/85xx: Add DPAA/networking support for CoreNet [ Madalin Bucur ] * SAUCE: net/flow: remove sleeping and deferral mechanism from flow_cache_flush * SAUCE: net/phy: abort genphy_read_status when link changes during speed and duplex reading [ Stefan Bader ] * [Config] move some VMWare related modules into main package - LP: #1271669 [ Tim Gardner ] * [Config] Add r815x to nic-modules - LP: #1273735 * [Config] CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y - LP: #239479 [ Upstream Kernel Changes ] * mmc: sdhci-pci: break out definitions to header file - LP: #1239938 * mmc: sdhci-pci: add support of O2Micro/BayHubTech SD hosts - LP: #1239938 * powerpc/book3e: rename interrupt_end_book3e with __end_interrupts * powerpc/book3e: support CONFIG_RELOCATABLE * book3e/kexec/kdump: enable kexec for kernel * book3e/kexec/kdump: create a 1:1 TLB mapping * book3e/kexec/kdump: introduce a kexec kernel flag * book3e/kexec/kdump: implement ppc64 kexec specfic * book3e/kexec/kdump: redefine VIRT_PHYS_OFFSET * book3e/kexec/kdump: recover "r4 = 0" to create the initial TLB -- Andy Whitcroft Tue, 28 Jan 2014 22:59:46 +0000 linux (3.13.0-5.20) trusty; urgency=low [ Andy Whitcroft ] * [Packaging] tools -- do not make symlinks when not making packages * [Packaging] tools -- tidy up control.stub.in ordering * [Packaging] tools -- tools-common is shared and not conditional * rebase to v3.13 [ Dirk Brandewie ] * SAUCE: intel_pstate: Add setting voltage value for baytrail P states. [ KY Srinivasan ] * SAUCE: Drivers: hv: vmbus: Specify the target CPU that should receive notification [ Upstream Kernel Changes ] * rebase to v3.13 - LP: #1270603 -- Andy Whitcroft Fri, 17 Jan 2014 15:45:31 +0000 linux (3.13.0-4.19) trusty; urgency=low [ Andy Whitcroft ] * [Config] libunwind8-dev is now available for ppc64el * [Packaging] tools -- make cpupower optional * [Packaging] tools -- enable correctly for x86 [ Tim Gardner ] * Release Tracking Bug - LP: #1269872 [ Upstream Kernel Changes ] * SAUCE: ARM: OMAP: hwmod: Add SYSC offsets for AES IP * SAUCE: ARM: OMAP4: hwmod: Add hwmod data for AES IP * SAUCE: OMAP: AM33xx: hwmod: Correct AES module SYSC type * SAUCE: crypto: omap-aes: add error check for pm_runtime_get_sync [ Upstream Kernel Changes ] * rebase to 85ce70fdf48aa290b4845311c2dd815d7f8d1fa5 -- Tim Gardner Wed, 15 Jan 2014 13:23:05 +0000 linux (3.13.0-3.18) trusty; urgency=low [ Andy Whitcroft ] * rebase to v3.13-rc8 * [Packaging] efi -- allow EFI signatures on any arch [ Tim Gardner ] * [Config] Fix vcs-git path * Release Tracking Bug - LP: #1268683 [ Upstream Kernel Changes ] * rebase to v3.13-rc8 -- Andy Whitcroft Sun, 12 Jan 2014 11:58:01 +0000 linux (3.13.0-2.17) trusty; urgency=low [ Andy Whitcroft ] * Release Tracking Bug - LP: #1267809 * [Config] apply Platform support>>CPUIdle driver>>CPU Idle config defaults * [Config] apply Platform support>>CPU Frequency scaling config defaults * [Config] CONFIG_PARIDE_EPATC8=y * [Config] apply Device Drivers >> Broadcom specific AMBA config defaults * [Config] apply Bus options >> PCI support >> RapidIO support >> RapidIO Switch drivers config defaults * [Config] apply Cryptographic API config defaults * [Config] apply Device Drivers >> Common Clock Framework config defaults * [Config] apply Device Drivers >> Distributed Switch Architecture drivers config defaults * [Config] apply Device Drivers >> Graphics support >> Backlight & LCD device support config defaults * [Config] apply Device Drivers >> Graphics support >> Support for frame buffer devices >> Bootup logo config defaults * annotations -- update in tree annotations * [Config] apply Bus options >> PCI support >> RapidIO support config defaults * [Config] CONFIG_POWER_AVS=y CONFIG_RESET_CONTROLLER=y * [Config] apply Device Drivers >> 1-wire Bus Masters config defaults * [Config] apply CAN Device Drivers >> Platform CAN drivers with Netlink support config defaults * [Config] apply Device Drivers >> Character devices >> Serial drivers config defaults * [Config] apply Device Drivers >> Generic Thermal sysfs driver config defaults * [Config] apply Device Drivers >> Character devices >> TPM Hardware Support config defaults * [Config] apply Device Drivers >> Character devices config defaults * [Config] apply Device Drivers >> HID support >> USB HID support >> USB HID transport layer config defaults * [Config] apply Device Drivers >> HID support >> HID bus support config defaults * [Config] apply Device Drivers >> HID support >> USB HID support config defaults * annotations -- update in tree annotations * [Config] apply Device Drivers >> GPIO Support config defaults * [Config] update configs for apparmour update [ John Johansen ] * SAUCE: (no-up) apparmor: Sync to apparmor 3 - alpha 4 snapshot * SAUCE: apparmor: fix unix domain sockets to be mediated on connection - LP: #1208988 * SAUCE: apparmor: allocate path lookup buffers during init - LP: #1208988 * SAUCE: (no-up) apparmor: Fix tasks not subject to, reloaded policy - LP: #1236455 [ Tim Gardner ] * Revert "[Debian] getabis: Preface module with package name" * [Config] Added ppc64el to getabis * [packaging] Bump ABI for every new release -- Andy Whitcroft Fri, 10 Jan 2014 11:48:39 +0000 linux (3.13.0-1.16) trusty; urgency=low * First 3.13 upload. * Release tracker - LP: #1266852 -- Tim Gardner Tue, 07 Jan 2014 09:21:26 -0700 linux (3.13.0-0.15) trusty; urgency=low [ Tim Gardner ] * rebase to v3.13-rc7 [ Upstream Kernel Changes ] * rebase to v3.13-rc7 -- Tim Gardner Sun, 05 Jan 2014 06:13:33 -0700 linux (3.13.0-0.14) trusty; urgency=low [ Andy Whitcroft ] * rebase to 7a262d2ed9fa42fad8c4f243f8025580b58cf2f6 [ Tim Gardner ] * Remove ubuntu/dm-raid4-5 in favor of CONFIG_MD_RAID456 * Update lttng to Version 2.4.0-rc2 * lttng: Disabled trace_kvm_async_pf_completed * [Config] CONFIG_IMA=y - LP: #1244627 [ Upstream Kernel Changes ] * rebase to 7a262d2ed9fa42fad8c4f243f8025580b58cf2f6 -- Tim Gardner Thu, 02 Jan 2014 12:57:13 -0700 linux (3.13.0-0.13) trusty; urgency=low [ Andy Whitcroft ] * ubuntu: aufs3 -- (no-up) aufs3-base.patch * ubuntu: aufs3 -- (no-up) aufs3-mmap.patch * ubuntu: aufs3 -- (no-up) aufs3-standalone.patch * ubuntu: AUFS (no-squash): basic framework and update machinary * ubuntu: AUFS -- update to 7b136a27b021da9010d8b6c101939dd298e46be7 * ubuntu: aufs3 -- enable * ubuntu: aufs3 -- update configs -- Andy Whitcroft Thu, 02 Jan 2014 09:41:02 +0000 linux (3.13.0-0.12) trusty; urgency=low [ Upstream Kernel Changes ] * rebase to v3.13-rc6 -- Tim Gardner Tue, 31 Dec 2013 06:16:03 -0700 linux (3.13.0-0.11) trusty; urgency=low [ Andy Whitcroft ] * SAUCE: suspicious unlocked ->status reading and writing in ipc/sem.c * [Config] ppc64el -- initial defconfig based -generic flavour * [Config] initial defconfig for ppc64el * [Config] ubuntuise ppc64el config * [Config] ubuntuise ppc64el config part 2 * [Config] d-i -- update empty udebs list * [Config] ppc64el -- split extras package [ Anton Blanchard ] * SAUCE: KVM: PPC: Book3S HV: Add little-endian guest support [ Benjamin Herrenschmidt ] * SAUCE: powerpc/powernv: Add calls to support little endian [ Cédric Le Goater ] * SAUCE: KVM: PPC: Book3S: add helper routine to load guest instructions * SAUCE: KVM: PPC: Book3S: add helper routines to detect endian order * SAUCE: KVM: PPC: Book3S: MMIO emulation support for little endian guests [ Paul E. McKenney ] * SAUCE: powerpc: Make 64-bit non-VMX copy_tofrom_user() bi-endian -- Andy Whitcroft Fri, 27 Dec 2013 16:48:55 +0000 linux (3.13.0-0.10) trusty; urgency=low [ Andy Whitcroft ] * rebase to v3.13-rc5 * [Config] updateconfigs following rebase to v3.13-rc5 [ Upstream Kernel Changes ] * rebase to v3.13-rc5 - LP: #1260303 - LP: #1260303 - LP: #1260225 -- Andy Whitcroft Mon, 23 Dec 2013 12:48:28 +0000 linux (3.13.0-0.9) trusty; urgency=low [ Andy Whitcroft ] * [Config] d-i -- allow missing firmware -- Andy Whitcroft Fri, 20 Dec 2013 17:57:06 +0000 linux (3.13.0-0.8) trusty; urgency=low [ Andy Whitcroft ] * [Config] annotations -- first pass over entire config * [Config] drop libunwind8-dev from Build-Depends for ppc64el [ Tim Gardner ] * [Config] Add arm64 device tree files - LP: #1262901 -- Andy Whitcroft Thu, 19 Dec 2013 18:36:43 +0000 linux (3.13.0-0.7) trusty; urgency=low [ Rajesh B Prathipati ] * SAUCE: powerpc: Make unaligned accesses endian-safe for powerpc [ Tim Gardner ] * [Config] CONFIG_REGULATOR_S2MPS11=n for FTBS [ Upstream Kernel Changes ] * rebase to v3.13-rc4 - LP: #1259790 - LP: #1259437 - LP: #1259435 -- Tim Gardner Fri, 13 Dec 2013 07:56:34 -0700 linux (3.13.0-0.6) trusty; urgency=low [ Paolo Pisati ] * [Config] armhf: arm64: VIRTIO_[BLK|MMIO|NET|CONSOLE|BALLOON]=y * [Config] i386: amd64: VIRTIO_CONSOLE=y [ Tim Gardner ] * [Config] CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y -- Tim Gardner Sun, 08 Dec 2013 09:22:01 -0700 linux (3.13.0-0.5) trusty; urgency=low [ Andy Whitcroft ] * correct bug listing for v3.13-rc2 rebase * [Config] ppc64el -- create linux-libc-dev * [Debian] Improve tools version message - LP: #1257715 [ Serge Hallyn ] * SAUCE: fork: Allow CLONE_PARENT after setns(CLONE_NEWPID)] - LP: #1248590 * SAUCE: vfs: Fix a regression in mounting proc [ Tim Gardner ] * [Config] Build-in ohci-pci - LP: #1244176 * Rebase to v3.13-rc3 [ Upstream Kernel Changes ] * Revert "Revert "fork: unify and tighten up CLONE_NEWUSER/CLONE_NEWPID checks"" - LP: #1248590 [ Upstream Kernel Changes ] * rebase to v3.13-rc3 - LP: #1256840 - LP: #1256212 -- Tim Gardner Sat, 07 Dec 2013 07:55:39 -0700 linux (3.13.0-0.4) trusty; urgency=low [ Tim Gardner ] * Rebase to v3.13-rc2 [ Upstream Kernel Changes ] * rebase to v3.13-rc2 -- Tim Gardner Fri, 29 Nov 2013 23:54:05 -0500 linux (3.13.0-0.3) trusty; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: Fix DocBook FTBS" [ Tim Gardner ] * [Debian] Re-sign modules after debug objcopy - LP: #1253155 * [Config] CONFIG_EXT4_USE_FOR_EXT23=y [ Upstream Kernel Changes ] * doc: fix generation of device-drivers * rebase to b975dc3689fc6a3718ad288ce080924f9cb7e176 -- Tim Gardner Tue, 26 Nov 2013 12:24:42 -0700 linux (3.13.0-0.2) trusty; urgency=low [ Tim Gardner ] * SAUCE: Fix DocBook FTBS -- Tim Gardner Mon, 25 Nov 2013 13:24:15 -0700 linux (3.13.0-0.1) trusty; urgency=low [ Upstream Kernel Changes ] * rebase to 7e3528c3660a2e8602abc7858b0994d611f74bc3 -- Tim Gardner Tue, 12 Nov 2013 07:28:53 -0700 linux (3.13.0-0.0) trusty; urgency=low * Major release bump. -- Andy Whitcroft Tue, 12 Nov 2013 21:37:52 +0000 linux (3.12.0-2.7) trusty; urgency=low * Fixed armhf ABI build failure. * Release tracker - LP: #1249477 -- Tim Gardner Fri, 08 Nov 2013 16:22:45 -0700 linux (3.12.0-2.6) trusty; urgency=low [ Joseph Salisbury ] * SAUCE: tg3: Add support for new 57786 device id. - LP: #1242610 [ Tim Gardner ] * [Config] CONFIG_OABI_COMPAT=n * [Config] add the wandboard to shipped dtb - LP: #1249421 * Release tracker - LP: #1249477 -- Tim Gardner Fri, 08 Nov 2013 12:23:18 -0700 linux (3.12.0-2.5) trusty; urgency=low [ Andy Whitcroft ] * rebase to mainline v3.12 * [Config] updateconfigs following rebase to v3.12 * postinst -- improve relative symlink detection with missing files - LP: #1248053 * postinst -- fix unchanged link detection * [Config] update configs following addition of apparmor fixes [ Anthony Wong ] * SAUCE: Work around broken ACPI backlight on Dell Inspiron 5537 - LP: #1231305 [ John Johansen ] * SAUCE: (no-up) apparmor: Sync to apparmor 3 - alpha 4 snapshot * SAUCE: apparmor: fix unix domain sockets to be mediated on connection - LP: #1208988 * SAUCE: apparmor: allocate path lookup buffers during init - LP: #1208988 [ Tim Gardner ] * [Config] Remove superfluous ubuntu/lttng-modules [ Upstream Kernel Changes ] * Revert "fork: unify and tighten up CLONE_NEWUSER/CLONE_NEWPID checks" - LP: #1248590 [ Upstream Kernel Changes ] * rebase to v3.12 - LP: #1222850 [ Adam Conrad ] * etc/getabis: Fetch arm64/generic abis as well -- Andy Whitcroft Wed, 06 Nov 2013 21:00:21 +0000 linux (3.12.0-1.3) trusty; urgency=low [ Andy Whitcroft ] * [Config] arm64 -- add arch to the configuration handlers * [Config] arm64 -- add generic flavour * [Config] arm64 -- default config * [Config] arm64 -- fix up various FTBFS config options * SAUCE: arm64: export __copy_in_user to modules * [Config] arm64 -- disable ABI/module checks * [Config] arm64 -- enforcer -- add arm64 to the enforcer * [Config] arm64 -- enable udebs for arm64 [ Colin Watson ] * [Config] Clean up various udeb Provides [ Paolo Pisati ] * [Config] AHCI_IMX=y * [Config] build imx*-wandboard dtbs [ Serge Hallyn ] * SAUCE: device_cgroup: remove can_attach [ Tim Gardner ] * rebase to v3.12-rc7 * SAUCE: KVM: Fix modprobe failure for kvm_intel/kvm_amd * Release tracker - LP: #1245932 [ Upstream Kernel Changes ] * rebase to v3.12-rc7 - LP: #1180881 - LP: #1180881 - LP: #1217957 -- Tim Gardner Sun, 27 Oct 2013 22:08:55 -0600 linux (3.12.0-0.2) trusty; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: (no-up) scsi: hyper-v storage -- mark as preferring READ CAPACITY (16) at SPC-2" * Revert "SAUCE: (no-up) scsi: hyper-v storage -- mark as VPD capable at SPC-2" * Revert "SAUCE: (no-up) scsi: add scsi device flag to request READ CAPACITY (16) be preferred" * Revert "SAUCE: (no-up) scsi: add scsi device flag to request VPD pages be used at SPC-2" * Revert "overlayfs: Update to v19" * Revert "ubuntu: overlayfs v18 -- -- overlayfs: implement show_options" * Revert "ubuntu: overlayfs v18 -- -- overlayfs: add statfs support" * Revert "ubuntu: overlayfs v18 -- -- overlay filesystem" * Revert "ubuntu: overlayfs v18 -- -- vfs: introduce clone_private_mount()" * Revert "ubuntu: overlayfs v18 -- -- vfs: export do_splice_direct() to modules" * Revert "ubuntu: overlayfs v18 -- -- overlay: overlay filesystem documentation" * ubuntu: overlayfs v20 -- overlayfs: add statfs support * [Config] fix linux-libc-dev generation for arm64 * [Config] fix linux-libc-dev generation for x32 * [Config] add linux-libc-dev generation for ppc64el [ Erez Zadok ] * ubuntu: overlayfs v20 -- overlayfs: implement show_options [ Miklos Szeredi ] * ubuntu: overlayfs v20 -- vfs: add i_op->dentry_open() * ubuntu: overlayfs v20 -- vfs: export do_splice_direct() to modules * ubuntu: overlayfs v20 -- vfs: export __inode_permission() to modules * ubuntu: overlayfs v20 -- vfs: introduce clone_private_mount() * ubuntu: overlayfs v20 -- overlay filesystem * ubuntu: overlayfs v20 -- fs: limit filesystem stacking depth [ Neil Brown ] * ubuntu: overlayfs v20 -- overlay: overlay filesystem documentation [ Paolo Pisati ] * [Config] arm: VIRTIO_[BLK|NET|MMIO]=y [ Seth Forshee ] * SAUCE: (no-up) ACPI: Disable Windows 8 compatibility for some Lenovo ThinkPads - LP: #1183856 [ Tim Gardner ] * [Config] CONFIG_CRYPTO_CRCT10DIF=y, CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m * rebase to v3.12-rc2 * updateconfigs * [Config] disable CONFIG_FB_VESA enforcer check * [Config] Disable lttng for FTBS * rebase to v3.12-rc3 * rebase to v3.12-rc4 * [Config] CONFIG_ANDROID=n - LP: #1235161 * [Config] CONFIG_L2TP_V3=y - LP: #1235914 * [Config] CONFIG_USB_OTG=n for all arches * Release tracker - LP: #1242811 [ Upstream Kernel Changes ] * scsi: hyper-v storsvc switch up to SPC-3 * rebase to v3.12-rc6 - LP: #1235977 - LP: #1235523 - LP: #1239392 - LP: #1227491 * rebase to v3.12-rc3 - LP: #1231931 * rebase to v3.12-rc2 - LP: #1213820 - LP: #1213055 - LP: #1198030 -- Tim Gardner Mon, 23 Sep 2013 07:41:07 -0600 linux (3.11.0-8.15) saucy; urgency=low [ Tim Gardner ] * Release tracker - LP: #1227969 * Update lttng Updated to git://git.lttng.org/lttng-modules.git 9998f5216f4641a79e158135 Version 2.3.0+ [ Upstream Kernel Changes ] * igb: Add additional get_phy_id call for i354 devices - LP: #1219619 * igb: Read flow control for i350 from correct EEPROM section - LP: #1219619 * timekeeping: Fix HRTICK related deadlock from ntp lock changes Required for lttng update. -- Tim Gardner Thu, 19 Sep 2013 07:41:49 -0600 linux (3.11.0-7.14) saucy; urgency=low [ Andy Whitcroft ] * [Packaging] sort out linux-tools naming - LP: #1205284 * [Packaging] linux-tools: switch to common generic version helper [ Paolo Pisati ] * [Config] highbank: ecx1000: CPU_IDLE causes instabilities, disable it [ Tim Gardner ] * Release tracker - LP: #1226160 [ Tony Lindgren ] * SAUCE: ARM: dts: Fix muxing and regulator for wl12xx on the SDIO bus for pandaboard [ Upstream Kernel Changes ] * USB: handle LPM errors during device suspend correctly - LP: #1011415 * usb: don't check pm qos NO_POWER_OFF flag in usb_port_suspend() - LP: #1011415 * usb: Don't fail port power resume on device disconnect. - LP: #1011415 [ Upstream Kernel Changes ] * rebase to v3.11.1 -- Tim Gardner Wed, 11 Sep 2013 07:30:17 -0600 linux (3.11.0-7.13) saucy; urgency=low * Release tracker - LP: #1223545 [ Andy Whitcroft ] * SAUCE: (no-up) scsi: add scsi device flag to request VPD pages be used at SPC-2 - LP: #1223499 * SAUCE: (no-up) scsi: add scsi device flag to request READ CAPACITY (16) be preferred - LP: #1223499 * SAUCE: (no-up) scsi: hyper-v storage -- mark as VPD capable at SPC-2 - LP: #1223499 * SAUCE: (no-up) scsi: hyper-v storage -- mark as preferring READ CAPACITY (16) at SPC-2 - LP: #1223499 [ Maximiliano Curia ] * SAUCE: (no-up) Only let characters through when there are active readers. - LP: #1208740 [ Tim Gardner ] * [Debian] getabis: Commit new ABI directory, remove the old * [Config] CONFIG_EFIVAR_FS=y - LP: #1223195 * [Config] CONFIG_EFI_VARS_PSTORE=m, CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=n * SAUCE: (no-up) USB: input: cm109.c: Convert high volume dev_err() to dev_err_ratelimited() - LP: #1222850 [ Upstream Kernel Changes ] * Intel xhci: refactor EHCI/xHCI port switching - LP: #1210858 -- Tim Gardner Tue, 10 Sep 2013 09:00:19 -0600 linux (3.11.0-6.12) saucy; urgency=low * Release tracker - LP: #1222893 [ Andy Whitcroft ] * Revert "ubuntu: (no-squash) AUFS3 -- aufs3-standalone.patch" * Revert "ubuntu: (no-squash) AUFS3 -- aufs3-base.patch" * ubuntu: (no-squash) AUFS3 -- aufs3-base.patch * ubuntu: (no-squash) AUFS3 -- aufs3-standalone.patch - LP: #1222407 [ Paolo Pisati ] * [Config] restore mmc boot on panda [ Tyler Hicks ] * SAUCE: apparmor: Use shash crypto API interface for profile hashes - LP: #1216294 [ Upstream Kernel Changes ] * net: calxedaxgmac: remove NETIF_F_FRAGLIST setting * net: calxedaxgmac: read correct field in xgmac_desc_get_buf_len * net: calxedaxgmac: fix race between xgmac_tx_complete and xgmac_tx_err * net: calxedaxgmac: fix possible skb free before tx complete * net: calxedaxgmac: update ring buffer tx_head after barriers * net: calxedaxgmac: fix race with tx queue stop/wake * net: calxedaxgmac: enable interrupts after napi_enable * net: calxedaxgmac: fix various errors in xgmac_set_rx_mode * net: calxedaxgmac: remove some unused statistic counters * net: calxedaxgmac: fix rx DMA mapping API size mismatches * net: calxedaxgmac: fix xgmac_xmit DMA mapping error handling * mfd: rtsx: Read vendor setting from config space - LP: #1201698 -- Tim Gardner Mon, 09 Sep 2013 07:21:06 -0600 linux (3.11.0-5.11) saucy; urgency=low * Release tracker - LP: #1221886 [ Adam Lee ] * SAUCE: Bluetooth: Add support for 04ca:2007 - LP: #1153448 * SAUCE: Bluetooth: Add support for 105b:e065 - LP: #1161261 [ Gavin Guo ] * SAUCE: Bluetooth: Add support for Broadcom 413c:8143 - LP: #1166113 [ Upstream Kernel Changes ] * igb: Reset the link when EEE setting changed - LP: #1219619 * igb: Read register for latch_on without return value - LP: #1219619 * igb: Added rcu_lock to avoid race - LP: #1219619 * igb: don't allow SR-IOV without MSI-X - LP: #1219619 * igb: Update MTU so that it is always at least a standard frame size - LP: #1219619 * igb: Refactor of init_nvm_params - LP: #1219619 * igb: Refactor NVM read functions to accommodate devices with no flash - LP: #1219619 * igb: Add device support for flashless SKU of i210 device - LP: #1219619 * igb: Fix get_fw_version function for all parts - LP: #1219619 * igb: Add macro for size of RETA indirection table - LP: #1219619 * igb: Expose RSS indirection table for ethtool - LP: #1219619 * igb: Don't look for a PBA in the iNVM when flashless - LP: #1219619 * igb: Implementation of 1-sec delay for i210 devices - LP: #1219619 * igb: New PHY_ID for i354 device - LP: #1219619 * igb: M88E1543 PHY downshift implementation - LP: #1219619 * igb: No PHPM support in i354 devices - LP: #1219619 * igb: Support to get 2_5G link status for appropriate media type - LP: #1219619 * igb: Get speed and duplex for 1G non_copper devices - LP: #1219619 * igb: Implementation to report advertised/supported link on i354 devices - LP: #1219619 * igb: Update version number - LP: #1219619 * Bluetooth: Take proper tty_struct references - LP: #1189998 * Bluetooth: Remove the device from the list in the destructor - LP: #1189998 * Bluetooth: Move the tty initialization and cleanup out of open/close - LP: #1189998 * Bluetooth: Implement .activate, .shutdown and .carrier_raised methods - LP: #1189998 * Bluetooth: Fix the reference counting of tty_port - LP: #1189998 * Bluetooth: Purge the dlc->tx_queue to avoid circular dependency - LP: #1189998 [ Wen-chien Jesse Sung ] * SAUCE: Bluetooth: Support for loading broadcom patchram firmware - LP: #1065400 * SAUCE: Bluetooth: Add support for 13d3:3388 and 13d3:3389 - LP: #1065400 -- Tim Gardner Thu, 05 Sep 2013 08:06:17 -0600 linux (3.11.0-5.10) saucy; urgency=low [ Andy Whitcroft ] * Release tracker - LP: #1220222 * Revert "[Config] Fix ubuntu directoy Kbuilds" * Revert "aufs update dropped some Kbuild files" * Revert "ubuntu: AUFS -- follow rename of loop.h into drivers/block" * Revert "ubuntu: AUFS -- update to 8e503d4142c189ed6c47a2177ad2cd058e8d340e" * Revert "ubuntu: (no-squash) AUFS3 -- aufs3-standalone.patch" * Revert "ubuntu: (no-squash) AUFS3 -- aufs3-base.patch" * rebase to v3.11 final * [Config] clean up ubuntu/Kconfig and ubuntu/Makefile * ubuntu: AUFS (no-squash): basic framework and update machinary * ubuntu: (no-squash) AUFS3 -- aufs3-base.patch * ubuntu: (no-squash) AUFS3 -- aufs3-standalone.patch * ubuntu: AUFS -- update to 5ac5fe26a90a818218310e208d17688fddb07622 * ubuntu: (no-squash) AUFS -- enable aufs * ubuntu: AUFS -- fix remaining d_count references to use accessor * ubuntu: lttng -- follow rename of pid_ns * SAUCE: disable stack-protector for ARM compressed bootloader [ Paolo Pisati ] * [Config] ARM_ATAG_DTB_COMPAT=y [ Rob Herring ] * [Config] Enable KVM and virtio for armhf generic-lpae [ Tim Gardner ] * [Config] CONFIG_ARPD=y * [Config] CONFIG_ZSWAP=y - LP: #1215379 [ Upstream Kernel Changes ] * uvcvideo: quirk PROBE_DEF for Dell SP2008WFP monitor. - LP: #1217957 * ARM: use phys_addr_t for DMA zone sizes * ARM: highbank: enable DMA zone for LPAE * ARM: highbank: select ARCH_HAS_HOLES_MEMORYMODEL * ARM: highbank: select required errata work-arounds * DMA: fix AMBA PL08x compilation issue with 64bit DMA address type * DMA: fix printk warning in AMBA PL08x DMA driver * ARM: highbank: select ARCH_DMA_ADDR_T_64BIT for LPAE * ARM: move outer_cache declaration out of ifdef * ARM: highbank: avoid L2 cache smc calls when PL310 is not present * ARM: highbank: clean-up some unused includes * ARM: xen: only set pm function ptrs for Xen guests [ Upstream Kernel Changes ] * rebase to v3.11 -- Andy Whitcroft Tue, 03 Sep 2013 17:08:06 +0100 linux (3.11.0-4.9) saucy; urgency=low [ Tim Gardner ] * rebase to v3.11-rc7 * Release tracker - LP: #1216962 [ Upstream Kernel Changes ] * mwifiex: do not create AP and P2P interfaces upon driver loading - LP: #1212720 -- Tim Gardner Mon, 26 Aug 2013 06:25:35 -0600 linux (3.11.0-3.8) saucy; urgency=low [ Johannes Berg ] * SAUCE: mac80211: ignore (E)CSA in probe response frames - LP: #1201470 -- Tim Gardner Fri, 23 Aug 2013 09:47:36 -0600 linux (3.11.0-3.7) saucy; urgency=low [ Tim Gardner ] * SAUCE: (no-up) hv_vss_daemon -- prevent self-daemonising to allow upstart to track * SAUCE: (no-up) hv -- bodge hv_vss_daemon so it can use the local linux/hyperv.h * SAUCE: hv: Add vss daemon to Makefile * [Debian] Add hv_vss_daemon to tools package - LP: #1213282 * [Config] Fix ubuntu directoy Kbuilds - LP: #1181755 -- Tim Gardner Tue, 20 Aug 2013 08:34:05 -0600 linux (3.11.0-3.6) saucy; urgency=low [ Andy Whitcroft ] * [Packaging] tools: conditionalise x86 and hyper-v tools sensibly * [Config] tools: enable x86 and hyper-v [ John Johansen ] * Revert "SAUCE: (no-up) apparmor: Sync to apparmor 3 dev stable snapshot" * Revert "SAUCE: (no-up) apparmor: fix apparmor module status for none root users" * SAUCE: (no-up) apparmor: Sync to apparmor 3 - alpha 4 snapshot [ Joseph Salisbury ] * SAUCE: (no-up) intel_ips: blacklist ASUSTek G60JX laptops - LP: #1210848 [ Kamal Mostafa ] * [debian] tools: ship 'cpupower' in linux-tools - LP: #1158668 * [Config] Build-dep on libpci-dev for cpu tools - LP: #1158668 [ Tim Gardner ] * rebase to v3.11-rc6 * Release tracker - LP: #1213941 -- Tim Gardner Fri, 16 Aug 2013 07:02:07 -0600 linux (3.11.0-2.5) saucy; urgency=low [ Tim Gardner ] * [Config] CONFIG_PM_DEBUG=y - LP: #1210539 * rebase to v3.11-rc5 * Release tracker - LP: #1211378 -- Tim Gardner Mon, 12 Aug 2013 06:10:39 -0600 linux (3.11.0-1.4) saucy; urgency=low [ Tim Gardner ] * Bump ABI when making changes to the inclusion list lest you cause conflicts with existing installed kernel packages. - LP: #1210331 -- Tim Gardner Fri, 09 Aug 2013 03:03:51 +0100 linux (3.11.0-0.3) saucy; urgency=low [ Tim Gardner ] * [Config] Include rbd and kvm in the virtual inclusion list - LP: #1206961 * [Config] Removed obsolete inclusion list entries -- Tim Gardner Tue, 06 Aug 2013 08:52:14 +0100 linux (3.11.0-0.2) saucy; urgency=low [ Bruce Allan ] * SAUCE: (no-up) e1000e: fix I217/I218 PHY initialization flow - LP: #1206757 * SAUCE: (no-up) e1000e: enable support for new device IDs - LP: #1206757 [ John Johansen ] * SAUCE: (no-up) apparmor: Sync to apparmor 3 dev stable snapshot [ Paolo Pisati ] * build vexpress a15 dtb * [Config] disable Broadcom bcm support (ARCH_BCM) * [Config] disable Allwinner a1x support (ARCH_SUNXI) * [Config] disable WonderMedia WM8850 support (ARCH_WM8850) * [Config] disable Rockchip support (ARCH_ROCKCHIP) * [Config] disable STMicroelectronics STiH41x SOCs (ARCH_STI) * [Config] disable TI Keystone, AM43xx and OMAP5 support * [Config] ARM_APPENDED_DTB=y [ Tim Gardner ] * rebase to v3.11-rc4 * overlayfs: Update to v19 * [Config] Enable overlayfs * SAUCE: Fix lttng compile errors [ Upstream Kernel Changes ] * rebase to v3.11-rc4 - LP: #1163720 - LP: #1162026 - LP: #1195636 - LP: #1195597 - LP: #1180409 - LP: #1168430 -- Tim Gardner Sun, 04 Aug 2013 03:45:31 -0600 linux (3.11.0-0.1) saucy; urgency=low [ Upstream Kernel Changes ] * rebase to 64ccccf8525fee499625b517c0faadf784c79e93 - LP: #1163720 - LP: #1162026 - LP: #1195636 - LP: #1195597 - LP: #1180409 - LP: #1168430 -- Tim Gardner Mon, 08 Jul 2013 08:50:46 -0600 linux (3.10.0-2.10) saucy; urgency=low [ Andy Whitcroft ] * [Config] CONFIG_INTEL_MEI*=m - LP: #1196155 * [Config] CONFIG_DEBUG_INFO=y [ Stephen Warren ] * [Config] fix Calxeda xgmac module filename [ Upstream Kernel Changes ] * Revert "serial: 8250_pci: add support for another kind of NetMos Technology PCI 9835 Multi-I/O Controller" - LP: #1190967 * mfd: lpc_ich: Add support for Intel Avoton SoC - LP: #1196658 -- Andy Whitcroft Fri, 05 Jul 2013 18:08:02 +0100 linux (3.10.0-2.9) saucy; urgency=low [ Andy Whitcroft ] * rebase to v3.10 [ John Johansen ] * Revert "SAUCE: (no-up) apparmor: Fix quieting of audit messages for network mediation" * Revert "SAUCE: (no-up) apparmor: Fix compile warnings" * Revert "SAUCE: (no-up) AppArmor: basic networking rules" * Revert "SAUCE: (no-up) apparmor: Add the ability to mediate mount" * Revert "SAUCE: (no-up) AppArmor: Add profile introspection file to interface" * Revert "SAUCE: (no-up) AppArmor: Disable Add PR_{GET,SET}_NO_NEW_PRIVS to prevent execve from granting privs" * SAUCE: (no-up) apparmor: Sync to apparmor 3 dev stable snapshot [ Upstream Kernel Changes ] * rebase to v3.10 -- Andy Whitcroft Mon, 01 Jul 2013 17:42:29 +0100 linux (3.10.0-1.8) saucy; urgency=low [ Andy Whitcroft ] * Release Tracking Bug - LP: #1195717 [ Andy Whitcroft ] * Revert "ubuntu: overlayfs -- follow change to do_splice_direct interface" * Revert "ubuntu: overlayfs -- expose do_splice_direct prototype" * Revert "SAUCE: ubuntu: overlayfs -- ovl_path_open should not take path reference" * Revert "ubuntu: overlayfs -- add FS_ALIAS" * Revert "ubuntu: overlayfs -- overlayfs-copy-up-i_uid-i_gid-from-the-underlying-inode" * Revert "ubuntu: overlayfs -- ovl-switch-to-inode_permission" * Revert "ubuntu: overlayfs -- vfs-export-inode_permission-to-modules" * Revert "ubuntu: overlayfs -- overlayfs-create-new-inode-in-ovl_link" * Revert "ubuntu: overlayfs -- overlayfs-fix-possible-leak-in-ovl_new_inode" * Revert "ubuntu: overlayfs -- fs-limit-filesystem-stacking-depth" * Revert "ubuntu: overlayfs -- overlay-overlay-filesystem-documentation" * Revert "ubuntu: overlayfs -- overlayfs-implement-show_options" * Revert "ubuntu: overlayfs -- overlayfs-add-statfs-support" * Revert "ubuntu: overlayfs -- overlay filesystem" * Revert "ubuntu: overlayfs -- vfs-introduce-clone_private_mount" * Revert "ubuntu: overlayfs -- vfs-export-do_splice_direct-to-modules" * Revert "ubuntu: overlayfs -- vfs-add-i_op-dentry_open" * ubuntu: overlayfs v18 -- -- overlayfs: add statfs support [ Erez Zadok ] * ubuntu: overlayfs v18 -- -- overlayfs: implement show_options [ Miklos Szeredi ] * ubuntu: overlayfs v18 -- -- vfs: add i_op->dentry_open() * ubuntu: overlayfs v18 -- -- vfs: export do_splice_direct() to modules * ubuntu: overlayfs v18 -- -- vfs: export __inode_permission() to modules * ubuntu: overlayfs v18 -- -- vfs: introduce clone_private_mount() * ubuntu: overlayfs v18 -- -- overlay filesystem * ubuntu: overlayfs v18 -- -- fs: limit filesystem stacking depth [ Neil Brown ] * ubuntu: overlayfs v18 -- -- overlay: overlay filesystem documentation [ Tim Gardner ] * [Config] CONFIG_SUNRPC_DEBUG=y - LP: #1127319 -- Andy Whitcroft Fri, 28 Jun 2013 10:26:52 +0100 linux (3.10.0-0.7) saucy; urgency=low [ Andy Whitcroft ] * autopkgtest: switch Depends: to build-essential -- Andy Whitcroft Tue, 25 Jun 2013 08:40:55 +0100 linux (3.10.0-0.6) saucy; urgency=low [ Andy Whitcroft ] * [Config] enable CONFIG_ARCH_TEGRA to fix FTBFS on armhf * SAUCE: ubuntu: overlayfs -- ovl_path_open should not take path reference - LP: #1098378 * ubuntu: AUFS -- update to 4f14cef47eb7c23eda7198931fbab1040866b6ee * ubuntu: overlayfs -- expose do_splice_direct prototype * ubuntu: overlayfs -- follow change to do_splice_direct interface * [Config] flip CONFIG_NO_HZ_FULL_ALL off as it is overheating machines - LP: #1192691 [ Stefan Bader ] * (d-i) Add dm-snapshot to md-modules - LP: #1191726 [ Tim Gardner ] * Release tracker - LP: #1194149 * [Config] CONFIG_WIL6210=n for armhf * [Config] d-i: Add calxedaxgmac to nic-modules - LP: #1192358 * [debian] Use dh_strip - LP: #1192759 * [Config] Enable perf for armhf * do_tools=false when cross compiling * [Config] CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y - LP: #1108082 [ Upstream Kernel Changes ] * nsp32: switch reset delay to msleep() as it is tooo long * alx: add a simple AR816x/AR817x device driver Plucked from linux-next. replaces ubuntu/alx in favor of 'to be merged' version in 3.11. * rebase to v3.10-rc7 - LP: #1189363 -- Tim Gardner Sat, 22 Jun 2013 18:10:31 -0600 linux (3.10.0-0.5) saucy; urgency=low [ Andy Whitcroft ] * rebase to v3.10-rc6 * [Config] updateconfigs following rebase to v3.10-rc6 [ Upstream Kernel Changes ] * rebase to v3.10-rc6 -- Andy Whitcroft Mon, 17 Jun 2013 11:12:39 +0100 linux (3.10.0-0.4) saucy; urgency=low [ Andy Whitcroft ] * [Config] updateconfigs following rebase to v3.10-rc4 -- Andy Whitcroft Mon, 10 Jun 2013 11:42:28 +0100 linux (3.10.0-0.3) saucy; urgency=low [ Andy Whitcroft ] * rebase to v3.10-rc5 [ Upstream Kernel Changes ] * rebase to v3.10-rc5 - LP: #1186170 -- Andy Whitcroft Mon, 10 Jun 2013 09:23:31 +0100 linux (3.10.0-0.2) saucy; urgency=low [ Andy Whitcroft ] * rebase to v3.10-rc4 * [Config] CONFIG_BINFMT_SCRIPT=y to fix booting initramfs scripts * [Config] enable SND_PCM_DEBUG SND_PCM_XRUN_DEBUG - LP: #1187744 * [Config] enforce CONFIG_BINFMT_SCRIPT=y [ Dave Chiluk ] * SAUCE: ncpfs: fix rmdir returns Device or resource busy - LP: #1035226 [ Tim Gardner ] * rebase to v3.10-rc3 * [Config] sparc be gone * [Config] ia64 be gone * d-i: block-modules provides nbd-modules [ Upstream Kernel Changes ] * rebase to v3.10-rc4 * rebase to v3.10-rc3 -- Tim Gardner Tue, 28 May 2013 06:16:46 -0600 linux (3.10.0-0.1) saucy; urgency=low [ Tim Gardner ] * UBUNTU: Disabled lttng * UBUNTU: Disable aufs for FTBS * UBUNTU: Disabled alx * UBUNTU: alx: rename NETIF_F_HW_VLAN_* feature flags to NETIF_F_HW_VLAN_CTAG_* * UBUNTU: rebase to v3.10-rc2 * UBUNTU: SAUCE: uvcvideo: quirk PROBE_DEF for Alienware X51 OmniVision webcam [ Andy Whitcroft ] * UBUNTU: [Config] update standards version to 3.9.4.0 * UBUNTU: [Config] squash duplicate package description (long and short) * UBUNTU: [Config] fix up Vcs-git: to point to saucy * UBUNTU: [Config] drop depenancy on util-linux as is Essential * UBUNTU: [Config] drop redundant Build-Conficts: [ Upstream Kernel Changes ] * rebase to v3.10-rc2 - LP: #1180351 [ Upstream Kernel Changes ] * rebase to v3.10-rc1 - LP: #1172151 - LP: #1089795 - LP: #1167270 - LP: #1128840 -- Tim Gardner Tue, 14 May 2013 13:41:07 -0600 linux (3.10.0-0.0) saucy; urgency=low * Dummy -- Tim Gardner Thu, 09 May 2013 20:30:40 +0100 linux (3.9.0-2.6) saucy; urgency=low [ Tim Gardner ] * rebase to v3.9.2 -- Tim Gardner Thu, 09 May 2013 20:30:40 +0100 linux (3.9.0-1.5) saucy; urgency=low [ Tim Gardner ] * rebase to v3.9.1 -- Tim Gardner Wed, 08 May 2013 12:49:45 -0400 linux (3.9.0-0.4) saucy; urgency=low [ Andy Whitcroft ] * ubuntu: overlayfs -- add FS_ALIAS [ Tim Gardner ] * Added lttng - LP: #1175784 -- Tim Gardner Thu, 02 May 2013 17:17:13 -0400 linux (3.9.0-0.3) saucy; urgency=low [ Upstream Kernel Changes ] * rebase to v3.9 -- Tim Gardner Mon, 29 Apr 2013 18:20:00 -0400 linux (3.9.0-0.2) saucy; urgency=low [ Tim Gardner ] * Enable extras packaging for amd64/i386. Fixes build depenencies with brittany and linux-meta. -- Tim Gardner Mon, 29 Apr 2013 05:37:01 -0600 linux (3.9.0-0.1) saucy; urgency=low [ Upstream Kernel Changes ] * rebase to v3.9-rc8 [ Upstream Kernel Changes ] * rebase to v3.9-rc7 - LP: #1128840 [ Upstream Kernel Changes ] * rebase to v3.9-rc6 [ Upstream Kernel Changes ] * rebase to v3.9-rc5 [ Upstream Kernel Changes ] * rebase to v3.8-rc4 - LP: #1095315 - LP: #886975 - LP: #1086921 [ Upstream Kernel Changes ] * rebase to v3.9-rc3 - LP: #1155016 - LP: #1103594 [ Upstream Kernel Changes ] * rebase to v3.9-rc2 [ Upstream Kernel Changes ] * rebase to v3.9-rc1 - LP: #901105 - LP: #961286 - LP: #1011792 - LP: #1128934 - LP: #886975 - LP: #978807 -- Tim Gardner Wed, 20 Feb 2013 09:12:39 -0700 linux (3.8.0-7.14) raring; urgency=low [ Andy Whitcroft ] * [Config] CONFIG_RCU_USER_QS=n * [Config] CONFIG_MTD_ONENAND_SIM=n * annotations: add annotations for CONFIG_CC_STACKPROTECTOR [ Upstream Kernel Changes ] * rebase to v3.8 [Tim Gardner] * Release Tracking Bug - LP: #1130111 * UBUNTU: SAUCE: rt2x00: rt2x00pci_regbusy_read() - only print register access failure once - LP: #1128840 -- Tim Gardner Mon, 18 Feb 2013 09:25:56 -0700 linux (3.8.0-6.13) raring; urgency=low [Tim Gardner] * Release Tracking Bug - LP: #1125364 * Add ahci modules to d-i - LP: #1124415 [ Chris Wilson ] * SAUCE: drm/i915: Wait for pending flips to complete before tearing down the encoders - LP: #1097315 -- Tim Gardner Wed, 13 Feb 2013 12:16:48 -0700 linux (3.8.0-6.12) raring; urgency=low [Tim Gardner] * perf: NO_LIBPERL=1 * Fix linux-headers dependency * Release Tracking Bug - LP: #1124362 [ Andy Whitcroft ] * [Config] enable CONFIG_AUFS_EXPORT to allow nfs exports - LP: #1121699 [ Daniel Vetter ] * SAUCE: drm/i915: write backlight harder - LP: #954661 -- Tim Gardner Wed, 13 Feb 2013 10:25:11 -0700 linux (3.8.0-6.11) raring; urgency=low [Tim Gardner] * Release Tracking Bug - LP: #1122071 * rebase to v3.8-rc7 * Add libaudit-dev as a build dependency * Build perf with NO_LIBPYTHON=1 to avoid a python build dependency. [ Leann Ogasawara ] * [Config] Remove CONFIG_SATA_AHCI annotation -- Tim Gardner Fri, 08 Feb 2013 07:41:13 -0500 linux (3.8.0-5.10) raring; urgency=low [Tim Gardner] * Release Tracking Bug - LP: #1118568 * Bump ABI to fix install issue with 3.8.0-4.8. Moving drivers/ata/*ahci* to linux-image caused an install conflict with linux-image-extras without an ABI bump. [ Jan Beulich ] * SAUCE: xen-pciback: rate limit error messages from xen_pcibk_enable_msi{, x}() - LP: #1117336 - CVE-2013-0231 -- Tim Gardner Thu, 07 Feb 2013 05:38:12 -0700 linux (3.8.0-4.9) raring; urgency=low [ Herton Ronaldo Krzesinski ] * d-i: Add mellanox ethernet drivers to nic-modules - LP: #1015339 [ Joseph Salisbury ] * SAUCE: ACPI: Add DMI entry for Sony VGN-FW41E_H - LP: #1113547 [ Kamal Mostafa ] * SAUCE: alx driver import script [ Qualcomm Atheros, Inc ] * SAUCE: alx: Update to heads/master [ Tim Gardner ] * Release Tracking Bug - LP: #1117673 * [debian] Remove dangling symlink from headers package - LP: #1112442 * [config] CONFIG_ALX=m * [Config] Add alx to d-i nic-modules * [Config] CONFIG_SATA_AHCI=m - LP: #1056563 -- Leann Ogasawara Tue, 05 Feb 2013 05:54:32 -0800 linux (3.8.0-4.8) raring; urgency=low [ Allen Ibara ] * SAUCE: imx6: dts: Add IMX6Q AHCI support [ Andy Whitcroft ] * rebase to v3.8-rc6 * updateconfigs following rebase to v3.8-rc6 [Leann Ogasawara] * Release Tracking Bug - LP: #1112573 [ Paolo Pisati ] * SAUCE: imx6: enable sata clk if SATA_AHCI_PLATFORM * [Config] SERIAL_AMBA_PL011=y (vexpress serial console) * [Config] MMC_ARMMMCI=y (vexpress mmc) * [Config] FB_ARMCLCD=y (vexpress framebuffer) [ Seth Forshee ] * [Config] CONFIG_MAC80211_MESSAGE_TRACING=y [ Upstream Kernel Changes ] * rebase to v3.8-rc6 - LP: #1107477 -- Leann Ogasawara Fri, 01 Feb 2013 07:20:59 -0800 linux (3.8.0-3.7) raring; urgency=low [ Andy Green ] * SAUCE: ARM: OMAP2+: add cpu id register to MAC address helper * SAUCE: ARM: omap2 add mac address allocation register api * SAUCE: ARM: omap2 panda register ethernet and wlan for automatic mac allocation [ Leann Ogasawara ] * rebase to v3.8-rc5 * Release Tracking Bug - LP: #1111486 [ Paolo Pisati ] * SAUCE: davinci: vpss: compilation fix * [Config] enable TI OMAP4 support (Pandaboard/ES) * [Config] OMAP_USB2=y (since TWL6030_USB depends on it) * [Config] enable Freescale IMX6 support (SabreLite) * [Config] SERIAL_IMX_CONSOLE=y * [Config] MMC_*_IMX=y * [Config] disable USB_SUSPEND * [Config] USB_MXS_PHY=y * [Config] USB_CHIPIDEA=y * SAUCE: DTB: add support for multiple DTBs * SAUCE: DTB: build imx6q-sabrelite * SAUCE: DTB: build beaglexm * SAUCE: DTB: build panda/panda es * [Config] disable CPU_FREQ * [Config] PANEL_TFP410=y (video DVI output) * [Config] SND_OMAP_SOC*=y * [Config] SND_IMX_SOC*=y * [Config] I2C_IMX=y * [Config] SPI_IMX=m [ Stefan Bader ] * [Config] Move 9p modules into generic package - LP: #1107658 [ Tony Lindgren ] * SAUCE: ARM: OMAP2+: Limit omap initcalls to omap only on multiplatform kernels * SAUCE: ARM: OMAP2+: Use omap initcalls * SAUCE: ARM: OMAP: Fix i2c cmdline initcall for multiplatform * SAUCE: ARM: OMAP: Fix dmaengine init for multiplatform * SAUCE: ARM: OMAP2+: Add multiplatform debug_ll support * SAUCE: ARM: OMAP2+: Disable code that currently does not work with multiplaform * SAUCE: ARM: OMAP2+: Enable ARCH_MULTIPLATFORM support * SAUCE: ARM: OMAP2+: Add minimal support for booting vexpress * SAUCE: ARM: OMAP2+: Remove now obsolete uncompress.h and debug-macro.S [ Upstream Kernel Changes ] * rebase to v3.8-rc5 - LP: #1096789 -- Leann Ogasawara Thu, 31 Jan 2013 06:44:52 -0800 linux (3.8.0-2.6) raring; urgency=low [ Adam Conrad ] * Fix up linux-tools -> SRCPKGNAME-tools rename [ Andy Whitcroft ] * [Config] re-disable CONFIG_SOUND_OSS - LP: #1105230 [ Arend van Spriel ] * SAUCE: brcmsmac: fix tx status processing [Leann Ogasawara] * Release Tracking Bug - LP: #1105104 -- Leann Ogasawara Fri, 25 Jan 2013 11:56:30 -0800 linux (3.8.0-1.5) raring; urgency=low [Tim Gardner] * Release Tracking Bug - LP: #1101235 [ Dudley Du ] * SAUCE: Input: add support for Cypress PS/2 Trackpads - LP: #978807 [ Kamal Mostafa ] * SAUCE: Input: increase struct ps2dev cmdbuf[] to 8 bytes * SAUCE: Input: Cypress PS/2 Trackpad simulated multitouch * [Config] Add CONFIG_PS2_CYPRESS [ Tim Gardner ] * rebase to v3.8-rc4 [ Upstream Kernel Changes ] * rebase to v3.8-rc4 - LP: #1095315 - LP: #886975 - LP: #1086921 -- Leann Ogasawara Thu, 17 Jan 2013 10:50:22 -0800 linux (3.8.0-0.4) raring; urgency=low [ Leann Ogasawara ] * [Config] Update CONFIG_TOUCHSCREEN_EGALAX build annotation * [Config] Update CONFIG_IIO build annotation * [Config] Update CONFIG_TOUCHSCREEN_EETI annotation * [Config] Remove CONFIG_SPI_DW_MMIO annotation * [Config] Remove CONFIG_SPI_PL022 annotation * [Config] Update CONFIG_EZX_PCAP annotation * [Config] Update CONFIG_SENSORS_AK8975 annotation * [Config] Disable CONFIG_DRM_MGAG200 - LP: #1042903 -- Leann Ogasawara Mon, 14 Jan 2013 10:01:50 -0800 linux (3.8.0-0.3) raring; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: (no-up) trace: add trace events for open(), exec() and uselib()" [ Scott James Remnant ] * SAUCE: (no-up) trace: add trace events for open(), exec() and uselib() (for v3.7+) - LP: #1085766, #462111 -- Andy Whitcroft Fri, 11 Jan 2013 16:57:27 +0000 linux (3.8.0-0.2) raring; urgency=low [ Tim Gardner ] * [packaging] Add macro to selectively disable building perf * [packaging] Cannot depend on universe package libaudit-dev -- Tim Gardner Thu, 10 Jan 2013 12:43:24 -0700 linux (3.8.0-0.1) raring; urgency=low [ Upstream Kernel Changes ] * rebase to v3.8-rc3 - LP: #1096789 [ Upstream Kernel Changes ] * rebase to v3.8-rc2 - LP: #1082357 - LP: #1075882 -- Andy Whitcroft Mon, 17 Dec 2012 10:35:09 +0000 linux (3.7.0-7.15) raring; urgency=low [ Chris J Arges ] * SAUCE: add eeprom_bad_csum_allow module parameter - LP: #1070182 [ Leann Ogasawara ] * Add ceph to linux-image for virtual instances - LP: #1063784 [ Serge Hallyn ] * SAUCE: net: dev_change_net_namespace: send a KOBJ_REMOVED/KOBJ_ADD [ Tim Gardner ] * [Config] CONFIG_SLUB_DEBUG=y - LP: #1090308 [ Upstream Kernel Changes ] * Revert "[SCSI] sd: Implement support for WRITE SAME" - LP: #1089818 -- Leann Ogasawara Wed, 12 Dec 2012 06:50:20 -0800 linux (3.7.0-6.14) raring; urgency=low [ Andy Whitcroft ] * [Config] annotations: all new annotations scheme including defaults * [Configs] apply annotation updates to main configs (top section) [ Leann Ogasawara ] * Revert "SAUCE: include and for mmc_core arm build" * Revert "SAUCE: [arm] fixup __aeabi_uldivmod undefined build error" * Temporarily disable module check for build [ Stefan Bader ] * ubuntu: dm-raid45: Adapt to upstream interface changes * Re-enable build of dm-raid45 [ Tim Gardner ] * SAUCE: Moved scripts/fw-to-ihex.sh to debian/scripts/misc * SAUCE: ACPICA: Fix ACPI mutex object allocation memory leak on error * SAUCE: drm: Fix possible EDID memory allocation oops * SAUCE: ttm: Fix possible _manager memory allocation oops * SAUCE: iwlwifi: iwlagn_request_scan: Fix check for priv->scan_request * SAUCE: i915: intel_set_mode: Reduce stack allocation from 500 bytes to 2 pointers [ Tomas Hozza ] * SAUCE: tools: hv: Netlink source address validation allows DoS - LP: #1084777 - CVE-2012-5532 [ Upstream Kernel Changes ] * rebase to v3.7 -- Leann Ogasawara Wed, 05 Dec 2012 14:11:12 -0800 linux (3.7.0-5.13) raring; urgency=low [ Lino Sanfilippo ] * SAUCE: inotify, fanotify: replace fsnotify_put_group() with fsnotify_destroy_group() - LP: #922906 * SAUCE: fsnotify: introduce fsnotify_get_group() - LP: #922906 * SAUCE: fsnotify: use reference counting for groups - LP: #922906 * SAUCE: fsnotify: take groups mark_lock before mark lock - LP: #922906 * SAUCE: fanotify: add an extra flag to mark_remove_from_mask that indicates wheather a mark should be destroyed - LP: #922906 * SAUCE: fsnotify: use a mutex instead of a spinlock to protect a groups mark list - LP: #922906 * SAUCE: fsnotify: pass group to fsnotify_destroy_mark() - LP: #922906 * SAUCE: fsnotify: introduce locked versions of fsnotify_add_mark() and fsnotify_remove_mark() - LP: #922906 * SAUCE: fsnotify: dont put marks on temporary list when clearing marks by group - LP: #922906 * SAUCE: fsnotify: change locking order - LP: #922906 [ Tim Gardner ] * [Config] CONFIG_NFC_LLCP=y * [Config] get-firmware: Filter new files through fwinfo * [Config] CONFIG_MTD_NAND_DOCG4=m for all arches * [Config] CONFIG_DRM_EXYNOS_HDMI=y * [Config] CONFIG_XEN=y for all arches * [Config] CONFIG_SND_OMAP_SOC_ZOOM2=m * [Config] CONFIG_MMC_DW_EXYNOS=m * [Config] CONFIG_GPIO_ADNP=m * [Config] find-obsolete-firmware: Use correct path * rebase to v3.7-rc8 - LP: #1084640 [ Upstream Kernel Changes ] * Revert "VFS: don't do protected {sym,hard}links by default" - LP: #1084192 -- Tim Gardner Wed, 28 Nov 2012 16:07:08 +0000 linux (3.7.0-4.12) raring; urgency=low [ Tim Gardner ] * Revert "[Config] Use -j1 for headers_install" * Revert "[Config] install-arch-headers needs a valid config" Strayed into the weeds in search of the root cause of the periodic build failure. Fixes powerpc FTBS introduced in -4.11. * [Config] hmake -j1 The kernel makefile appears to have parallel dependency problems for the install_headers target. This appears to be root cause for a periodic build failure on N-way machines. -- Leann Ogasawara Tue, 27 Nov 2012 12:33:06 -0800 linux (3.7.0-4.11) raring; urgency=low [ Tim Gardner ] * [Config] Use -j1 for headers_install Also fixes a powerpc FTBS introduced by "[Config] install-arch-headers needs a valid config". -- Tim Gardner Tue, 27 Nov 2012 10:19:30 -0700 linux (3.7.0-4.10) raring; urgency=low [ Andy Whitcroft ] * [Config] add rebuild-test support for autopkgtest - LP: #1081500 * [tests] move build tests out of the way - LP: #1081500 * [tests] add an autopkgtest rebuild test - LP: #1081500 [ Tim Gardner ] * rebase to v3.7-rc7 * SAUCE: Remove emi62 files duplicated in linux-firmware * SAUCE: Remove sb16 files duplicated in linux-firmware * SAUCE: Remove whiteheat files duplicated in linux-firmware * SAUCE: Remove yamaha files duplicated in linux-firmware * SAUCE: Remove dsp56k files used only by m68k * SAUCE: firmware: Remove last vestiges of dabusb * SAUCE: Remove vicam files duplicated in linux-firmware * [Config] install-arch-headers needs a valid config [ Upstream Kernel Changes ] * rebase to v3.7-rc7 - LP: #1076840 - LP: #1081466 -- Leann Ogasawara Wed, 21 Nov 2012 06:07:23 -0800 linux (3.7.0-3.9) raring; urgency=low [ Leann Ogasawara ] * [Config] Enable CONFIG_X86_CPUFREQ_NFORCE2=y - LP: #1079900 * Add nfsv3 to nfs-modules udeb [ Paolo Pisati ] * [Config] SND_OMAP_SOC*=y - LP: #1019321 [ Stefan Bader ] * SAUCE: (no-up) xen/netfront: handle compound page fragments on transmit - LP: #1078926 [ Tim Gardner ] * Revert "SAUCE: SECCOMP: audit: always report seccomp violations" - LP: #1079469 * Revert "SAUCE: omap3 clocks .dev_id = NULL" * rebase to v3.7-rc6 * SAUCE: script to detect obsolete firmware * SAUCE: Remove yam files duplicated in linux-firmware * SAUCE: Remove tehuti files duplicated in linux-firmware * SAUCE: Remove matrox files duplicated in linux-firmware * SAUCE: Remove cxgb3 files duplicated in linux-firmware * SAUCE: Remove r128 files duplicated in linux-firmware * SAUCE: Remove acenic files duplicated in linux-firmware * SAUCE: Remove keyspan files duplicated in linux-firmware * SAUCE: Remove sun files duplicated in linux-firmware * SAUCE: Remove radeon files duplicated in linux-firmware * SAUCE: Update bnx2x firmware to 7.8.2.0 * [Config] generic.inclusion-list: econet has disappeared [ Upstream Kernel Changes ] * seccomp: forcing auditing of kill condition - LP: #1079469 * rebase to v3.7-rc6 -- Leann Ogasawara Tue, 20 Nov 2012 12:28:55 -0800 linux (3.7.0-2.8) raring; urgency=low [ Andy Whitcroft ] * Revert "overlayfs: disable until FTBS is fixed" * Revert "ubuntu: overlayfs" * Revert "ubuntu: AUFS" * ubuntu: overlayfs -- overlayfs: add statfs support * ubuntu: overlayfs -- ovl: switch to __inode_permission() * ubuntu: overlayfs -- overlayfs: copy up i_uid/i_gid from the underlying inode - LP: #944386 * ubuntu: AUFS (no-squash): basic framework and update machinary * ubuntu: AUFS (no-squash) -- aufs3-base.patch * ubuntu: AUFS (no-squash) -- aufs3-standalone.patch * ubuntu: AUFS: aufs-update -- follow the uapi header changes * ubuntu: AUFS -- update to f2873474324d0a31af4340554b9715f51331bc7f * ubuntu: AUFS (no-squash) -- reenable - LP: #1079193 [ Erez Zadok ] * ubuntu: overlayfs -- overlayfs: implement show_options [ Miklos Szeredi ] * ubuntu: overlayfs -- vfs: add i_op->dentry_open() * ubuntu: overlayfs -- vfs: export do_splice_direct() to modules * ubuntu: overlayfs -- vfs: introduce clone_private_mount() * ubuntu: overlayfs -- overlay filesystem * ubuntu: overlayfs -- fs: limit filesystem stacking depth * ubuntu: overlayfs -- vfs: export __inode_permission() to modules [ Neil Brown ] * ubuntu: overlayfs -- overlay: overlay filesystem documentation [ Robin Dong ] * ubuntu: overlayfs -- overlayfs: fix possible leak in ovl_new_inode * ubuntu: overlayfs -- overlayfs: create new inode in ovl_link -- Andy Whitcroft Thu, 15 Nov 2012 13:35:12 +0000 linux (3.7.0-1.7) raring; urgency=low [ Tim Gardner ] * [Config] Drop dependency on libaudit-dev Its a universe package which causes an FTBS on the builders. libaudit-dev is not strictly required for the perf tools build. -- Tim Gardner Wed, 14 Nov 2012 10:08:13 -0700 linux (3.7.0-1.6) raring; urgency=low [ Andy Whitcroft ] * [Config] enforce -- switch CONFIG_NVRAM to more readable form * [Config] better encode the CONFIG_NVRAM constaint * enforcer -- fix debugging output [ Ben Collins ] * [Config] Add custom_override rule to allow for alternate kernel file/install * [Config] Use SRCPKGNAME as prefix for indep linux headers package [ Tim Gardner ] * [Config] Dropped armel * Drop highbank from ABI fetch list * [Config] Use dh_prep instead of 'dh_clean -k' * [Config] Build depend on libaudit-dev, libunwind8-dev for tools * [Config] Document binary-indep dependency chain * rebase to v3.7-rc5 [ Upstream Kernel Changes ] * rebase to v3.7-rc5 -- Tim Gardner Tue, 13 Nov 2012 07:13:37 -0500 linux (3.7.0-0.5) raring; urgency=low [ Tim Gardner ] * [Config] CONFIG_AMD_IOMMU_V2=m - LP: #1071520 * [Config] CONFIG_MTD_ONENAND_SIM=n for armel Fixes FTBS -- Tim Gardner Thu, 08 Nov 2012 15:45:39 -0500 linux (3.7.0-0.4) raring; urgency=low [ Ben Collins ] * [Config] Update enforce rule for CONFIG_NVRAM to better suit flavours [ Tim Gardner ] * [Config] do_tools=false for arm -- Tim Gardner Thu, 08 Nov 2012 05:39:51 -0700 linux (3.7.0-0.3) raring; urgency=low [ Tim Gardner ] * [Config] CONFIG_DRM_EXYNOS_HDMI=n for armhf * [Config] CONFIG_MTD_NAND_DOCG4=n for armel/armhf * [Config] Drop highbank harder -- Tim Gardner Wed, 07 Nov 2012 18:11:45 +0000 linux (3.7.0-0.2) raring; urgency=low [ Andy Whitcroft ] * [Config] add fs/udf to linux-image to support DVD/CD formats in virtual instances - LP: #1066921 * [Config] drop highbank builds [ Jeremy Kerr ] * SAUCE: efivarfs: Implement exclusive access for {get, set}_variable - LP: #1063061 [ Leann Ogasawara ] * Reinstate dropped.txt from Ubuntu-3.7.0-0.1-rc1 [ Tim Gardner ] * [Config] Dropped powerpc/ppc64 in favour of the community kernel * [Config] CONFIG_MODULE_SIG=y for amd64,i386, and highbank * rebase to v3.7-rc4 * SAUCE: MODSIGN: Emit error for incorrectly signed module [ Upstream Kernel Changes ] * rebase to v3.7-rc4 -- Tim Gardner Mon, 05 Nov 2012 05:35:41 -0700 linux (3.7.0-0.1) raring; urgency=low [ Upstream Kernel Changes ] * rebase to v3.7-rc3 - LP: #1056078 [ Upstream Kernel Changes ] * rebase to v3.7-rc2 - LP: #1060729 - LP: #1059523 - LP: #1006690 - LP: #1049623 - LP: #1046512 - LP: #1052499 - LP: #1037642 - LP: #559939 - LP: #1052460 - LP: #939161 - LP: #1046734 -- Tim Gardner Tue, 02 Oct 2012 08:13:07 -0600 linux (3.6.0-0.1) UNRELEASED; urgency=low [ Upstream Kernel Changes ] * rebase to v3.6 [ Upstream Kernel Changes ] * rebase to v3.6-rc7 [ Upstream Kernel Changes ] * rebase to v3.6-rc6 - LP: #1000424 [ Upstream Kernel Changes ] * rebase to v3.6-rc5 - LP: #1040077 [ Upstream Kernel Changes ] * rebase to v3.6-rc4 [ Upstream Kernel Changes ] * rebase to v3.6-rc3 - LP: #1038651 - LP: #1034779 -- Leann Ogasawara Tue, 24 Jul 2012 06:37:09 -0700 linux (3.5.0-6.6) quantal-proposed; urgency=low [ Andy Whitcroft ] * [Config] CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION enable IPv6 experimental features * SAUCE: highbank -- export clock functions for modules * [Config] highbank -- reenable CONFIG_TOUCHSCREEN_W90X900 * [Config] highbank -- renenable CONFIG_SERIO_AMBAKMI * [Config] highbank -- reenable CONFIG_RFKILL_GPIO * [Config] highbank -- reenable CONFIG_MMC_SDHCI_PXAV3 * [Config] highbank -- reenable CONFIG_MMC_SDHCI_PXAV3 * [Config] highbank -- reenable CONFIG_KEYBOARD_SAMSUNG * [Config] highbank -- reenable CONFIG_FB_ARMCLCD * [Config] highbank -- reenable CONFIG_DW_DMAC * [Config] highbank -- reenable CONFIG_USB_R8A66597_HCD * [Config] highbank -- reenable CONFIG_USB_MV_UDC * [Config] highbank -- reenable CONFIG_USB_DWC3 * [Config] highbank -- reenable CONFIG_SATA_MV * [Config] highbank -- reenable CONFIG_PATA_ARASAN_CF * [Config] highbank -- CONFIG_CAN_C_CAN_PLATFORM * [Config] highbank -- reenable CONFIG_MMC_ARMMMCI * [Config] highbank -- reenable CONFIG_SERIAL_AMBA_PL010 * [Config] highbank -- reenable CONFIG_ATMEL_PWM * [Config] highbank -- enable CONFIG_CHECKPOINT_RESTORE * [Config] highbank -- enable CONFIG_EXPERT * [Config] highbank -- enable CONFIG_CHECKPOINT_RESTORE * [Config] enable CONFIG_USB_DYNAMIC_MINORS * [Config] enable CONFIG_USB_EHCI_TT_NEWSCHED * [Config] enable CONFIG_USB_ETH_EEM * [Config] enable CONFIG_USB_HCD_BCMA/CONFIG_USB_HCD_SSB * [Config] disable CONFIG_USB_M66592 * [Config] enable CONFIG_USB_NET2272 * [Config] enable CONFIG_USB_R8A66597 * [Config] annotate: CONFIG_USB_OMAP not required for our h/w * [Config] set CONFIG_USB_MUSB_HDRC=m for omap * [Config] annotate: CONFIG_USB_G_MULTI fix rule * [Config] CONFIG_USB_GPIO_VBUS=m for OMAP * [Config] Enable CONFIG_DRM_AST/_CIRRUS_QEMU/_MGAG200 * [Config] sync configuration armhf omap -> armel omap * [Config] annotate: CONFIG_IIO triggers build failures on OMAP4 * [Config] disable CONFIG_OMAP_IOVMM is deprecated [ Bryan Wu ] * [Config] change default IO scheduler from CFQ to Deadline [ Leann Ogasawara ] * Revert "[Config] Temporarily disable CONFIG_MV643XX_ETH on powerpc" * [Config] Disable CONFIG_MOUSE_INPORT [ Tim Gardner ] * SAUCE: firmware: Update bnx2x to current firmware version 7.2.51 * [Config] Add bnx2x firmware to nic-modules udeb * SAUCE: Add script to convert firmware to ihex format * SAUCE: firmware: Upgrade bnx2 to current versions * [Config] Add tigon firmware to nic-modules udeb * [Config] CONFIG_EARLY_PRINTK_DBGP=y - LP: #1026761 * SAUCE: Remove redundant cis firmware * SAUCE: Remove redundant emi26 firmware * SAUCE: Remove redundant ttusb-budget firmware * SAUCE: Remove redundant sun/cassini firmware * SAUCE: Remove redundant ositech/Xilinx7OD firmware * SAUCE: Remove redundant 3com/typhoon.bin firmware * SAUCE: Remove redundant yamaha/ds1 firmware * SAUCE: Remove redundant keyspan_pda firmware * rebase to v3.5 [ Upstream Kernel Changes ] * rebase to v3.5 - LP: #1027828 -- Leann Ogasawara Mon, 23 Jul 2012 05:57:04 -0700 linux (3.5.0-5.5) quantal-proposed; urgency=low [ Andy Whitcroft ] * [Config] annotations: initial import of configuration annotations [ Bryan Wu ] * [Config] enforcer -- add CONFIG_I2C_DESIGNWARE_PLATFORM enforce checker [ Leann Ogasawara ] * Rebase to v3.5-rc7 [ Manoj Iyer ] * SAUCE: Bluetooth: btusb: Add vendor specific ID (0a5c:21f4) BCM20702A0 - LP: #1010281 [ Tim Gardner ] * [Config] enable CONFIG_I2C_HELPER_AUTO for all flavours as policy expects * [Config] CONFIG_I2O_CONFIG_OLD_IOCTL=n * [Config] CONFIG_BRIDGE_EBT_ULOG=n * [Config] CONFIG_IP_NF_QUEUE=n * [Config] CONFIG_MTD_DOC2000=n * [Config] CONFIG_PRINT_QUOTA_WARNING=n * [Config] CONFIG_PRISM54=n * [Config] CONFIG_SCx200_I2C=n * [Config] CONFIG_USB_ANNOUNCE_NEW_DEVICES=y [ Upstream Kernel Changes ] * rebase to v3.5-rc7 -- Leann Ogasawara Mon, 16 Jul 2012 15:38:41 -0700 linux (3.5.0-4.4) quantal-proposed; urgency=low [ Andy Whitcroft ] * [Packaging] getabis should be extracting all packages - LP: #1021174 * [Config] getabis -- series uses linux-image-extra - LP: #1021174 * rebase to v3.5-rc6 [ Bryan Wu ] * [Config] built-in CONFIG_MICREL_PHY as other PHY drivers for all flavours * [Config] sync CONFIG_MOUSE_PS2_ config for all flavours [ Leann Ogasawara ] * [Config] Enable CONFIG_RT2800USB_RT35XX and CONFIG_RT2800USB_RT53XX - LP: #1019561 [ Paolo Pisati ] * [Config] SND_OMAP_SOC, SND_OMAP_SOC_MCBSP and SND_OMAP_SOC_OMAP3_BEAGLE =y - LP: #1019321 [ Stefan Bader ] * SAUCE: (pre-up) net: dont use __netdev_alloc_skb for bounce buffer - LP: #1018456 * (config) Disable ACPI_PROCFS_POWER [ Tim Gardner ] * [Config] CONFIG_ACPI_BGRT=y * Extract firmware module info during getabi - LP: #1021174 [ Upstream Kernel Changes ] * rebase to v3.5-rc6 -- Leann Ogasawara Mon, 09 Jul 2012 08:50:20 -0700 linux (3.5.0-3.3) quantal-proposed; urgency=low [ Andy Whitcroft ] * [Config] enable CONFIG_MEMTEST=y - LP: #1004535 * [Config] config-check: add support for a cut operation * [Config] enforcer -- switch to cut where appropriate [ Leann Ogasawara ] * Rebase to v3.5-rc5 * [Config] Updateconfigs after rebase to v3.5-rc5 [ Luis Henriques ] * SAUCE: ocfs2: Fix NULL pointer dereferrence in __ocfs2_change_file_space - LP: #1006012 [ Seth Forshee ] * SAUCE: (drop after 3.5) drm/i915: ignore pipe select bit when checking for LVDS register initialization - LP: #1012800 [ Upstream Kernel Changes ] * rebase to v3.5-rc5 - LP: #1013183 - LP: #1017017 - LP: #884652 -- Leann Ogasawara Mon, 02 Jul 2012 06:41:58 -0700 linux (3.5.0-2.2) quantal-proposed; urgency=low [ Andy Whitcroft ] * rebase to v3.5-rc4 [ Arend van Spriel ] * SAUCE: (drop after 3.5) brcmsmac: fix NULL pointer crash in brcms_c_regd_init() - LP: #950320 [ Bryan Wu ] * [Config] Sync CONFIG_CGROUP_MEM_RES_CTLR_SWAP for ARM [ Chris J Arges ] * PACKAGING: add .gnu_debuglink sections to .ko files - LP: #669641 [ Leann Ogasawara ] * d-i: Add hid-generic to input-modules - LP: #1017879 [ Ming Lei ] * SAUCE: Revert "mmc: omap_hsmmc: Enable Auto CMD12" - LP: #1017717, #225 [ Paolo Pisati ] * SAUCE: Revert "Fix OMAP EHCI suspend/resume failure (i693)" - LP: #1017718 * [Config] Disable generic USB_EHCI_HCD_PLATFORM on omap3 [ Seth Forshee ] * SAUCE: (drop after 3.5) brcm80211: smac: don't set up tx power limits during initialization - LP: #950320 * SAUCE: (drop after 3.5) brcm80211: smac: always set channel specified by mac80211 - LP: #950320 * SAUCE: (drop after 3.5) brcm80211: smac: remove unused code for 40MHz channels - LP: #950320 * SAUCE: (drop after 3.5) brcm80211: smac: clean up channel.c - LP: #950320 * SAUCE: (drop after 3.5) brcm80211: smac: inform mac80211 of the X2 regulatory domain - LP: #950320 * SAUCE: (drop after 3.5) brcm80211: smac: enable/disable radio on regulatory updates - LP: #950320 * SAUCE: (drop after 3.5) brcm80211: smac: use mac80211 channel data for tx power limits - LP: #950320 * SAUCE: (drop after 3.5) brcm80211: smac: don't validate channels against internal regulatory data - LP: #950320 * SAUCE: (drop after 3.5) brcm80211: smac: use current regulatory domain when checking whether OFDM is allowed - LP: #950320 [ Tim Gardner ] * [Config] Enable CONFIG_CGROUPS for highbank - LP: #1014692 * [Config] FB_OMAP*=y and PANEL_TFP410=y [ Upstream Kernel Changes ] * rebase to v3.5-rc4 -- Leann Ogasawara Tue, 26 Jun 2012 06:21:05 -0700 linux (3.5.0-1.1) quantal-proposed; urgency=low [ Andy Whitcroft ] * [Config] highbank -- enable CONFIG_RFKILL=y and CONFIG_CAN=m [ Leann Ogasawara ] * Rebase to v3.5-rc1 * [Config] Remove USB_DEVICEFS from the config enforcer * [Config] Updateconfigs after rebase to v3.5-rc1 * [Config] Temporarily disable CONFIG_MACH_NOKIA_RX51 on arm * [Config] Temporarily disable CONFIG_TOUCHSCREEN_EETI on arm * [Config] Temporarily disable CONFIG_TOUCHSCREEN_EGALAX on arm * [Config] Temporarily disable CONFIG_EZX_PCAP on arm * [Config] Temporarily disable CONFIG_LIS3L02DQ on arm * [Config] Temporarily disable CONFIG_TI_CPSW on arm * [Config] Temporarily disable CONFIG_GPIO_EM on arm * [Config] Temporarily disable CONFIG_SERIAL_8250_EM on armhf * [Config] Temporarily disable CONFIG_STMMAC_ETH on armhf * [Config] Temporarily disable CONFIG_HW_RANDOM_ATMEL on armhf * Rebase to v3.5-rc2 * [Config] Updateconfigs after rebase to v3.5-rc2 * [Config] Temporarily disable CONFIG_MV643XX_ETH on powerpc * Rebase to v3.5-rc3 * [Config] Updateconfigs after rebase to v3.5-rc3 [ Paul Mundt ] * SAUCE: fix bug.h's inclusion of kernel.h [ Stefan Bader ] * SAUCE: Fix compile failures of dm-raid45 * [Config] Enable dm-raid45 * Move dependency on crda to extra package - LP: #657901 * SAUCE: Mask CR4 writes on older Xen hypervisors [ Upstream Kernel Changes ] * rebase to v3.5-rc3 - LP: #993162 - LP: #925577 * rebase to v3.5-rc2 * rebase to v3.5-rc1 - LP: #955892 - LP: #978038 - LP: #987371 - LP: #929545 - LP: #942316 - LP: #903853 -- Leann Ogasawara Fri, 08 Jun 2012 14:28:46 -0700 linux (3.4.0-5.11) quantal-proposed; urgency=low [ Leann Ogasawara ] * [Config] Disable CONFIG_ARM_LPAE - LP: #1009061 [ Oleksij Rempel ] * SAUCE: b43: do not call ieee80211_unregister_hw if we are not registred - LP: #1008905 [ Paolo Pisati ] * [Config] omap3: MFD_OMAP_USB_HOST is usb host in omap2+. - LP: #1009061 -- Leann Ogasawara Tue, 05 Jun 2012 08:06:28 -0700 linux (3.4.0-4.10) quantal; urgency=low [ Leann Ogasawara ] * Temporarily disable ABI and module check -- Leann Ogasawara Mon, 04 Jun 2012 20:27:31 -0700 linux (3.4.0-4.9) quantal; urgency=low [ Andy Whitcroft ] * [Config] fix config split to avoid the shared config * [Config] updateconfigs following split config fix * [Config] linux-image-extras needs full postinst * [Config] CONFIG_BLK_DEV_NVME commonise across architectures * [Config] CONFIG_HP_WATCHDOG enable as module * [Config] CONFIG_PDC_ADMA is not boot essential * [Config] CONFIG_XEN_ACPI_PROCESSOR should be enabled on x86 * [Config] CONFIG_VT6655/CONFIG_VT6656=m * [Config] CONFIG_TRANZPORT=m commonise * [Config] CONFIG_R3964=m commonise * [Config] CONFIG_SCSI_DH=m commonise * [Config] CONFIG_SCSI_IBMVSCSIS=m commonise * [Config] CONFIG_AMD_PHY=y phys are not autoloadable * [Config] CONFIG_SCSI_QLA_ISCSI=m commonise * [Config] CONFIG_SCSI_SPI_ATTR=m commonise * [Config] CONFIG_USB_SN9C102 is deprecated disable * [Config] CONFIG_USB_SI470X=m commonise * [Config] CONFIG_USB_ET61X251=m commonise * [Config] CONFIG_RTS_PSTOR=m commonise * [Config] CONFIG_SCANLOG=m commonise * [Config] CONFIG_SCSI_SYM53C8XX_2=m commonise * [Config] CONFIG_SM_FTL=m commonise * [Config] CONFIG_SOLO6X10=m commonise * [Config] CONFIG_SND_PCM_OSS=n using pulseaudio emulation instead * [Config] CONFIG_SPI_DESIGNWARE=m commonise * [Config] CONFIG_SPI_SPIDEV=m commonise * [Config] CONFIG_TABLET_USB_WACOM=m commonise * [Config] CONFIG_TPS65010=m commonise * [Config] CONFIG_STE10XP=y commonise * [Config] CONFIG_X25_ASY=m commonise * [Config] CONFIG_USB_MON=m commonise * [Config] CONFIG_VME_BUS=m commonise * [Config] CONFIG_W35UND=m commonise * [Config] -CONFIG_TCG_TPM=y commonise * [Config] highbank -- commonise filesystems * [Config] highbank -- commonise subsystems * [Config] highbank -- commonise network protocols * [Config] highbank -- commonise input drivers * [Config] highbank -- commonise CRYPTO options * [Config] highbank -- commonise HID options * [Config] highbank -- commonise sensors options * [Config] highbank -- commonise EXPORTFS/FHANDLE * [Config] highbank -- commonise CONFIG_CRYPTO_LZO * [Config] highbank -- commonise ENCRYPTED_KEYS * [Config] highbank -- commonise CONFIG_ATALK * [Config] highbank -- commonise INET/INET6 * [Config] highbank -- commonise NLS * [Config] highbank -- commonise BLK/CHR * [Config] highbank -- CONFIG_EXT2_FS=y boot essential on highbank * [Config] highbank -- commonise INET/INET6 part 2 * [Config] highbank -- commonise PHY settings * [Config] highbank -- commonise CRC settings * [Config] highbank -- commonise BINFMT settings * [Config] highbank -- commonise DM settings * [Config] highbank -- commonise RTC_DRV settings * [Config] highbank -- commonise KEYBOARD/MOUSE settings * [Config] highbank -- commonise USB settings * [Config] highbank -- commonise GPIO settings * [Config] highbank -- commonise I2C settings * [Config] highbank -- commonise numerous subsystem selectors * [Config] highbank -- commonise A-C modules missmatches * [Config] highbank -- commonise D-F modules missmatches * [Config] CONFIG_AUDIT_LOGINUID_IMMUTABLE incompatible with upstart * [Config] highbank -- commonise G-I modules missmatches * [Config] highbank -- commonise J-L modules missmatches * [Config] highbank -- commonise M modules missmatches * [Config] highbank -- commonise N-P modules missmatches * [Config] highbank -- commonise Q-R modules missmatches * [Config] highbank -- commonise S modules missmatches -- part 1 * [Config] highbank -- commonise S modules missmatches -- part 2 * [Config] highbank -- commonise T modules missmatches * [Config] highbank -- commonise U-Z modules missmatches [ Ike Panhc ] * [Config] add highbank flavour - LP: #1000831 [ Mark Langsdorf ] * SAUCE: arm highbank: add support for pl320-ipc driver - LP: #1000831 [ Rob Herring ] * SAUCE: input: add a key driver for highbank - LP: #1000831 * SAUCE: ARM: highbank: Add smc calls to enable/disable the L2 - LP: #1000831 * SAUCE: force DMA buffers to non-bufferable on highbank - LP: #1000831 * SAUCE: net: calxedaxgmac: fix net timeout recovery - LP: #1000831 [ Tim Gardner ] * [Config] CONFIG_IWLWIFI_EXPERIMENTAL_MFP=n * [Config] CONFIG_PCI_REALLOC_ENABLE_AUTO=y * [Config] CONFIG_CIFS_EXPERIMENTAL has disappeared * [Config] Homogenize CIFS configs across all arches * [Config] armhf should not be skipabi or skipmodules - LP: #1006913 -- Leann Ogasawara Mon, 04 Jun 2012 05:52:49 -0700 linux (3.4.0-3.8) quantal; urgency=low [ Andy Whitcroft ] * [Config] include include/generated/compile.h - LP: #942569 * [Config] fix up postinst to ensure we know which error is which - LP: #1002388 [ Herton Ronaldo Krzesinski ] * SAUCE: async_populate_rootfs: fix build warnings - LP: #1003417 [ John Johansen ] * Revert "SAUCE: AppArmor: Add the ability to mediate mount" * SAUCE: apparmor: Add the ability to mediate mount * SAUCE: AppArmor: basic networking rules * SAUCE: apparmor: fix profile lookup for unconfined - LP: #978038, #987371 * SAUCE: apparmor: fix long path failure due to disconnected path - LP: #955892 [ Mario Limonciello ] * SAUCE: dell-laptop: rfkill blacklist Dell XPS 13z, 15 - LP: #901410 [ Stefan Bader ] * (config) Built-in xen-acpi-processor [ Tim Gardner ] * [Config] CONFIG_NET_DSA=m - LP: #1004148 * [Config] Ensure CONFIG_XEN_ACPI_PROCESSOR=y for amd64 -- Leann Ogasawara Fri, 25 May 2012 11:38:33 -0700 linux (3.4.0-3.7) quantal; urgency=low [ Andy Whitcroft ] * [Config] drop the virtual flavour in favour of a split generic et al * [Config] enforcer -- drop IDLE enforcement * [Config] enable CONFIG_SCSI_VIRTIO=m for amd64 * [Config] updateconfigs following removal of -virtual [ Leann Ogasawara ] * Rebase to v3.4 [ Seth Forshee ] * [Config] disable CONFIG_B43_BCMA_EXTRA [ Tim Gardner ] * [Config] Check for extras when building udebs * [Config] Collapsed generic-pae into generic [i386] [ Upstream Kernel Changes ] * rebase to v3.4 -- Leann Ogasawara Mon, 21 May 2012 07:23:47 -0700 linux (3.4.0-2.6) quantal; urgency=low [ Andy Whitcroft ] * Revert "ubuntu: overlayfs -- overlayfs: update touch_atime() usage" * Revert "ubuntu: overlayfs -- overlayfs: switch from d_alloc_root() to d_make_root()" * Revert "ubuntu: overlayfs -- overlayfs: follow header cleanup" * Revert "ubuntu: overlayfs -- overlayfs: apply device cgroup and security permissions to overlay files" * Revert "ubuntu: overlayfs -- fs: limit filesystem stacking depth" * Revert "ubuntu: overlayfs -- overlay: overlay filesystem documentation" * Revert "ubuntu: overlayfs -- overlayfs: implement show_options" * Revert "ubuntu: overlayfs -- overlayfs: add statfs support" * Revert "ubuntu: overlayfs -- overlay filesystem" * Revert "ubuntu: overlayfs -- vfs: introduce clone_private_mount()" * Revert "ubuntu: overlayfs -- vfs: export do_splice_direct() to modules" * Revert "ubuntu: overlayfs -- vfs: add i_op->open()" * Revert "ubuntu: overlayfs -- vfs: pass struct path to __dentry_open()" * ubuntu: overlayfs -- overlayfs: add statfs support * ubuntu: overlayfs -- inode_only_permission: export inode level permissions checks * ubuntu: overlayfs -- overlayfs: switch to use inode_only_permissions [ Erez Zadok ] * ubuntu: overlayfs -- overlayfs: implement show_options [ Miklos Szeredi ] * ubuntu: overlayfs -- vfs: pass struct path to __dentry_open() * ubuntu: overlayfs -- vfs: add i_op->open() * ubuntu: overlayfs -- vfs: export do_splice_direct() to modules * ubuntu: overlayfs -- vfs: introduce clone_private_mount() * ubuntu: overlayfs -- overlay filesystem * ubuntu: overlayfs -- fs: limit filesystem stacking depth [ Neil Brown ] * ubuntu: overlayfs -- overlay: overlay filesystem documentation [ Robin Dong ] * ubuntu: overlayfs -- overlayfs: fix possible leak in ovl_new_inode * ubuntu: overlayfs -- overlayfs: create new inode in ovl_link [ Tim Gardner ] * [Config] perarch and indep tools builds need separate build directories * Prevent upgrading a non-PAE CPU * perf is not parallel build safe -- Leann Ogasawara Wed, 16 May 2012 08:43:18 -0700 linux (3.4.0-2.5) quantal; urgency=low [ Andy Whitcroft ] * [Config] perarch and indep tools builds need separate build directories [ Tim Gardner ] * Prevent upgrading a non-PAE CPU * [Config] build debug * [Config] perf tools are not parallel build safe -- Leann Ogasawara Tue, 15 May 2012 11:37:53 -0700 linux (3.4.0-2.4) quantal; urgency=low [ Leann Ogasawara ] * Revert "SAUCE: fsam7400: use UMH_WAIT_PROC consistently" * Revert "ubuntu: fsam7400 select CHECK_SIGNATURE and depend on X86" * Revert "ubuntu: fsam7400: Depend on CHECK_SIGNATURE" * Revert "ubuntu: fsam7400 -- Cleanup Makefile" * Revert "ubuntu: fsam7400 -- kill switch for Fujitsu Siemens Amilo M 7400" * Revert "ubuntu: omnibook: fix source file newline" * Revert "ubuntu: omnibook -- update BOM" * Revert "SAUCE: Make CONFIG_{OMNIBOOK, AVERATEC_5100P, PACKARDBELL_E5} depend on X86" * Revert "ubuntu: omnibook -- Added missing BOM file" * Revert "ubuntu: omnibook -- support Toshiba (HP) netbooks" * Revert "ubuntu: nx-emu - i386: mmap randomization for executable mappings" * Revert "SAUCE: disable_nx should not be in __cpuinitdata section for X86_32" * Revert "ubuntu: nx-emu - i386: NX emulation" * Revert "ubuntu: rfkill drivers -- version 1.3" * Temporarily disable module check * [Config] Remove CONFIG_FSAM7400 * [Config] Remove CONFIG_OMNIBOOK * [Config] Update configs * Rebase to v3.4-rc7 * SAUCE: genirq: export handle_edge_irq() and irq_to_desc() [ Tim Gardner ] * Updated generic-pae description * Rebase to v3.4-rc6 * install-tools depends on build targets [ Upstream Kernel Changes ] * kconfig: in debug mode some 0 length message prints occur * rebase to v3.4-rc7 * rebase to v3.3-rc6 -- Leann Ogasawara Mon, 14 May 2012 08:22:56 -0700 linux (3.4.0-1.3) quantal; urgency=low [ Andy Whitcroft ] * [Config] control.stub is an intermediate product not a dependancy - LP: #992414 [ Leann Ogasawara ] * remove i386 generic from getabis [ Upstream Kernel Changes ] * (pre-stable) b43: only reload config after successful initialization - LP: #950295 -- Leann Ogasawara Wed, 02 May 2012 09:48:14 -0700 linux (3.4.0-1.2) quantal; urgency=low [ Andy Whitcroft ] * [Config] add build depends for flex, bison and pkg-config -- Andy Whitcroft Tue, 01 May 2012 13:15:41 +0100 linux (3.4.0-1.1) quantal; urgency=low [ Andy Whitcroft ] * ubuntu: overlayfs -- overlayfs: apply device cgroup and security permissions to overlay files - LP: #915941, #918212 - CVE-2012-0055 [ Leann Ogasawara ] * Open Q * Rebase to v3.4-rc5 * [Config] Temporarily disable CONFIG_TOUCHSCREEN_EETI on arm * [Config] Temporarily disable CONFIG_TOUCHSCREEN_EGALAX on arm * [Config] Temporarily disable CONFIG_EZX_PCAP on arm * [Config] Temporarily disable CONFIG_MFD_OMAP_USB_HOST on arm * [Config] Temporarily disable CONFIG_LIS3L02DQ on arm * [Config] Temporarily disable CONFIG_USB_EHCI_HCD_PLATFORM on arm * [Config] Temporarily disable CONFIG_TI_CPSW on arm * [Config] Temporarily disable CONFIG_AX88796 on arm [ Upstream Kernel Changes ] * vfs: pass struct path to __dentry_open() * vfs: add i_op->open() * vfs: export do_splice_direct() to modules * vfs: introduce clone_private_mount() * overlay filesystem * overlayfs: add statfs support * overlayfs: implement show_options * overlay: overlay filesystem documentation * fs: limit filesystem stacking depth * overlayfs: follow header cleanup * overlayfs: switch from d_alloc_root() to d_make_root() * overlayfs: update touch_atime() usage * rebase to v3.4-rc5 - LP: #950490 * rebase to v3.4-rc4 * rebase to v3.4-rc3 * rebase to v3.4-rc2 * rebase to v3.4-rc1 * rebase to v3.3 * rebase to v3.3-rc7 * rebase to v3.3-rc6 * rebase to v3.3-rc5 * rebase to v3.3-rc4 - LP: #900802 - LP: #930842 * rebase to v3.3-rc3 - LP: #924320 - LP: #923316 - LP: #923409 - LP: #918254 * rebase to v3.3-rc2 * rebase to v3.3-rc1 - LP: #795823 - LP: #909419 - LP: #910792 - LP: #878701 - LP: #724831 -- Leann Ogasawara Wed, 25 Jan 2012 06:50:04 -0800 linux (3.2.0-10.18) precise; urgency=low [ Tim Gardner ] * SAUCE: ecryptfs: Print inode on metadata error [ Upstream Kernel Changes ] * Revert "proc: enable writing to /proc/pid/mem" - LP: #919115 - CVE-2012-0056 * (pre-stable) ALSA: HDA: Use LPIB position fix for Macbook Pro 7, 1 - LP: #909419 -- Andy Whitcroft Tue, 24 Jan 2012 10:15:12 +0000 linux (3.2.0-10.17) precise; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: overlayfs -- fs: limit filesystem stacking depth" * Revert "SAUCE: overlayfs -- overlay: overlay filesystem documentation" * Revert "SAUCE: overlayfs -- overlayfs: implement show_options" * Revert "SAUCE: overlayfs -- overlayfs: add statfs support" * Revert "SAUCE: overlayfs -- overlay filesystem" * Revert "SAUCE: overlayfs -- vfs: introduce clone_private_mount()" * Revert "SAUCE: overlayfs -- vfs: export do_splice_direct() to modules" * Revert "SAUCE: overlayfs -- vfs: add i_op->open()" * ensure debian/ is not excluded from git by default * add new scripting to handle buglinks in rebases * ubuntu: overlayfs -- overlayfs: add statfs support * ubuntu: overlayfs -- overlayfs: apply device cgroup and security permissions to overlay files - LP: #915941, #918212 - CVE-2012-0055 [ Erez Zadok ] * ubuntu: overlayfs -- overlayfs: implement show_options [ Leann Ogasawara ] * Revert "SAUCE: dmar: disable if ricoh multifunction detected" * [Config] Disable CONFIG_INTEL_IOMMU_DEFAULT_ON - LP: #907377, #911236 * [Config] Enable CONFIG_IRQ_REMAP [ Miklos Szeredi ] * ubuntu: overlayfs -- vfs: pass struct path to __dentry_open() * ubuntu: overlayfs -- vfs: add i_op->open() * ubuntu: overlayfs -- vfs: export do_splice_direct() to modules * ubuntu: overlayfs -- vfs: introduce clone_private_mount() * ubuntu: overlayfs -- overlay filesystem * ubuntu: overlayfs -- fs: limit filesystem stacking depth [ Neil Brown ] * ubuntu: overlayfs -- overlay: overlay filesystem documentation [ Upstream Kernel Changes ] * (pre-stable) x86/PCI: amd: factor out MMCONFIG discovery - LP: #647043 * (pre-stable) PNP: work around Dell 1536/1546 BIOS MMCONFIG bug that breaks USB - LP: #647043 -- Leann Ogasawara Mon, 16 Jan 2012 07:10:08 -0800 linux (3.2.0-9.16) precise; urgency=low [ Andy Whitcroft ] * [Config] Enable numerous CONFIG_VIDEO_* cards on ARM * [Config] pull ARM sound modules =m * [Config] CONFIG_RTC_DRV_TEST is for testing only * [Config] CONFIG_USB_DUMMY_HCD is testing only * [Config] CONFIG_USB_FILE_STORAGE is deprecated [ Leann Ogasawara ] * Revert "[Config] Temporarily disable CONFIG_CAN_TI_HECC on armel" * [Config] Enable CONFIG_HW_RANDOM_PASEMI=m * [Config] Enable CONFIG_MMC_TMIO=m * [Config] Enable CONFIG_MTD_NAND_FSL_ELBC=m * [Config] Enable CONFIG_ISI=m * [Config] Enable CONFIG_MMC=y * [Config] Enable CONFIG_LIRC_PARALLEL=m * [Config] Enable CONFIG_MAC_EMUMOUSEBTN=m * [Config] Enable CONFIG_CHR_DEV_SG=y * [Config] Enable CONFIG_GPIO_PCA953X=m * [Config] Enable CONFIG_GPIO_TWL4030=m * [Config] Enable CONFIG_INET_DIAG=m * [Config] Enable CONFIG_NLS_ISO8859_1=m * [Config] Enable CONFIG_NVRAM=m * [Config] Enable CONFIG_SLIP=m * [Config] Enable CONFIG_PC300TOO=m * [Config] Enable CONFIG_TUN=y * [Config] Enable CONFIG_NET_CLS_CGROUP=m * [Config] Enable CONFIG_THERMAL=y * [Config] Enable CONFIG_PPP=y * [Config] Enable CONFIG_PCI_STUB=m * Rebase to v3.2.1 * [Config] Enable CONFIG_RTL8192E=m * [Config] Enable CONFIG_RTS5139=m [ Stefan Bader ] * [Config] Make CONFIG_VIRTIO_(NET|BLK)=y [ Upstream Kernel Changes ] * ARM: restart: add restart hook to machine_desc record * ARM: restart: allow platforms more flexibility specifying restart mode * ARM: restart: move reboot failure handing into machine_restart() * ARM: restart: remove argument to setup_mm_for_reboot() * ARM: 7159/1: OMAP: Introduce local common.h files * ARM: restart: only perform setup for restart when soft-restarting * ARM: 7189/1: OMAP3: Fix build break in cpuidle34xx.c because of irq function * ARM: idmap: populate identity map pgd at init time using .init.text * ARM: suspend: use idmap_pgd instead of suspend_pgd * ARM: proc-*.S: place cpu_reset functions into .idmap.text section * ARM: idmap: use idmap_pgd when setting up mm for reboot * ARM: head.S: only include __turn_mmu_on in the initial identity mapping * ARM: SMP: use idmap_pgd for mapping MMU enable during secondary booting * ARM: 7194/1: OMAP: Fix build after a merge between v3.2-rc4 and ARM restart changes * ARM: lib: add call_with_stack function for safely changing stack * ARM: reset: implement soft_restart for jumping to a physical address * ARM: stop: execute platform callback from cpu_stop code * ARM: kexec: use soft_restart for branching to the reboot buffer * ARM: restart: omap: use new restart hook * topdown mmap support - LP: #861296 [ Upstream Kernel Changes ] * Rebase to v3.2.1 -- Leann Ogasawara Fri, 13 Jan 2012 20:32:08 +0100 linux (3.2.0-8.15) precise; urgency=low [ Leann Ogasawara ] * [Config] Disable CONFIG_ACPI_PROCFS * Remove server from getabis * Temporarily disable module check * [Config] Disable CONFIG_MTD_TESTS * [Config] Disable CONFIG_X86_E_POWERSAVER * [Config] Set CONFIG_ARCNET=m * [Config] Enable CONFIG_ATM_DUMMY=m * [Config] Enable CONFIG_BLK_DEV_MD=y * ubuntu: fsam7400 select CHECK_SIGNATURE and depend on X86 * [Config] Enable CONFIG_BLK_DEV_SD=y * [Config] Enable CONFIG_BLK_DEV_SR=y * [Config] Enable CONFIG_BLK_DEV_UB=m * [Config] Enable CONFIG_COPS=m * [Config] Enable CONFIG_DVB_USB_EC168=m * [Config] Enable CONFIG_ENC28J60=m * [Config] Enable CONFIG_FB_UVESA=m * [Config] Enable CONFIG_FB_ATY=m * [Config] Enable CONFIG_BROADCOM_PHY=y * [Config] Enable CONFIG_CICADA_PHY=y * [Config] Enable CONFIG_DAVICOM_PHY=y * [Config] Enable CONFIG_ICPLUS_PHY=y * [Config] Enable CONFIG_LSI_ET1011C_PHY=y * [Config] Enable CONFIG_LXT_PHY=y * [Config] Enable CONFIG_MARVELL_PHY=y * [Config] Enable CONFIG_NATIONAL_PHY=y * [Config] Enable CONFIG_QSEMI_PHY=y * [Config] Enable CONFIG_SMSC_PHY=y * [Config] Enable CONFIG_VITESSE_PHY=y * Add 3w-sas to scsi-modules - LP: #776542 [ Mathieu Trudel-Lapierre ] * SAUCE: ipv6: make the net.ipv6.conf.all.use_tempaddr sysctl propagate to interface settings [ Paolo Pisati ] * Revert "SAUCE: omap3: beagle: if rev unknown, assume xM revision C" - LP: #912199 * Revert "SAUCE: omap3: beagle: detect new xM revision B" - LP: #912199 * Revert "SAUCE: omap3: beaglexm: fix DVI initialization" - LP: #912199 [ Upstream Kernel Changes ] * Bluetooth: Add support for BCM20702A0 [0a5c:21e3] - LP: #906832 -- Leann Ogasawara Fri, 06 Jan 2012 10:02:03 -0800 linux (3.2.0-8.14) precise; urgency=low [ Andy Whitcroft ] * [Config] enable CONFIG_SND_USB_6FIRE - LP: #912197 * rebase to mainline v3.2 final release * updateconfigs following rebase to v3.2 final * ubuntu: AUFS -- add BOM and automated update script * ubuntu: AUFS -- include the aufs_types.h file in linux-libc-headers - LP: #684666 * ubuntu: AUFS -- update aufs-update to track new locations of headers * ubuntu: AUFS -- clean up the aufs updater and BOM * ubuntu: AUFS -- documentation on updating aufs2 * ubuntu: AUFS -- aufs3-base.patch * ubuntu: AUFS -- aufs3-standalone.patch * ubuntu: AUFS -- fix undefined __devcgroup_inode_permission * ubuntu: AUFS -- fix undefined security_path_link * ubuntu: AUFS -- update to 4cf5db36bcd9748e8e7270022f295f84d1fc2245 * ubuntu: AUFS -- updateconfigs following update * ubuntu: AUFS -- suppress benign plink warning messages - LP: #621195 * ubuntu: AUFS -- enable in config and makefile * ubuntu: AUFS -- disable in favor of overlayfs * [Config] linux-virtual -- should include the extX modules - LP: #912308 [ Tyler Hicks ] * SAUCE: eCryptfs: Improve statfs reporting - LP: #885744 [ Upstream Kernel Changes ] * rebase to upstream v3.2 -- Leann Ogasawara Mon, 26 Dec 2011 20:24:30 -0800 linux (3.2.0-7.13) precise; urgency=low [ Upstream Kernel Changes ] * rebase to upstream 3.2-rc7 -- Leann Ogasawara Mon, 19 Dec 2011 09:14:34 -0800 linux (3.2.0-6.12) precise; urgency=low [ Upstream Kernel Changes ] * rebase to upstream v3.2-rc6 -- Leann Ogasawara Fri, 16 Dec 2011 10:19:02 -0800 linux (3.2.0-5.11) precise; urgency=low [ Andy Whitcroft ] * enforcer -- allow arch and flavour predicates to take lists * enforcer -- simplify armel/armhf specific options * enforcer -- fix incorrectly specified flavour matches [ Leann Ogasawara ] * [Config] Disable IRQ_REMAP * [Config] Enable CONFIG_SENSORS_LM95245=m * [Config] Enable CONFIG_SENSORS_MAX1668=m * [Config] Enable CONFIG_SENSORS_NTC_THERMISTOR=m * [Config] Enable CONFIG_SENSORS_MAX6639=m * [Config] Enable CONFIG_SENSORS_MAX6642=m * [Config] Enable CONFIG_SENSORS_LINEAGE=m * [Config] Enable CONFIG_CRYPTO_SALSA20=m * [Config] Enable CONFIG_PATA_TOSHIBA=m * [Config] Enable CONFIG_POHMELFS=m * [Config] Enable CONFIG_NET_PACKET_ENGINE=y * [Config] Enable CONFIG_PATA_OPTI=m * add overlayfs to virtual inclusion list - LP: #903897 * add veth to virtual inclusion list - LP: #903897 * SAUCE: resolve WARNING: at drivers/block/floppy.c:2929 do_fd_request [ Paolo Pisati ] * [Config] DEFAULT_MMAP_MIN_ADDR=32k on arm - LP: #903346 [ Tim Gardner ] * [Config] CONFIG_LOCKUP_DETECTOR=y - LP: #903615 [ Upstream Kernel Changes ] * rebase to upstream 55b02d2f -- Leann Ogasawara Mon, 12 Dec 2011 07:08:10 -0800 linux (3.2.0-4.10) precise; urgency=low [ Kyle McMartin ] * SAUCE: dmar: disable if ricoh multifunction detected - LP: #894070 [ Seth Forshee ] * SAUCE: dell-wmi: Demote unknown WMI event message to pr_debug - LP: #581312 [ Tim Gardner ] * Start new release, Bump ABI, rebase to 3.2-rc5 [ Leann Ogasawara ] * [Config] Enable CONFIG_SENSORS_AK8975=m -- Tim Gardner Sat, 10 Dec 2011 08:57:04 -0700 linux (3.2.0-3.9) precise; urgency=low [ Andy Whitcroft ] * SAUCE: ext4: correct partial write discard size calculation - LP: #894768 [ Leann Ogasawara ] * Revert "SAUCE: x86, microcode, AMD: Restrict microcode reporting" - LP: #892615 [ Matthew Garrett ] * SAUCE: pci: Rework ASPM disable code [ Upstream Kernel Changes ] * x86: Fix boot failures on older AMD CPU's - LP: #892615 * EHCI : Fix a regression in the ISO scheduler - LP: #899165 -- Leann Ogasawara Mon, 05 Dec 2011 10:37:36 -0800 linux (3.2.0-3.8) precise; urgency=low [ Andy Whitcroft ] * armhf -- add d-i configuration * armhf -- disable ABI checks for armhf * armhf -- add arch to getabis config -- Andy Whitcroft Sat, 03 Dec 2011 14:22:52 +0000 linux (3.2.0-3.7) precise; urgency=low [ Stefan Bader ] * SAUCE: x86/paravirt: PTE updates in k(un)map_atomic need to be synchronous, regardless of lazy_mmu mode - LP: #854050 [ Tim Gardner ] * rebase to v3.2-rc4 -- Leann Ogasawara Fri, 02 Dec 2011 11:53:56 -0800 linux (3.2.0-2.6) precise; urgency=low [ Andy Whitcroft ] * armhf -- fix omap flavour to build on armhf * [Config] CONFIG_PATA_MACIO=y to fix MAC qemu boot [ Borislav Petkov ] * SAUCE: x86, microcode, AMD: Restrict microcode reporting - LP: #892615 [ Colin Watson ] * Add pata_macio to pata-modules [ Tim Gardner ] * [Config] Prefer crda over wireless-crda * [Config] Fix virtual inclusion list. - LP: #897795 -- Leann Ogasawara Wed, 30 Nov 2011 06:09:35 -0800 linux (3.2.0-2.5) precise; urgency=low [ Paolo Pisati ] * [Config] PANEL_DVI=y -- Leann Ogasawara Mon, 28 Nov 2011 09:13:24 -0800 linux (3.2.0-2.4) precise; urgency=low [ Andy Whitcroft ] * rebase to v3.2-rc3 [ Leann Ogasawara ] * Revert "SAUCE: xen: Do not use pv spinlocks on HVM" * Revert "fix ERROR: __devcgroup_inode_permission undefined" * Revert "olpc_dcon_xo_1_5 needs delay.h" * Revert "olpc_dcon_xo_1 needs delay.h" * rebase to 6fe4c6d4 * [Config] updateconfigs after rebase to 6fe4c6d4 [ Tim Gardner ] * [Config] Replace wireless-crda with crda,wireless-regdb - LP: #856421 * [Config] Relax the dependencies on crda [ Upstream Kernel Changes ] * (pre-stable) HID: bump maximum global item tag report size to 96 bytes - LP: #724831 * Ubuntu: remove coreutils|fileutils package dependency - LP: #892814 * iio: iio_event_getfd -- fix ev_int build failure [ Upstream Kernel Changes ] * Rebase to v3.2-rc3 -- Andy Whitcroft Thu, 24 Nov 2011 16:20:45 +0000 linux (3.2.0-1.3) precise; urgency=low [ Upstream Kernel Changes ] * Ubuntu: Add ext2 to fs-core-modules - LP: #893395 -- Leann Ogasawara Mon, 21 Nov 2011 20:42:33 -0800 linux (3.2.0-1.2) precise; urgency=low [ Andy Whitcroft ] * [Config] enable CONFIG_NFC and associated devices * SAUCE: allow brcmsmac and b43 to both build [ Soren Hansen ] * Add ixgbe driver to d-i - LP: #891969 -- Leann Ogasawara Mon, 21 Nov 2011 08:33:46 -0800 linux (3.2.0-1.1) precise; urgency=low [ Andy Whitcroft ] * armhf -- enable armhf and create the first flavours * SAUCE: ensure root is ready before running usermodehelpers in it * [Config] enforcer -- ensure CONFIG_FAT_FS is built-in on arm [ Leann Ogasawara ] * Temporarily ignore module check * [Config] Enable PCI_IOV on powerpc * [Config] Temporarily disable CONFIG_PASEMI_MAC on powerpc * rebase to v3.2-rc2 * SAUCE: include for cpuidle34xx arm build * SAUCE: include for linux/mtd/map.h arm build * SAUCE: include and for mmc_core arm build * SAUCE: select ARM_AMBA if OMAP3_EMU * [Config] updateconfigs after select ARM_AMBA * [Config] Temporarily disable CONFIG_KVM_BOOK3S_32 on powerpc * [Config] Enable CONFIG_EXT2_FS=m * [Config] Build in CONFIG_SATA_AHCI=y * Resolve linux-image-extra's install dependency [ Seth Forshee ] * [Config] Enable EVENT_POWER_TRACING_DEPRECATED=y for powertop * SAUCE: (drop after 3.2) Input: ALPS - move protocol information to Documentation * SAUCE: (drop after 3.2) Input: ALPS - add protocol version field in alps_model_info * SAUCE: (drop after 3.2) Input: ALPS - remove assumptions about packet size * SAUCE: (drop after 3.2) Input: ALPS - add support for protocol versions 3 and 4 * SAUCE: (drop after 3.2) Input: ALPS - add semi-MT support for v3 protocol * SAUCE: (drop after 3.2) Input: ALPS - add documentation for protocol versions 3 and 4 [ Stefan Bader ] * [Config] Built-in xen-netfront and xen-blkfront * Fix build of dm-raid45 and re-enable it [ Tim Gardner ] * [Config] CONFIG_USB_XHCI_HCD=y - LP: #886167 * [Config] CONFIG_R6040=m - LP: #650899 * SAUCE: Add a new entry (413c:8197) to Bluetooth USB device ID table - LP: #854399 * [Config] Consolidated amd64 server flavour into generic * [Config] updateconfigs after rebase to 3.2-rc1 * [Config] Disabled dm-raid4-5 * [Config] Disabled ndiswrapper * [Config] Disable vt6656 * [Config] exclude ppp-modules for virtual flavour * [Config] CONFIG_MEMSTICK_R592=m - LP: #238208 [ Upstream Kernel Changes ] * CHROMIUM: seccomp_filter: new mode with configurable syscall filters - LP: #887780 * CHROMIUM: seccomp_filter: add process state reporting - LP: #887780 * CHROMIUM: seccomp_filter: Document what seccomp_filter is and how it works. - LP: #887780 * CHROMIUM: x86: add HAVE_SECCOMP_FILTER and seccomp_execve - LP: #887780 * CHROMIUM: arm: select HAVE_SECCOMP_FILTER - LP: #887780 * CHROMIUM: seccomp_filters: move to btrees * CHROMIUM: enable CONFIG_BTREE * CHROMIUM: seccomp_filter: kill NR_syscall references * CHROMIUM: seccomp_filters: guard all ftrace wrapper code * CHROMIUM: seccomp_filters: clean up warnings; kref mistake * CHROMIUM: seccomp_filter: remove "skip" from copy and add drop helper * CHROMIUM: seccomp_filter: allow CAP_SYS_ADMIN management of execve * CHROMIUM: seccomp_filter: inheritance documentation * CHROMIUM: seccomp_filter: make inherited filters composable * CHROMIUM: Fix seccomp_t compile error - LP: #887780 * CHROMIUM: Fix kref usage - LP: #887780 * CHROMIUM: enable CONFIG_SECCOMP_FILTER and CONFIG_HAVE_SECCOMP_FILTER * rebase to v3.2-rc2 -- Leann Ogasawara Mon, 31 Oct 2011 09:24:39 -0400 linux (3.1.0-2.3) precise; urgency=low [ Tim Gardner ] * Add postinit and postrm scripts to the extras package - LP: #882120 -- Leann Ogasawara Fri, 28 Oct 2011 12:48:33 -0700 linux (3.1.0-2.2) precise; urgency=low [ Andy Whitcroft ] * debian: add locking to protect debian/files from parallel update [ Leann Ogasawara ] * rebase to v3.1 [ Upstream Kernel Changes ] * rebase to v3.1 -- Leann Ogasawara Wed, 19 Oct 2011 07:12:38 -0700 linux (3.1.0-1.1) precise; urgency=low [ Andiry Xu ] * SAUCE: (drop during 3.2 merge) xHCI: AMD isoc link TRB chain bit quirk - LP: #872811 [ Andy Whitcroft ] * Revert "ubuntu: compcache -- follow changes to bd_claim/bd_release" - LP: #832694 * Revert "ubuntu: compcache -- version 0.5.3" - LP: #832694 * [Config] standardise CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m * [Config] Enable CONFIG_MACVTAP=m - LP: #822601 * record the compiler in the ABI and check for inconsistant builds * [Config] move ECRYPT_FS back to =y for all architectures - LP: #827197 * [Config] enable CONFIG_DRM_VMWGFX=m - LP: #698009 * [Config] re-fix ECRYPT_FS=y - LP: #827197 * enforcer -- ensure we have CONFIG_ECRYPT_FS=y - LP: #827197 * [Config] dropping compcache configuration options * [Config] standardise on HZ=250 * SAUCE: headers_install: fix #include "..." usage for userspace - LP: #824377 * make module-inclusion selection retain the left overs * add a new linux-image-extras package for virtual [ Colin Watson ] * Deliver more Atheros, Ralink, and iwlagn NIC drivers to d-i [ edwin_rong ] * SAUCE: Staging: add driver for Realtek RTS5139 cardreader - LP: #824273 [ Greg Kroah-Hartman ] * SAUCE: staging: rts5139: add vmalloc.h to some files to fix the build. - LP: #824273 [ Jesse Sung ] * SAUCE: Unregister input device only if it is registered - LP: #839238 [ Jiri Kosina ] * SAUCE: HID: add MacBookAir4, 2 to hid_have_special_driver[] [ Joshua V. Dillon ] * SAUCE: HID: add support for MacBookAir4,2 keyboard. [ Kees Cook ] * [Config] enable and enforce SECCOMP_FILTER on x86 [ Keng-Yu Lin ] * [Config] Enable CONFIG_RTS5139=m on i386/amd64 - LP: #824273 [ Leann Ogasawara ] * Revert "ubuntu: overlayfs -- ovl: make lower mount read-only" * Revert "ubuntu: overlayfs -- fs: limit filesystem stacking depth" * Revert "ubuntu: overlayfs -- ovl: improve stack use of lookup and readdir" * Revert "ubuntu: overlayfs -- ovl: fix overlayfs over overlayfs" * Revert "ubuntu: overlayfs -- overlayfs: implement show_options" * Revert "ubuntu: overlayfs -- overlayfs: add statfs support" * Revert "ubuntu: overlayfs -- overlay filesystem" * Revert "ubuntu: overlayfs -- overlay: overlay filesystem documentation" * Revert "SAUCE: ARM: OMAP: Add macros for comparing silicon revision" * Revert "SAUCE: OMAP: DSS2: check for both cpu type and revision, rather than just revision" * Revert "SAUCE: OMAP: DSS2: enable hsclk in dsi_pll_init for OMAP36XX" * Revert "ubuntu: fsam7400 disable driver" - LP: #876030 * rebase to v3.1-rc1 * [Config] updateconfigs after rebase to v3.1-rc1 * rebase to v3.1-rc2 * [Config] Updateconfigs after rebase to v3.1-rc2 * ubuntu: Yama - update calls to generic_permission() and inode->i_op->permission() * ubuntu: ndiswrapper -- remove netdev_priv macro * ubuntu: aufs -- Temporarily disable due to build failure * [Config] Diable INTEL_MID_PTI on armel * [Config] Temporarily disable CONFIG_FTMAC100 on armel * [Config] Temporarily disable CONFIG_FTGMAC100 on armel * [Config] Temporarily disable CONFIG_CAN_TI_HECC on armel * [Config] Temporarily disable CONFIG_VIDEO_OMAP2_VOUT on armel * [Config] Set CONFIG_DM_MIRROR=m on amd64, i386, and arm * [Config] Set CONFIG_DM_MULTIPATH=m on amd64, i386, and arm * [Config] Set CONFIG_DM_SNAPSHOT=m on amd64, i386, and arm * [Config] Enable CONFIG_EDAC_AMD8111=m on powerpc * [Config] Enable CONFIG_EDAC_AMD8131=m on powerpc * [Config] Enable CONFIG_EDAC_CPC925=m on powerpc * [Config] Enable CONFIG_EDAC_PASEMI=m on powerpc * [Config] Enable CONFIG_ECHO=m on powerpc * [Config] Enable CONFIG_ET131X=m on powerpc * [Config] Set CONFIG_FB_MATROX=m * [Config] Enable CONFIG_FB_UDL=m on powerpc * [Config] Set CONFIG_FB_VIRTUAL=n * [Config] Enable CONFIG_FB_VGA16=m on powerpc * [Config] Enable CONFIG_GPIO_MAX732X=m on arm * [Config] Enable CONFIG_GPIO_PCF857X=m on arm * [Config] Set CONFIG_HOTPLUG_PCI_FAKE=m * [Config] Enable CONFIG_HOTPLUG_PCI=y on powerpc * [Config] Enable CONFIG_HOTPLUG_PCI_CPCI=y on powerpc * [Config] Enable CONFIG_HP_ILO=m on powerpc-smp * [Config] Enable CONFIG_I2C_PASEMI=m on powerpc * [Config] Enable CONFIG_IBM_BSR=m on powerpc * [Config] Enable CONFIG_IBMVETH=m on powerpc * [Config] Enable CONFIG_IDE_PHISON=m on powerpc * [Config] Enable CONFIG_IGB=m on powerpc * [Config] Enable CONFIG_IIO=m on powerpc * [Config] Enable CONFIG_INFINIBAND_NES=m * [Config] Enable CONFIG_IPMI_HANDLER=m on arm * [Config] Enable CONFIG_IWL3945=m on powerpc * [Config] Disable CONFIG_KVM_BOOK3S_64 * [Config] Enable CONFIG_LAPBETHER=m on arm * [Config] Enable CONFIG_LEDS_GPIO=m on powerpc * [Config] Enable CONFIG_LEDS_CLEVO_MAIL=m all arch's * [Config] Enable CONFIG_LEDS_PCA9532=m on powerpc * [Config] Enable CONFIG_LEDS_PCA955X=m on powerpc * [Config] Enable CONFIG_LEDS_TRIGGER_DEFAULT_ON=m on powerpc * [Config] Set CONFIG_LEDS_TRIGGER_HEARTBEAT=m on arm and powerpc * [Config] Set CONFIG_LEDS_TRIGGER_TIMER=m on powerpc * [Config] Enable CONFIG_LINE6_USB=m on arm and powerpc * [Config] Enable CONFIG_MEMSTICK=m on arm * [Config] Enable CONFIG_MTD_AFS_PARTS=m on arm * [Config] Enable CONFIG_MTD_ALAUDA=m on arm * [Config] Enable CONFIG_MTD_AR7_PARTS=m on arm * [Config] Enable CONFIG_MTD_ARM_INTEGRATOR=m on arm * [Config] Enable CONFIG_MOXA_SMARTIO=m on powerpc * [Config] Enable CONFIG_MTD_DATAFLASH=m on arm * [Config] Enable CONFIG_MTD_GPIO_ADDR=m on arm * [Config] Enable CONFIG_MTD_IMPA7=m on arm * [Config] Enable CONFIG_MTD_NAND_GPIO=m on arm * [Config] Enable CONFIG_MTD_NAND_NANDSIM=m on arm * [Config] Enable CONFIG_MTD_NAND_PASEMI=m on powerpc * [Config] Enable CONFIG_MTD_NAND_PLATFORM=m on arm * [Config] Enable CONFIG_MTD_NAND_TMIO=m on arm * [Config] Enable CONFIG_MTD_SST25L=m on arm * [Config] Enable CONFIG_NET_CLS_CGROUP=y on arm * [Config] Enable CONFIG_NET_CLS_FLOW=m on arm * [Config] Enable CONFIG_NET_CLS_U32=m on arm * [Config] Enable CONFIG_NET_DCCPPROBE=m on arm * [Config] Enable CONFIG_NET_SCH_INGRESS=m on arm * [Config] Enable CONFIG_NET_TCPPROBE=m on arm * [Config] Enable CONFIG_PASEMI_MAC=m on powerpc * [Config] Enable CONFIG_PATA_NS87410=m on powerpc * [Config] Enable CONFIG_I2C_GPIO=m on powerpc64-smp * [Config] Enable CONFIG_PANEL=m on powerpc * [Config] Enable CONFIG_PATA_CMD640_PCI=m on powerpc * SAUCE: x86: reboot: Make Dell Latitude E6520 use reboot=pci - LP: #833705 * [Config] Add CONFIG_EFI_VARS=y to the enforcer - LP: #837332 * [Config] Update CONFIG_EFI_VARS enforcer check * [Config] Add aufs to virtual flavor inclusion list - LP: #844159 * SAUCE: x86: reboot: Make Dell Optiplex 790 use reboot=pci - LP: #818933 * SAUCE: x86: reboot: Make Dell Optiplex 990 use reboot=pci - LP: #768039 * SAUCE: x86: reboot: Make Dell Latitude E6220 use reboot=pci - LP: #838402 * [Config] Add igbvf to the virtual flavor inclusion list - LP: #794570 * [Config] Add ixgbevf to the virtual inclusion list - LP: #872411 * [Config] Transition -generic and -server to be identical * rebase to v3.1-rc10 [ Luke Yelavich ] * [Config] Disable legacy IDE drivers on powerpc [ Ming Lei ] * SAUCE: fireware: add NO_MSI quirks for o2micro controller - LP: #801719 * SAUCE: ata_piix: make DVD Drive recognisable on systems with Intel Sandybridge chipsets(v2) - LP: #737388, #782389, #794642 [ Paolo Pisati ] * [Config] Compile-in vfat support for armel - LP: #853783 [ Randy Dunlap ] * SAUCE: staging: fix rts5139 depends & build - LP: #824273 [ Rene Bolldorf ] * SAUCE: (drop after 3.0) ideapad: Check if acpi already handle backlight power in 'ideapad_backlight_notify_power' to avoid a page fault [ Seth Forshee ] * SAUCE: (no-up) Input: elantech - Add v3 hardware support - LP: #681904 * SAUCE: (drop after 3.1) usb_storage: Don't freeze in usb-stor-scan - LP: #810020 [ Stefan Bader ] * (config) Package macvlan and macvtap for virtual * [Config] Force perf to use libiberty for demangling - LP: #783660 * SAUCE: xen: Do not use pv spinlocks on HVM - LP: #838026 [ Tim Gardner ] * [Config] Clean up tools rules * [Config] Package x86_energy_perf_policy and turbostat - LP: #797556 * rebase to v3.1-rc3 * [Config] Simplify binary-udebs dependencies * [Config] kernel preparation cannot be parallelized * [Config] Linearize module/abi checks * [Config] Linearize and simplify tree preparation rules * [Config] Build kernel image in parallel with modules * [Config] Set concurrency for kmake invocations * [Config] Improve install-arch-headers speed * [Config] Fix binary-perarch dependencies * [Config] Removed stamp-flavours target * [Config] Serialize binary indep targets * [Config] Use build stamp directly * [Config] Restore prepare-% target * rebase to v3.1-rc4 * rebase to v3.1-rc5 * [Config] Disable makedumpfile for i386/amd64 * rebase to v3.1-rc6 * [Config] Fix binary-% build target * rebase to v3.1-rc7 * rebase to v3.1-rc8 * SAUCE: Add a new entry (413c:8197) to Bluetooth USB device ID table - LP: #854399 * [Config] Enable ftrace support in the mac80211 layer - LP: #865171 * rebase to v3.1-rc9 * SAUCE: usb/core/devio.c: Check for printer class specific request - LP: #872711 [ Upstream Kernel Changes ] * overlay filesystem * overlayfs: add statfs support * overlayfs: implement show_options * overlay: overlay filesystem documentation * fs: limit filesystem stacking depth [ Will Drewry ] * SAUCE: seccomp_filter: new mode with configurable syscall filters * SAUCE: seccomp_filter: add process state reporting * SAUCE: seccomp_filter: Document what seccomp_filter is and how it works. * SAUCE: seccomp_filter: add HAVE_SECCOMP_FILTER and seccomp_execve [ Upstream Kernel Changes ] * rebase to v3.1-rc1 * rebase to v3.1-rc2 * rebase to v3.1-rc3 +CONFIG_BLK_DEV_BSGLIB=y +CONFIG_BLK_DEV_LOOP_MIN_COUNT=8 -CONFIG_VIDEO_OMAP2_VOUT_VRFB=y * rebase to v3.1-rc4 * rebase to v3.1-rc5 * rebase to v3.1-rc6 * rebase to v3.1-rc7 * rebase to v3.1-rc8 * rebase to v3.1-rc9 * rebase to v3.1-rc10 -- Leann Ogasawara Wed, 10 Aug 2011 15:43:38 -0700 linux (3.1.0-1.0) oneiric; urgency=low [ Leann Ogasawara ] * Open P-series -- Leann Ogasawara Wed, 10 Aug 2011 13:42:40 -0700 linux (3.0.0-8.10) oneiric; urgency=low [ Adam Jackson ] * SAUCE: drm/i915/pch: Fix integer math bugs in panel fitting - LP: #753994 [ John Johansen ] * [Config] Enable missing IPv6 options [ Leann Ogasawara ] * [Config] Disable config IWLWIFI_DEVICE_SVTOOL - LP: #819925 * Rebase to 3.0.1 [ Upstream Kernel Changes ] * x86, intel, power: Correct the MSR_IA32_ENERGY_PERF_BIAS message * ALSA: hda - Turn on extra EAPDs on Conexant codecs - LP: #783582 * KVM: Remove SMEP bit from CR4_RESERVED_BITS - LP: #796476 * KVM: Add SMEP support when setting CR4 - LP: #796476 * KVM: Mask function7 ebx against host capability word9 - LP: #796476 * KVM: Add instruction fetch checking when walking guest page table - LP: #796476 [ Upstream Kernel Changes ] * rebase to v3.0.1 -- Leann Ogasawara Fri, 05 Aug 2011 11:32:25 -0700 linux (3.0.0-7.9) oneiric; urgency=low [ Andy Whitcroft ] * Revert "[Upstream] add local prefix to oss local change_bits" * Revert "SAUCE: add tracing for user initiated readahead requests" * Revert "SAUCE: vfs: Add a trace point in the mark_inode_dirty function" * Revert "SAUCE: Input: ALPS - Enable Intellimouse mode for Lenovo Zhaoyang E47" * Revert "SAUCE: fix documentation strings for struct input_keymap_entry" * Revert "SAUCE: vt -- fix handoff numbering to 1..n and add range checks (grub)" * Revert "SAUCE: vt -- fix handoff numbering to 1..n and add range checks" * Revert "SAUCE: vt -- allow grub to request automatic vt_handoff" * Revert "SAUCE: vt -- maintain bootloader screen mode and content until vt switch" * [Config] enable CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1 - LP: #816035 * ubuntu: Yama: if an underlying filesystem provides a permissions op use it * SAUCE: (no-up) add tracing for user initiated readahead requests * SAUCE: vt -- maintain bootloader screen mode and content until vt switch * SAUCE: vt -- allow grub to request automatic vt_handoff [ Arjan van de Ven ] * SAUCE: (no-up) vfs: Add a trace point in the mark_inode_dirty function [ Kees Cook ] * Revert "SAUCE: (no-up) Disable building the ACPI debugfs source" * [Config] enforce ACPI_CUSTOM_METHOD disabled [ Keng-Yu Lin ] * SAUCE: (no-up) Input: ALPS - Enable Intellimouse mode for Lenovo Zhaoyang E47 - LP: #632884, #803005 [ Leann Ogasawara ] * [Config] Enable CONFIG_BLK_DEV_CMD64X=m on powerpc - LP: #513131 * [Config] Enable CONFIG_RT2800PCI_RT53XX=y - LP: #815064 [ Rezwanul Kabir ] * SAUCE: (no-up) Add support for Intellimouse Mode in ALPS touchpad on Dell E2 series Laptops - LP: #632884 [ Upstream Kernel Changes ] * Revert "yama: if an underlying filesystem provides a permissions op use it" * Revert "Add support for Intellimouse Mode in ALPS touchpad on Dell E2 series Laptops" * Revert "tty: include linux/slab.h for kfree" * Revert "gpio/ml_ioh_gpio: include linux/slab.h for kfree" * Revert "pch_dma: add include/slab.h for kfree" * mmc: Added quirks for Ricoh 1180:e823 lower base clock frequency - LP: #773524 * oss: rename local change_bits to avoid powerpc bitsops.h definition -- Leann Ogasawara Mon, 25 Jul 2011 09:08:01 -0700 linux (3.0.0-7.8) oneiric; urgency=low [ Andy Whitcroft ] * ubuntu: overlayfs -- overlayfs: add statfs support * [Config] enable CONFIG_OVERLAYFS [ Erez Zadok ] * ubuntu: overlayfs -- overlayfs: implement show_options [ Leann Ogasawara ] * [Config] Enable CONFIG_ALIM7101_WDT=m on powerpc * [Config] Enable CONFIG_ASUS_OLED=m on powerpc * [Config] Disable CONFIG_ATM_DUMMY on arm * [Config] Enable CONFIG_BLK_DEV_DRBD=m on powerpc * Temporarily disable module check on arm * Rebase to 3.0 final * [Config] Enable CONFIG_CAN_TI_HECC=m on arm * [Config] Set CONFIG_CDROM_PKTCDVD=m on amd64 and i386 * [Config] Enable CONFIG_CRYPTO_CCM=m on powerpc * [Config] Enable CONFIG_CRYPTO_DEV_HIFN_795X=m on powerpc * [Config] Enable CONFIG_CRYPTO_GCM=m on powerpc * [Config] Set CRYPTO_LZO=m on powerpc64-smp * [Config] Enable CONFIG_DM9000=m on arm * [Config] Set CONFIG_DISPLAY_SUPPORT=m on arm * [Config] Enable CONFIG_DL2K=m on amd64 and i386 [ Miklos Szeredi ] * ubuntu: overlayfs -- vfs: add i_op->open() * ubuntu: overlayfs -- vfs: export do_splice_direct() to modules * ubuntu: overlayfs -- vfs: introduce clone_private_mount() * ubuntu: overlayfs -- overlay filesystem * ubuntu: overlayfs -- ovl: fix overlayfs over overlayfs * ubuntu: overlayfs -- ovl: improve stack use of lookup and readdir * ubuntu: overlayfs -- fs: limit filesystem stacking depth * ubuntu: overlayfs -- ovl: make lower mount read-only [ Neil Brown ] * ubuntu: overlayfs -- overlay: overlay filesystem documentation [ Tim Gardner ] * [Config] Add enic/fnic to udebs - LP: #801610 [ Upstream Kernel Changes ] * yama: if an underlying filesystem provides a permissions op use it [ Major Kernel Changes ] * Rebase to 3.0 final -- Leann Ogasawara Thu, 21 Jul 2011 07:01:32 -0700 linux (3.0.0-6.7) oneiric; urgency=low [ Eagon Yager ] * [Config] Fix misspelled 'skipmodule' in arm makefile. [ Keng-Yu Lin ] * SAUCE: Input: ALPS - Enable Intellimouse mode for Lenovo Zhaoyang E47 - LP: #632884, #803005 [ Leann Ogasawara ] * Revert "[Config] Temporarily disable CONFIG_SMC91X on armel-omap" * Revert "[Config] Temporarily Disable CONFIG_BRCMSMAC on arm" * Revert "[Config] Temporarily Disable CONFIG_RTL8192SE on powerpc" * Revert "[Config] Temporarily Disable CONFIG_RTL8192SE on arm" * Revert "[Config] Temporarily disable CONFIG_BRCMSMAC on powerpc" * [Config] Set CONFIG_ACPI_PCI_SLOT=m * [Config] Set CONFIG_ACPI_SBS=m * [Config] Set CONFIG_ACPI_WMI=m * [Config] Set CONFIG_AD7150=m on arm * [Config] Set CONFIG_AD7152=m on arm * [Config] Drop CONFIG_GPIO_S5PV210 * [Config] Drop CONFIG_GPIO_S5PC100 * [Config] Drop CONFIG_GPIO_PLAT_SAMSUNG * [Config] Drop CONFIG_GPIO_EXYNOS4 [ Stefan Bader ] * SAUCE: Re-enable RODATA for i386 virtual - LP: #809838 [ Upstream Kernel Changes ] * Revert "Quirk to fix suspend/resume on Lenovo Edge 11,13,14,15" * (drop after 3.0.0) acer-wmi: Add support for Aspire 1830 wlan hotkey - LP: #771758 -- Leann Ogasawara Wed, 20 Jul 2011 06:36:02 -0700 linux (3.0.0-5.6) oneiric; urgency=low [ Tim Gardner ] * [Config] CONFIG_RTL8192CU=m * Rebase to -rc7 -- Tim Gardner Mon, 11 Jul 2011 22:13:50 +0100 linux (3.0.0-4.5) oneiric; urgency=low [ Ming Lei ] * SAUCE: fix yama_ptracer_del lockdep warning - LP: #791019 [ Seth Forshee ] * SAUCE: (drop after 3.0) asus-wmi: Add callback for hotkey filtering * SAUCE: (drop after 3.0) eeepc-wmi: Add support for T101MT Home/Express Gate key * SAUCE: (drop after 3.0) asus-wmi: Enable autorepeat for hotkey input device * [Config] CONFIG_{ASUS,ASUS_NB,EEEPC}_WMI=m - LP: #805218 [ Tim Gardner ] * [Config] updateconfigs after rebase to -rc6+ Rebased against 4dd1b49c6d215dc41ce50c80b4868388b93f31a3 * Adopt a 3 digit verion, e.g., 3.0.0-x.x * Revert "UBUNTU: add dependancies for module-init-tools" This dependency is no longer required for a 3 digit version. -- Tim Gardner Tue, 05 Jul 2011 14:03:04 +0100 linux (3.0-3.4) oneiric; urgency=low [ Keng-Yu Lin ] * SAUCE: Revert: "dell-laptop: Toggle the unsupported hardware killswitch" - LP: #775281 [ Leann Ogasawara ] * rebase to v3.0-rc5 * [Config] updateconfigs after rebase to 3.0-rc5 [ Tim Gardner ] * [Config] Remove ubuntu/rtl8192se * [Config] Added armel ABI files * [Config] Removed armel versatile flavour * [Config] CONFIG_INTEL_MEI=m - LP: #716867 [ Upstream Kernel Changes ] * ALSA: hda - Enable auto-parser as default for Conexant codecs [ Upstream Kernel Changes ] * rebase to v3.0-rc5 -- Leann Ogasawara Thu, 30 Jun 2011 14:27:10 +0100 linux (3.0-2.3) oneiric; urgency=low [ Andy Whitcroft ] * ubuntu: AUFS -- update to 0e2bafab74f0d1463383faeb93f9fc5eb8c2c54e [ Leann Ogasawara ] * rebase to v3.0-rc4 * [Config] updateconfigs after rebase to 3.0-rc4 * fix ERROR: __devcgroup_inode_permission undefined [ Stefan Bader ] * SAUCE: iscsitarget: Remove driver from the kernel [ Tim Gardner ] * SAUCE: rtl8192se: Force a build for a 2.6/3.0 kernel * [Config] Add grub-efi as a recommended bootloader for server and generic - LP: #800910 [ Upstream Kernel Changes ] * Fix node_start/end_pfn() definition for mm/page_cgroup.c [ Leann Ogasawara ] * rebase to v3.0-rc4 -- Leann Ogasawara Fri, 24 Jun 2011 11:51:12 -0700 linux (3.0-1.2) oneiric; urgency=low [ Andy Whitcroft ] * [Config] enable CONFIG_CAN_CALC_BITTIMING [ Leann Ogasawara ] * rebase to v3.0-rc3 * [Config] updateconfigs after rebase to 3.0-rc3 [ Upstream Kernel Changes ] * perf: clear out make flags when calling kernel make kernelver [ Leann Ogasawara ] * rebase to v3.0-rc3 -- Leann Ogasawara Tue, 14 Jun 2011 07:25:35 -0700 linux (3.0-0.1) oneiric; urgency=low [ Andy Whitcroft ] * use the packaging version in the kernel * use the kernels idea of its version for version_signature * add dependancies for module-init-tools * update control files to version 3 * printchanges/insertchanges allow override of prev_release * correct Vcs-Git: to point to oneiric [ Leann Ogasawara ] * rebase to v3.0-rc1 * [Config] updateconfigs after rebase to 3.0-rc1 * ubuntu: dm-raid4-5 fix up build failure * [Config] Temporarily Disable CONFIG_GPIO_EXYNOS4 on arm * [Config] Temporarily Disable CONFIG_GPIO_PLAT_SAMSUNG on arm * [Config] Temporarily Disable CONFIG_GPIO_S5PC100 on arm * [Config] Temporarily Disable CONFIG_GPIO_S5PV210 on arm * [Config] Temporarily disable CONFIG_BRCMSMAC on powerpc * [Config] Temporarily Disable CONFIG_BRCMSMAC on arm * [Config] Temporarily Disable CONFIG_RTL8192SE on arm * [Config] Temporarily Disable CONFIG_RTL8192SE on powerpc * [Config] Temporarily disable CONFIG_SMC91X on armel-omap * rebase to v3.0-rc2 [ Manoj Iyer ] * SAUCE: mmc: Enable MMC card reader for RICOH [1180:e823] - LP: #790754 [ Upstream Kernel Changes ] * Revert "x86 idle: EXPORT_SYMBOL(default_idle, pm_idle) only when APM demands it" * drm/i915: fix regression after clock gating init split [ Major Kernel Changes ] * rebase from v2.6.39 to v3.0-rc1 * rebase from v3.0-rc1 to v3.0-rc2 -- Andy Whitcroft Thu, 09 Jun 2011 15:18:33 +0100 linux (2.6.39-3.10) oneiric; urgency=low [ Colin Ian King ] * SAUCE: S3 early resume debug via keyboard LEDs [ Ingo Molnar ] * ubuntu: nx-emu - i386: NX emulation * ubuntu: nx-emu - i386: mmap randomization for executable mappings [ Leann Ogasawara ] * Revert "[Config] Disable CONFIG_FT1000 on powerpc64-smp" * Revert "[Config] Disable CONFIG_DM_RAID45" * [Config] enable CONFIG_BRCMFMAC=y * [Config] enable CONFIG_MDIO_BITBANG=m across all arch's and flavors * [Config] enable CONFIG_VIDEO_OUTPUT_CONTROL=m on armel-omap [ Robert Nelson ] * SAUCE: omap3: beagle: detect new xM revision B - LP: #770679 * SAUCE: omap3: beagle: detect new xM revision C - LP: #770679 * SAUCE: omap3: beagle: if rev unknown, assume xM revision C - LP: #770679 [ Stefan Bader ] * SAUCE: Convert dm-raid45 to new block plugging -- Leann Ogasawara Mon, 23 May 2011 11:46:43 -0700 linux (2.6.39-3.9) oneiric; urgency=low [ Leann Ogasawara ] * [Config] Disable CONFIG_SCSI_LPFC_DEBUG_FS * rebase to v2.6.39 * [Config] enable CONFIG_LLC2=m across all arch's and flavours * [Config] enable CONFIG_INPUT_APANEL=m [ Thomas Schlichter ] * SAUCE: vesafb: mtrr module parameter is uint, not bool - LP: #778043 * SAUCE: vesafb: enable mtrr WC by default - LP: #778043 [ Major Kernel Changes ] * rebase from v2.6.39-rc7 to v2.6.39 -- Andy Whitcroft Fri, 20 May 2011 09:52:32 +0100 linux (2.6.39-2.8) oneiric; urgency=low [ Andy Whitcroft ] * Revert "ubuntu: AUFS -- aufs2-standalone.patch aufs2.1-37" * Revert "ubuntu: AUFS -- aufs2-base.patch aufs2.1-37" * Revert "[Config] Disable CONFIG_AUFS_FS" * ubuntu: AUFS -- aufs2-base.patch aufs2.1-39 * ubuntu: AUFS -- aufs2-standalone.patch aufs2.1-39 * ubuntu: AUFS -- update to c6b76974311efc5bf3eddf921cd015b6aae46935 * ubuntu: AUFS -- clean up the aufs updater and BOM * ubuntu: AUFS -- documentation on updating aufs2 [ Kees Cook ] * ubuntu: Yama - LSM hooks * ubuntu: Yama - create task_free security callback * ubuntu: Yama - add ptrace relationship tracking interface * ubuntu: Yama - unconditionally chain to Yama LSM [ Leann Ogasawara ] * Revert "SAUCE: Fix drivers/staging/easycap FTBS" * Revert "[Config] Disable CONFIG_EASYCAP" * ubuntu: fsam7400 disable driver * ubuntu: omnibook disable driver * ubuntu: rfkill disable driver [ Tim Gardner ] * SAUCE: Fix extra reference in fb_open() -- Leann Ogasawara Mon, 16 May 2011 09:23:56 -0700 linux (2.6.39-2.7) oneiric; urgency=low [ Leann Ogasawara ] * rebase to v2.6.39-rc7 [ Major Kernel Changes ] * rebase from v2.6.39-rc6 to v2.6.39-rc7 -- Leann Ogasawara Tue, 10 May 2011 10:18:28 +0200 linux (2.6.39-1.6) oneiric; urgency=low [ Leann Ogasawara ] * rebase to v2.6.39-rc6 * SAUCE: [arm] fixup __aeabi_uldivmod undefined build error [ Tim Gardner ] * [Config] updateconfigs after rebase to 2.6.39-rc6 [ Major Kernel Changes ] * rebase from v2.6.39-rc5 to v2.6.39-rc6 - LP: #740126 -- Leann Ogasawara Thu, 05 May 2011 09:46:12 -0700 linux (2.6.39-0.5) oneiric; urgency=low [ Herton Ronaldo Krzesinski ] * SAUCE: Revert "x86, hibernate: Initialize mmu_cr4_features during boot" - LP: #764758 [ Leann Ogasawara ] * rebase to v2.6.39-rc5 * [Config] updateconfigs following rebase to v2.6.39-rc5 [ Paolo Pisati ] * [Config] s/USB_MUSB_TUSB6010/USB_MUSB_OMAP2PLUS/ on omap3 to get musb - LP: #759913 [ Stefan Bader ] * Include nls_iso8859-1 for virtual images - LP: #732046 [ Major Kernel Changes ] * rebase from v2.6.39-rc4 to v2.6.39-rc5 -- Leann Ogasawara Wed, 27 Apr 2011 06:39:42 -0700 linux (2.6.39-0.4) oneiric; urgency=low [ Leann Ogasawara ] * rebase to v2.6.39-rc4 * [Config] updateconfigs following rebase to v2.6.39-rc4 * fixup powerpc implicit declaration of function 'crash_kexec_wait_realmode' * [Config] Disable CONFIG_FT1000 on powerpc64-smp [ Tim Gardner ] * [Config] CONFIG_TRANSPARENT_HUGEPAGE=y - LP: #769503 * [Config] Add cachefiles.ko to virtual flavour - LP: #770430 [ Major Kernel Changes ] * rebase from v2.6.39-rc3 to v2.6.39-rc4 -- Leann Ogasawara Tue, 19 Apr 2011 06:25:20 -0700 linux (2.6.39-0.3) oneiric; urgency=low [ Leann Ogasawara ] * rebase to v2.6.39-rc3 * crash_kexec_wait_realmode() undefined when !SMP [ Tim Gardner ] * [Config] CONFIG_PM_ADVANCED_DEBUG=y for i386/amd64 - LP: #632327 [ Major Kernel Changes ] * rebase from v2.6.39-rc2 to v2.6.39-rc3 -- Leann Ogasawara Tue, 12 Apr 2011 06:52:24 -0700 linux (2.6.39-0.2) oneiric; urgency=low [ Gustavo F. Padovan ] * SAUCE: Revert "Bluetooth: Add new PID for Atheros 3011" - LP: #720949 [ John Johansen ] * AppArmor: Fix masking of capabilities in complain mode - LP: #748656 [ Leann Ogasawara ] * rebase to v2.6.39-rc2 * [Config] updateconfigs following rebase to v2.6.39-rc2 * hv_mouse needs delay.h * olpc_dcon_xo_1 needs delay.h * olpc_dcon_xo_1_5 needs delay.h * Update dropped.txt for Oneiric [ Steve Langasek ] * [Config] Make linux-libc-dev coinstallable under multiarch - LP: #750585 [ Upstream Kernel Changes ] * x86, hibernate: Initialize mmu_cr4_features during boot - LP: #752870 [ Major Kernel Changes ] * rebase from v2.6.39-rc1 to v2.6.39-rc2 -- Leann Ogasawara Wed, 06 Apr 2011 11:04:15 -0700 linux (2.6.39-0.1) oneiric; urgency=low [ Brad Figg ] * [Config] Set CONFIG_NR_CPUS=256 for amd64 generic - LP: #737124 [ Henrik Rydberg ] * SAUCE: HID: hid-ntrig: add support for 1b96:0006 model * SAUCE: HID: ntrig: fix suspend/resume on recent models [ Herton Ronaldo Krzesinski ] * SAUCE: (drop after 2.6.39) v4l: make sure drivers supply a zeroed struct v4l2_subdev - LP: #745213 [ Kees Cook ] * [Config] packaging: adjust perms on vmlinuz as well * SAUCE: nx-emu: further clarify dmesg reporting - LP: #745181 [ Leann Ogasawara ] * rebase to v2.6.39-rc1 * [Config] updateconfigs following rebase to v2.6.39-rc1 * [Config] Disable CONFIG_DM_RAID45 * [Config] Disable CONFIG_SCSI_ISCSITARGET * [Config] Disable CONFIG_EASYCAP * [Config] Disable CONFIG_AUFS_FS * update bnx2 firmware files in d-i/firmware/nic-modules * xhci-pci.c resolve implicit declaration of kzalloc * [Config] Enable CONFIG_DRM_PSB for only x86 * [Config] Enable CONFIG_RTS_PSTOR for only x86 * mfd/asic3: Fix typo, s/irq_data/data/ [ Luke Yelavich ] * [Config] Disable CONFIG_CRASH_DUMP on 32-bit powerpc kernels - LP: #745358 * [Config] Disable CONFIG_DRM_RADEON_KMS on powerpc kernels * [Config] Build some framebuffer drivers as modules for powerpc kernels. [ Manoj Iyer ] * SAUCE: thinkpad-acpi: module autoloading for newer Lenovo ThinkPads. - LP: #745217 [ Tim Gardner ] * SAUCE: INR_OPEN=4096 - LP: #663090 * SAUCE: Increase the default hard limit for open FDs to 4096 - LP: #663090 [ Upstream Kernel Changes ] * (drop after 2.6.39-rc1) arm: versatile : Fix typo introduced in irq namespace cleanup * (drop after 2.6.39-rc1) [media] staging: altera-jtag needs delay.h * ALSA: pcm: fix infinite loop in snd_pcm_update_hw_ptr0() [ Major Kernel Changes ] * rebase from v2.6.38 to v2.6.39-rc1 -- Leann Ogasawara Thu, 31 Mar 2011 12:50:10 -0700 linux (2.6.39-0.0) oneiric; urgency=low [ Leann Ogasawara ] * Open Oneiric -- Leann Ogasawara Thu, 31 Mar 2011 12:29:23 -0700 linux (2.6.38-7.39) natty; urgency=low [ Leann Ogasawara ] * No change upload. This is just to rebuild with gcc-4.5.2-7ubuntu1. -- Leann Ogasawara Thu, 24 Mar 2011 09:27:45 -0700 linux (2.6.38-7.38) natty; urgency=low [ Leann Ogasawara ] * No change upload take 2. 2.6.38-7.37 was accidentally uploaded before gcc-4.5.2-6ubuntu5 finished building on all arches. -- Leann Ogasawara Tue, 22 Mar 2011 06:12:47 -0700 linux (2.6.38-7.37) natty; urgency=low [ Leann Ogasawara ] * No change upload. This is just to rebuild with gcc-4.5.2-6ubuntu5. -- Leann Ogasawara Sun, 20 Mar 2011 16:02:48 -0700 linux (2.6.38-7.36) natty; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: KLUDGE: work around failed 'shrink-wrap' compiler optimisation" * purge last vestiges of maverick * [Config] switch CONFIG_FB_VESA back to module [ Chris Wilson ] * SAUCE: drm/i915: Fix pipelined fencing - LP: #717114 [ Loïc Minier ] * Include nls_cp437 module in virtual for fat - LP: #732046 * Support arch= cross-compilation for any arch * Fix couple of typos in 0-common-vars.mk * Enforce DEFAULT_MMAP_MIN_ADDR on armhf * Add armhf to Debian -> Linux arch map * Add initial armhf.mk * Enable common packages for armhf [ Upstream Kernel Changes ] * Yama: fix default relationship to check thread group - LP: #737676 -- Andy Whitcroft Fri, 18 Mar 2011 18:18:02 +0000 linux (2.6.38-7.35) natty; urgency=low [ Andy Whitcroft ] * rebase to 2fbfac4e053861925fa3fffcdc327649b09af54c * rebase fixes bug #715330 * [Config] disable CONFIG_SCSI_QLA_ISCSI for powerpc 32bit to fix FTBS * rebase to v2.6.38 final [ Herton Ronaldo Krzesinski ] * SAUCE: Apply OPTION_BLACKLIST_SENDSETUP also for ZTE MF626 - LP: #636091 [ Tim Gardner ] * [Confg] CONFIG_BOOT_PRINTK_DELAY=y [ Upstream Kernel Changes ] * Yama: use thread group leader when creating match - LP: #729839 * (drop after 2.6.38) ahci: AHCI mode SATA patch for Intel Patsburg SATA RAID controller - LP: #735240 * (drop after v2.6.38) x86, quirk: Fix SB600 revision check [ Major Kernel Changes ] * rebase from v2.6.38-rc8 to v2.6.38 final - LP: #715330 -- Andy Whitcroft Tue, 15 Mar 2011 19:04:19 +0000 linux (2.6.38-6.34) natty; urgency=low [ Andy Whitcroft ] * [Config] normalise CONFIG_INTEL_TXT * SAUCE: KLUDGE: work around failed 'shrink-wrap' compiler optimisation - LP: #730860 * rebase to mainline v2.6.38-rc8 [ Major Kernel Changes ] * rebase from v2.6.38-rc7 + fb62c00a6d8942775abc23d1621db1252e2d93d1 to v2.6.38-rc8 -- Andy Whitcroft Tue, 08 Mar 2011 11:54:48 +0000 linux (2.6.38-6.33) natty; urgency=low [ Andy Whitcroft ] * d-i -- enable speakup-modules udeb - LP: #672699 * rebase to 493f3358cb289ccf716c5a14fa5bb52ab75943e5 * [Config] debian PPC64 configuration * [Config] cleanup powerpc config fixing unexpected inconsistancies * [Config] resync ppc64 configuration * SAUCE: match up ENTRY/END naming for 32/64 bit * rebase to fb62c00a6d8942775abc23d1621db1252e2d93d1 * [Config] update configs after rebase to fb62c00a6d8942775abc23d1621db1252e2d93d1 * [Config] pps_gen_parport no longer built [ Corentin Chary ] * SAUCE: (drop after 2.6.38) eeepc-wmi: reorder keymap - LP: #689393 * SAUCE: (drop after 2.6.38) eeepc-wmi: add wlan key found on 1015P - LP: #689393 [ John Johansen ] * SAUCE: Fix aufs calling of security_path_mknod - LP: #724456 [ Kees Cook ] * SAUCE: proc: hide kernel addresses via %pK in /proc//stack [ Tim Gardner ] * rebase to 2.6.38-rc7 [ Upstream Kernel Changes ] * Revert "drm/i915: fix corruptions on i8xx due to relaxed fencing" [ Major Kernel Changes ] * rebase from v2.6.38-rc6 to v2.6.38-rc7 + fb62c00a6d8942775abc23d1621db1252e2d93d1 - LP: #721389 - LP: #722925 - LP: #723672 - LP: #723676 - LP: #715318 -- Andy Whitcroft Mon, 07 Mar 2011 15:33:17 +0000 linux (2.6.38-5.32) natty; urgency=low [ Andy Whitcroft ] * rebase to mainline 6f576d57f1fa0d6026b495d8746d56d949989161 * [Config] updateconfigs following rebase to v2.6.38-rc6 * [Config] enable CONFIG_DMAR - LP: #552311 [ Upstream Kernel Changes ] * drm/i915: skip FDI & PCH enabling for DP_A - LP: #561802, #600453, #681877 [ Major Kernel Changes ] * rebase from v2.6.38-rc5 to v2.6.38-rc6 - LP: #718402 - LP: #719524 - LP: #721126 - LP: #719691 - LP: #722689 - LP: #722310 -- Andy Whitcroft Tue, 22 Feb 2011 13:28:39 +0000 linux (2.6.38-4.31) natty; urgency=low [ Andy Whitcroft ] * add in bugs closed by upstream patches pulled in by rebases * rebase to 795abaf1e4e188c4171e3cd3dbb11a9fcacaf505 * [Config] enable CONFIG_VSX to allow use of vector instuctions * resync with maverick 98defa1c5773a3d7e4c524967eb01d5bae035816 * rebase to mainline v2.6.38-rc5 * SAUCE: ecryptfs: read on a directory should return EISDIR if not supported - LP: #719691 [ Colin Ian King ] * SAUCE: Dell All-In-One: Remove need for Dell module alias [ Manoj Iyer ] * SAUCE: (drop after 2.6.38) add ricoh 0xe823 pci id. - LP: #717435 [ Tim Gardner ] * [Config] CONFIG_CRYPTO_CRC32C_INTEL=y [ Upstream Kernel Changes ] * Quirk to fix suspend/resume on Lenovo Edge 11,13,14,15 - LP: #702434 * vfs: fix BUG_ON() in fs/namei.c:1461 [ Vladislav P ] * SAUCE: Release BTM while sleeping to avoid deadlock. - LP: #713837 [ Major Kernel Changes ] * rebase from v2.6.38-rc4 to v2.6.38-rc5 - LP: #579276 - LP: #715877 - LP: #713769 - LP: #716811 * resync with Maverick Ubuntu-2.6.35-27.47 -- Andy Whitcroft Fri, 11 Feb 2011 17:24:09 +0000 linux (2.6.38-3.30) natty; urgency=low [ Andy Whitcroft ] * rebase to v2.6.38-rc4 * ppc64 -- add basic architecture * ubuntu: AUFS -- update to 65835da20b77c98fb538c9114fc31f5de1328230 [ Colin Ian King ] * SAUCE: Add WMI hotkeys support for Dell All-In-One series - LP: #676997 * SAUCE: Add WMI hotkeys support for another Dell All-In-One series - LP: #701530 * SAUCE: Dell WMI: Use sparse keymaps and tidy up code. - LP: #701530 [ Dan Rosenberg ] * SAUCE: (drop after 2.6.38) Convert net %p usage %pK [ Kees Cook ] * Revert "SAUCE: kernel: make /proc/kallsyms mode 400 to reduce ease of attacking" * SAUCE: (drop after 2.6.38) use %pK for /proc/kallsyms and /proc/modules [ Tim Gardner ] * [Config] CONFIG_BLK_CGROUP=y - LP: #706394 * [Config] CONFIG_DELL_WMI_AIO=m [ Upstream Kernel Changes ] * drm/i915/lvds: Restore dithering on native modes for gen2/3 - LP: #711568 [ Upstream Kernel Changes ] * rebase from v2.6.38-rc3 to v2.6.38-rc4. - LP: #701271 - LP: #708521 - LP: #710371 -- Andy Whitcroft Tue, 08 Feb 2011 02:07:18 +0000 linux (2.6.38-2.29) natty; urgency=low [ Andy Whitcroft ] * rebase to 1f0324caefd39985e9fe052fac97da31694db31e * [Config] updateconfigs following rebase to 1f0324caefd39985e9fe052fac97da31694db31e * rebase to 70d1f365568e0cdbc9f4ab92428e1830fdb09ab0 * [Config] reenable HIBERNATE - LP: #710877 * rebase to v2.6.38-rc3 * [Config] reenable CONFIG_CRASH_DUMP [ Kamal Mostafa ] * SAUCE: rtl8192se: fix source file perms * SAUCE: rtl8192se: fix source file newline * SAUCE: omnibook: fix source file newline [ Kees Cook ] * [Config] packaging: really make System.map mode 0600 [ Ricardo Salveti de Araujo ] * SAUCE: OMAP3630: PM: don't warn the user with a trace in case of PM34XX_ERRATUM [ Soren Hansen ] * SAUCE: nbd: Remove module-level ioctl mutex [ Tim Gardner ] * SAUCE: Disable building the ACPI debugfs source [ Upstream Kernel Changes ] * Set physical start and alignment 1M for virtual i386 - LP: #710754 [ Upstream Kernel Changes ] * rebase from v2.6.38-rc2 + c723fdab8aa728dc2bf0da6a0de8bb9c3f588d84 to v2.6.38-rc3 - LP: #707902 -- Andy Whitcroft Fri, 28 Jan 2011 16:30:32 +0000 linux (2.6.38-1.28) natty; urgency=low [ Andy Whitcroft ] * ubuntu: AUFS -- update to b1cee06249dfa0ab30951e7f06490a75c155b620 [ Ricardo Salveti de Araujo ] * SAUCE: omap3: beaglexm: fix DVI initialization * [Config] omap: move CONFIG_PANEL_GENERIC_DPI to build in to make display work at Beagle -- Andy Whitcroft Fri, 28 Jan 2011 10:51:57 +0000 linux (2.6.38-1.27) natty; urgency=low [ Andy Whitcroft ] * ubuntu: AUFS -- update aufs-update to track new locations of headers * ubuntu: AUFS -- update to c5021514085a5d96364e096dbd34cadb2251abfd * SAUCE: ensure root is ready before running usermodehelpers in it * correct the Vcs linkage to point to natty * rebase to linux tip e78bf5e6cbe837daa6ab628a5f679548742994d3 * [Config] update configs following rebase e78bf5e6cbe837daa6ab628a5f679548742994d3 * SAUCE: Yama: follow changes to generic_permission * ubuntu: compcache -- follow changes to bd_claim/bd_release * ubuntu: iscsitarget -- follow changes to open_bdev_exclusive * ubuntu: ndiswrapper -- fix interaction between __packed and packed * ubuntu: AUFS -- update to 806051bcbeec27748aae2b7957726a4e63ff308e * update package version to match payload version * rebase to e6f597a1425b5af64917be3448b29e2d5a585ac8 * rebase to v2.6.38-rc1 * [Config] updateconfigs following rebase to v2.6.38-rc1 * SAUCE: x86 fix up jiffies/jiffies_64 handling * rebase to linus tip 2b1caf6ed7b888c95a1909d343799672731651a5 * [Config] updateconfigs following rebase to 2b1caf6ed7b888c95a1909d343799672731651a5 * [Config] disable CONFIG_TRANSPARENT_HUGEPAGE to fix i386 boot crashes * ubuntu: AUFS -- suppress benign plink warning messages - LP: #621195 * [Config] CONFIG_NR_CPUS=256 for amd64 -server flavour * rebase to v2.6.38-rc2 * rebase to mainline d315777b32a4696feb86f2a0c9e9f39c94683649 * rebase to c723fdab8aa728dc2bf0da6a0de8bb9c3f588d84 * [Config] update configs following rebase to c723fdab8aa728dc2bf0da6a0de8bb9c3f588d84 * [Config] disable CONFIG_AD7152 to fix FTBS on armel versatile * [Config] disable CONFIG_AD7150 to fix FTBS on armel versatile * [Config] disable CONFIG_RTL8192CE to fix FTBS on armel omap * [Config] disable CONFIG_MANTIS_CORE to fix FTBS on armel versatile [ Kees Cook ] * SAUCE: kernel: make /proc/kallsyms mode 400 to reduce ease of attacking [ Stefan Bader ] * Temporarily disable RODATA for virtual i386 - LP: #699828 [ Tim Gardner ] * [Config] CONFIG_NLS_DEFAULT=utf8 - LP: #683690 * [Config] CONFIG_HIBERNATION=n * update bnx2 firmware files in d-i/firmware/nic-modules [ Upstream Kernel Changes ] * Revert "drm/radeon/bo: add some fallback placements for VRAM only objects." * packaging: make System.map mode 0600 * thinkpad_acpi: Always report scancodes for hotkeys - LP: #702407 * sched: tg->se->load should be initialised to tg->shares * Input: sysrq -- ensure sysrq_enabled and __sysrq_enabled are consistent * brcm80211: include linux/slab.h for kfree * pch_dma: add include/slab.h for kfree * i2c-eg20t: include linux/slab.h for kfree * gpio/ml_ioh_gpio: include linux/slab.h for kfree * tty: include linux/slab.h for kfree * winbond: include linux/delay.h for mdelay et al [ Upstream Kernel Changes ] * mark the start of v2.6.38 versioning * rebase v2.6.37 to v2.6.38-rc2 + c723fdab8aa728dc2bf0da6a0de8bb9c3f588d84 - LP: #689886 - LP: #702125 - LP: #608775 - LP: #215802 - LP: #686333 - LP: #677830 - LP: #677652 - LP: #696493 - LP: #697240 - LP: #689036 - LP: #705323 - LP: #686692 -- Andy Whitcroft Sun, 09 Jan 2011 13:44:52 +0000 linux (2.6.37-12.26) natty; urgency=low [ Andy Whitcroft ] * rebase to v2.6.37-rc8 * [Config] armel -- reenable omap flavour * [Config] disable CONFIG_MACH_OMAP3517EVM to fix FTBS on armel omap * [Config] disable CONFIG_GPIO_VX855 to fix FTBS on omap armel * [Config] disable CONFIG_WESTBRIDGE_ASTORIA to fix FTBS on omap armel * [Config] disable CONFIG_TI_DAVINCI_EMAC to fix FTBS on omap armel * rebase to mainline 989d873fc5b6a96695b97738dea8d9f02a60f8ab * [Config] track missing modules * rebase to v2.6.37 final [ Chase Douglas ] * SAUCE: (drop after 2.6.37) HID: magicmouse: Don't report REL_{X, Y} for Magic Trackpad [ Stefan Bader ] * Revert "SAUCE: blkfront: default to sd devices" - LP: #684875 [ Tim Gardner ] * Revert "SAUCE: (no-up) libata: Ignore HPA by default." - LP: #380138 * [Config] Added autofs4.ko to -virtual flavour - LP: #692917 [ Upstream Kernel Changes ] * Add support for Intellimouse Mode in ALPS touchpad on Dell E2 series Laptops - LP: #632884 [ Upstream Kernel Changes ] * rebase to v2.6.37-rc8 * rebase to mainline 989d873fc5b6a96695b97738dea8d9f02a60f8ab * rebase to v2.6.37 final -- Andy Whitcroft Thu, 23 Dec 2010 18:34:13 +0000 linux (2.6.37-11.25) natty; urgency=low [ Andy Whitcroft ] * [Config] d-i -- add hpsa to the list of block devices - LP: #684304 * [Config] add vmw-balloon driver to -virtual flavour - LP: #592039 * rebase to v2.6.37-rc7 [ Upstream Kernel Changes ] * rebase to v2.6.37-rc7 -- Andy Whitcroft Tue, 21 Dec 2010 13:35:28 +0000 linux (2.6.37-10.24) natty; urgency=low [ Andy Whitcroft ] * rebase to v2.6.37-rc6 * updateconfigs following rebase to v2.6.37-rc6 [ Upstream Kernel Changes ] * rebase to v2.6.37-rc6 -- Andy Whitcroft Thu, 16 Dec 2010 12:34:19 +0000 linux (2.6.37-9.23) natty; urgency=low [ Andy Whitcroft ] * SAUCE: vt -- fix handoff numbering to 1..n and add range checks - LP: #689606 * SAUCE: vt -- fix handoff numbering to 1..n and add range checks (grub) - LP: #689606 [ Kees Cook ] * SAUCE: RO/NX protection for loadable kernel, fix ftrace - LP: #690190 -- Andy Whitcroft Wed, 15 Dec 2010 19:29:57 +0000 linux (2.6.37-9.22) natty; urgency=low [ Andy Whitcroft ] * rebase to v2.6.35-rc5 * [Config] updateconfigs following rebase to v2.6.37-rc5 * (no-up) add support for installed header files to ubuntu directory - LP: #684666 * ubuntu: AUFS -- include the aufs_types.h file in linux-libc-headers - LP: #684666 * ubuntu: dm-raid4-5 -- follow changes to bio flags * ubuntu: dm-raid4-5 -- re-enable * ubuntu: omnibook -- update BOM * ubuntu: ndiswrapper -- update BOM to match actual version * ubuntu: ndiswrapper -- follow removal of the BKL and locked ioctl * ubuntu: ndiswrapper -- re-enable * ubuntu: iscsitarget -- re-instate copy_io_context * ubuntu: iscsitarget -- follow changes to semaphore initialisation * ubuntu: iscsitarget -- convert NIPQUAD to %pI4 * ubuntu: iscsitarget -- re-enable [ Kees Cook ] * [Config] update config for CONFIG_DEBUG_SET_MODULE_RONX [ Manoj Iyer ] * SAUCE: Enable jack sense for Thinkpad Edge 13 - LP: #685015 [ Tim Gardner ] * [Config] CONFIG_9P_FSCACHE=y,CONFIG_9P_FS_POSIX_ACL=y * [Config] CONFIG_CRYPTO_CRC32C=y - LP: #681819 * [Config] CONFIG_9P_FSCACHE=n * [Config] Add nfsd modules to -virtual flavour - LP: #688070 [ Upstream Kernel Changes ] * Revert "Staging: zram: work around oops due to startup ordering snafu" * NFS: Fix panic after nfs_umount() - LP: #683938 * x86: Add NX protection for kernel data * x86: Add RO/NX protection for loadable kernel modules * x86: Resume trampoline must be executable * x86: RO/NX protection for loadable kernel, jump_table fix [ Upstream Kernel Changes ] * rebase to v2.6.37-rc5 -- Andy Whitcroft Thu, 09 Dec 2010 18:15:35 +0000 linux (2.6.37-8.21) natty; urgency=low [ Andy Whitcroft ] * Revert "ubuntu: AUFS -- include the aufs_types.h file in linux-libc-headers" * Revert "(no-up) add support for installed header files to ubuntu directory" -- Andy Whitcroft Sun, 05 Dec 2010 17:33:28 +0000 linux (2.6.37-8.20) natty; urgency=low [ Andy Whitcroft ] * Revert "[Upstream] drivers/serial/mfd.c: Fix ARM compile error" * Revert "SAUCE: Nouveau: Disable acceleration on MacBook Pros" * Revert "SAUCE: Nouveau: Add quirk framework to disable acceleration" * Revert "SAUCE: i915 -- disable powersave by default" * SAUCE: enable Marvell 9128 PCIe SATA controller - LP: #658521 * [Config] evtchn has been renamed * (no-up) add support for installed header files to ubuntu directory - LP: #684666 * ubuntu: AUFS -- include the aufs_types.h file in linux-libc-headers - LP: #684666 [ Tim Gardner ] * [Config] MISS: evtchn, NEW : xen-evtchn * rebase to v2.6.37-rc4 [ Upstream Kernel Changes ] * drm/i915: Clean conflicting modesetting registers upon init - LP: #683775 * rebase to v2.6.37-rc4 -- Andy Whitcroft Fri, 03 Dec 2010 18:42:07 +0000 linux (2.6.37-7.19) natty; urgency=low [ Tim Gardner ] * [Config] Add bnx2 firmware to nic-modules udeb - LP: #676245 -- Andy Whitcroft Fri, 26 Nov 2010 17:53:45 +0000 linux (2.6.37-7.18) natty; urgency=low [ Andy Whitcroft ] * Revert "[Upstream] USB: option: Remove duplicate AMOI_VENDOR_ID" * Revert "SAUCE: Add extra headers to linux-libc-dev" * Revert "SAUCE: Enable speedstep for sonoma processors." * [Config] enable CONFIG_BT_HCIUART_ATH3K * [Config] enable CONFIG_IWLWIFI_DEBUGFS * [Config] standardise CONFIG_MII * [Config] standardise CONFIG_PRISM2_USB * [Config] standardise CONFIG_SCSI_QLA_ISCSI * [Config] build in CONFIG_AGP * [Config] build in CONFIG_AGP_INTEL * [Config] build in CONFIG_AGP_AMD * [Config] build in CONFIG_AGP_AMD64 * [Config] build in CONFIG_AGP_NVIDIA * [Config] build in CONFIG_AGP_VIA * [Config] disable CONFIG_SCSI_QLA_ISCSI for FTBS (arm) * (no-up): document the new ## scheme * [Config] harmonise CONFIG_SERIAL_8250_NR_UARTS * [Config] update CONFIG_SERIAL_8250_RUNTIME_UARTS=32 - LP: #675453 [ Mathieu J. Poirier ] * SAUCE: ARM: Adding vdd_sdi regulator supply to OMAP3EVM [ Upstream Kernel Changes ] * nx-emu: fix inverted report of disable_nx -- Andy Whitcroft Tue, 23 Nov 2010 21:00:39 +0000 linux (2.6.37-6.17) natty; urgency=low [ Andy Whitcroft ] * Revert "ubuntu: AUFS -- aufs2-standalone.patch aufs2.1-36-UNRELEASED-20101103" * Revert "ubuntu: AUFS -- aufs2-base.patch aufs2.1-36-UNRELEASED-20101103" * [Config] standardise CONFIG_BT * [Config] standardise CONFIG_IRDA * [Config] standardise CONFIG_LAPB * [Config] standardise CONFIG_RDS * [Config] standardise CONFIG_RFKILL * [Config] standardise CONFIG_TIPC * [Config] standardise CONFIG_X25 * [Config] standardise CONFIG_INPUT_EVDEV * [Config] standardise CONFIG_INPUT_JOYDEV * [Config] standardise CONFIG_INPUT_JOYSTICK * [Config] standardise CONFIG_INPUT_TOUCHSCREEN * [Config] CONFIG_INPUT_TOUCHSCREEN=n for FTBS (arm) * [Config] CONFIG_IRDA=n for FTBS (arm) * ubuntu: AUFS -- aufs2-base.patch aufs2.1-37 * ubuntu: AUFS -- aufs2-standalone.patch aufs2.1-37 * ubuntu: AUFS -- update to 097bf62d6f49619359d34bf17f242df38562489a [ Tim Gardner ] * SAUCE: Fix drivers/staging/easycap FTBS * [Config] CONFIG_EASYCAP=m after fixing FTBS [ Upstream Kernel Changes ] * Revert "x86: Add NX protection for kernel data" -- Andy Whitcroft Mon, 22 Nov 2010 18:09:10 +0000 linux (2.6.37-6.16) natty; urgency=low [ Andy Whitcroft ] * Revert "[Config] update config for CONFIG_DEBUG_SET_MODULE_RONX" * rebase to v2.6.37-rc3 [ Tim Gardner ] * [Config] CONFIG_SCHED_AUTOGROUP=y [ Upstream Kernel Changes ] * Revert "x86: Add RO/NX protection for loadable kernel modules" * sched: automated per session task groups * rebase to v2.6.37-rc3 -- Andy Whitcroft Mon, 22 Nov 2010 10:11:13 +0000 linux (2.6.37-6.15) natty; urgency=low [ Andy Whitcroft ] * [Config] standardise CONFIG_CEPH_FS * [Config] standardise CONFIG_SCSI_LPFC_DEBUG_FS * [Config] standardise CONFIG_SCSI_PROC_FS * [Config] standardise CONFIG_UBIFS_FS * [Config] standardise CONFIG_USB_GADGET_DEBUG_FS [ Kees Cook ] * [Config] update config for CONFIG_DEBUG_SET_MODULE_RONX [ Manoj Iyer ] * SAUCE: Enable jack sense for Thinkpad Edge 11 - LP: #677210 * SAUCE: enable rfkill for rtl8192se driver - LP: #640992 [ Tim Gardner ] * [Config] CONFIG_EASYCAP=n for FTBS * Rebase to v2.6.32-rc2+git [ Upstream Kernel Changes ] * x86: Fix improper large page preservation * x86: Add NX protection for kernel data * x86: Add RO/NX protection for loadable kernel modules [ Upstream Kernel Changes ] * Rebase to Linus 2.6.37-rc2+git -- Andy Whitcroft Sat, 20 Nov 2010 11:40:00 +0000 linux (2.6.37-5.14) natty; urgency=low [ Upstream Kernel Changes ] * PCI: fix offset check for sysfs mmapped files - LP: #676963 -- Andy Whitcroft Thu, 18 Nov 2010 18:12:27 +0000 linux (2.6.37-5.13) natty; urgency=low [ Andy Whitcroft ] * rebased to v2.6.37-rc2 * updateconfigs following rebase to v2.6.37-rc2 [ Tim Gardner ] * [Config] Added NFS and related modules to virtual flavour - LP: #659084 [ Upstream Kernel Changes ] * x86, cpu: Rename verify_cpu_64.S to verify_cpu.S * x86, cpu: Clear XD_DISABLED flag on Intel to regain NX * x86, cpu: Call verify_cpu during 32bit CPU startup * x86, cpu: Only CPU features determine NX capabilities [ Upstream Changes ] * rebased to v2.67.37-rc2 -- Andy Whitcroft Tue, 16 Nov 2010 13:13:29 +0000 linux (2.6.37-4.12) natty; urgency=low [ Andy Whitcroft ] * Revert "[Upstream] HID: magicmouse: add param for scroll speed" * Revert "[Upstream] HID: magicmouse: properly account for scroll movement in state" * Revert "[Upstream] HID: magicmouse: disable and add module param for scroll acceleration" * Revert "[Upstream] HID: magicmouse: scroll on entire surface, not just middle of mouse" [ Henrik Rydberg ] * SAUCE: hid: ntrig: remove sysfs nodes * SAUCE: hid: ntrig: Setup input filtering manually * SAUCE: hid: ntrig: New ghost-filtering event logic [ Manoj Iyer ] * SAUCE: Added quirk to recognize GE0301 3G modem as an interface. - LP: #348861 [ Upstream Kernel Changes ] * Revert "mmc: fix all hangs related to mmc/sd card insert/removal during suspend/resume" * Revert "[ARM] implement arch_randomize_brk()" * Revert "ARM: stack protector: change the canary value per task" * Revert "ARM: initial stack protector (-fstack-protector) support" * Revert "ALSA: hda - Handle pin NID 0x1a on ALC259/269" * Revert "ALSA: hda - Handle missing NID 0x1b on ALC259 codec" * Revert "perf probe: Add kernel source path option" * hid: ntrig: Support single-touch devices * hid: ntrig: Mask pen switch events * net: rtnetlink.h -- only include linux/netdevice.h when used by the kernel - LP: #673073 * Fix userspace build of linux/fs.h -- Andy Whitcroft Mon, 15 Nov 2010 19:31:44 +0000 linux (2.6.37-3.11) natty; urgency=low [ Andy Whitcroft ] * Revert "ubuntu: AUFS -- update to b37c575759dc4535ccc03241c584ad5fe69e3b25" * Revert "ubuntu: AUFS -- track changes to the arguements to fop fsync()" * Revert "ubuntu: AUFS -- update to standalone 2.6.35-rcN as at 20100601" * Revert "ubuntu: AUFS -- update to standalone 2.6.34 as at 20100601" * Revert "ubuntu: AUFS -- aufs2 base patch for linux-2.6.34" * [Config] Disable intel_idle for -virtual kernels - LP: #651370 * [Config] enforcer -- ensure we never enable CONFIG_IMA * debian -- pass the correct flavour name when checking configs * [Config] enforcer -- ensure CONFIG_INTEL_IDLE is off for -virtual * [Config] ensure CONFIG_IPV6=y for powerpc * [Config] enforcer -- ensure CONFIG_IPV6=y * ubuntu: AUFS -- aufs2-base.patch aufs2.1-36-UNRELEASED-20101103 * ubuntu: AUFS -- aufs2-standalone.patch aufs2.1-36-UNRELEASED-20101103 * ubuntu: AUFS -- update to aufs2.1-36-UNRELEASED-20101103 * ubuntu: AUFS -- re-enable * ubuntu: AUFS -- track changes to work queue initialisation * ubuntu: AUFS -- track changes to llseek in v2.6.37-rc1 * SAUCE: fbcon -- fix race between open and removal of framebuffers * SAUCE: fbcon -- fix OOPs triggered by race prevention fixes - LP: #614008 * SAUCE: drm -- stop early access to drm devices [ Jeremy Kerr ] * [Config] Build-in powermac ZILOG serial driver - LP: #673346 [ Kees Cook ] * SAUCE: nx-emu: use upstream ASLR when possible [ Tim Gardner ] * [Config] Use correct be2iscsi module name in d-i/modules/scsi-modules - LP: #628776 [ Upstream Kernel Changes ] * i386: NX emulation * nx-emu: drop exec-shield sysctl, merge with disable_nx * nx-emu: standardize boottime message prefix * mmap randomization for executable mappings on 32-bit * exec-randomization: brk away from exec rand area -- Andy Whitcroft Thu, 11 Nov 2010 23:46:37 +0000 linux (2.6.37-2.10) natty; urgency=low [ Andy Whitcroft ] * reinstate armel config changes: * [Config] CONFIG_GPIO_PCH=n for armel FTBS * [Config] CONFIG_GPIO_VX855=n for armel FTBS -- Andy Whitcroft Wed, 03 Nov 2010 22:20:35 +0000 linux (2.6.37-2.9) natty; urgency=low [ Andy Whitcroft ] * config -- fix genportsconfig * [Config] move powerpc over from ports to distro * bump master version number to match contained kernel * SAUCE: fix documentation strings for struct input_keymap_entry * usb: gadget: goku_udc: add registered flag bit -- Andy Whitcroft Tue, 02 Nov 2010 15:14:11 +0000 linux (2.6.36-2.8) natty; urgency=low [ Tim Gardner ] * [Config]: fix changed CONFIG_SYSFS_DEPRECATED_V2 enforcement rules * [Config]: TWL4030_CORE=n for FTBS * [Config]: CONFIG_ATH6K_LEGACY=n for FTBS * [Config]: CONFIG_SOLO6X10=n for FTBS * [Config]: CONFIG_GPIO_PCH=n for armel FTBS * [Config]: CONFIG_GPIO_VX855=n for armel FTBS * [Config]: CONFIG_DRM_NOUVEAU=n for armel FTBS * [Config]: CONFIG_LINE6_USB=n for armel FTBS * [Config]: CONFIG_SENSORS_AK8975=n for armel FTBS * [Config]: CONFIG_I2C_I801=n for armel FTBS * UBUNTU: SAUCE: AppArmor: Fix unpack of network tables. * AppArmor: compatibility patch for v5 interface * AppArmor: compatibility patch for v5 network controll * Dropped (pre-stable): input: Support Clickpad devices in ClickZone mode * Dropped: UBUNTU: SAUCE: libata: Add ALPM power state accounting to the AHCI driver * Dropped: UBUNTU: SAUCE: Added quirk to recognize GE0301 3G modem as an interface. * Dropped: hid: 3m: Convert to MT slots * Dropped: HID: magicmouse: don't allow hidinput to initialize the device * Dropped: HID: magicmouse: simplify touch data bit manipulation * Dropped: HID: magicmouse: simplify touch down logic * Dropped: HID: magicmouse: enable Magic Trackpad support * Dropped: UBUNTU: SAUCE: hid: ntrig: remove sysfs nodes * Dropped: UBUNTU: SAUCE: hid: ntrig: Setup input filtering manually * Dropped: UBUNTU: SAUCE: hid: ntrig: New ghost-filtering event logic * Dropped: UBUNTU: SAUCE: hid: ntrig: identify firmware version (wiggled) * Dropped: UBUNTU: (pre-stable): input: Support Clickpad devices in ClickZone mode * Dropped: UBUNTU: SAUCE: KMS: cache the EDID information of the LVDS * Dropped: UBUNTU: SAUCE: fbcon -- fix race between open and removal of framebuffers * Dropped: UBUNTU: SAUCE: fbcon -- fix OOPs triggered by race prevention fixes * Dropped: UBUNTU: SAUCE: x86: implement cs-limit nx-emulation for ia32 * Dropped: UBUNTU: SAUCE: x86: more tightly confine cs-limit nx-emulation to ia32 only * Dropped: UBUNTU: SAUCE: [um] Don't use nx_enabled under UML * Dropped: UBUNTU: SAUCE: x86: brk away from exec rand area [ Upstream Kernel Changes ] * rebased against 2.6.27-rc1 -- Tim Gardner Fri, 22 Oct 2010 19:35:05 -0600 linux (2.6.36-1.7) natty; urgency=low [ Andy Whitcroft ] * rebased to v2.6.36 final * [Config] update configs following rebase to v2.6.36 final * [Config] update ports configs following rebase to v2.6.36 final [ Upstream Kernel Changes ] * rebased to v2.6.36 final -- Andy Whitcroft Thu, 21 Oct 2010 14:28:57 +0100 linux (2.6.36-1.6) natty; urgency=low [ Upstream Kernel Changes ] * drop broadcom staging driver preview: * Revert "Staging: Add initial release of brcm80211 - Broadcom 802.11n wireless LAN driver." -- Andy Whitcroft Wed, 20 Oct 2010 10:41:25 +0100 linux (2.6.36-1.5) natty; urgency=low [ Andy Whitcroft ] * rebase to v2.6.36-rc8 * updateconfigs following rebase to v2.6.36-rc8 * updateportsconfigs following rebase to v2.6.36-rc8 * config -- simplify the kernelconfig interface * config -- add new config mode 'dumpconfigs' [ Tim Gardner ] * Simplify the use of CROSS_COMPILER [ Upstream Kernel Changes ] * drop broadcom staging driver preview: * Revert "staging: brcm80211: Make compiling of brcm80211.ko and brcmfmac.ko mutually exclusive." * Revert "staging: brcm80211: Fix compile issue when BRCM80211_PCI is not set." * Revert "Staging: brcm80211: remove driver specific -W options" * Revert "Staging: brcm80211: clean up makefile cflag lines" * Revert "staging: brcm80211: add fullmac driver" * Revert "staging: brcm80211: use string native library" * Revert "staging: brcm80211: use native ctype library" * Revert "staging: brcm80211: fix remaining checkpatch errors." * Revert "staging: brcm80211: fix "ERROR: trailing whitespace."" * Revert "staging: brcm80211: fix "ERROR: spaces required around that ..."" * Revert "staging: brcm80211: fix "ERROR: spaces prohibited around that ':' ..."" * Revert "staging: brcm80211: fix "ERROR: space required before that ..."" * Revert "staging: brcm80211: fix "ERROR: space required after that ..."" * Revert "staging: brcm80211: fix "ERROR: space required after that close brace"" * Revert "staging: brcm80211: fix "ERROR: space prohibited before ...close square bracket"" * Revert "staging: brcm80211: fix "ERROR: space prohibited after that ..."" * Revert "staging: brcm80211: fix "ERROR: need consistent spacing around '*'"" * Revert "staging: brcm80211: fix 'ERROR: "(foo*)" should be "(foo *)"'" * Revert "staging: brcm80211: fix "ERROR: Macros w/ mult. statements ... do - while loop"" * Revert "staging: brcm80211: fix "ERROR: Macros w/ complex values ... parenthesis"" * Revert "staging: brcm80211: fix "ERROR: do not initialise statics to 0 or NULL"" * Revert "staging: brcm80211: fix "ERROR: do not initialise globals to 0 or NULL"" * Revert "staging: brcm80211: fix "ERROR: while should follow close brace '}'"" * Revert "staging: brcm80211: fix "ERROR: that open brace { ... prev line"" * Revert "staging: brcm80211: fix "ERROR: trailing statements should be on next line"" * Revert "staging: brcm80211: fix "ERROR: do not use assignment in if condition"" * Revert "staging: brcm80211: fix "ERROR: return is not a function, paren..."" * Revert "staging: brcm80211: fix "ERROR: open brace '{' following function dec..."" * Revert "staging: brcm80211: fix 'ERROR: "foo * bar" should be "foo *bar"'" * Revert "staging: brcm80211: Fix URLs for firmware files." * Revert "staging: brcm80211: use '%pM' format to print MAC address" * Revert "staging: brcm80211: Add contact info to TODO list." * Revert "staging: brcm80211: Fix some initialisation failure paths" * Export dump_{write,seek} to binary loader modules * rebase to v2.6.36-rc8. -- Andy Whitcroft Tue, 19 Oct 2010 18:58:11 +0100 linux (2.6.36-0.4) natty; urgency=low [ Andy Whitcroft ] * SAUCE: perf: increase stack footprint to avoid stack-protector warning (fixes FTBS on powerpc) -- Andy Whitcroft Thu, 14 Oct 2010 13:16:16 +0100 linux (2.6.36-0.3) natty; urgency=low [ Andy Whitcroft ] * [Config] disable CONFIG_SCSI_QLA_ISCSI to fix FTBS on powerpc -- Andy Whitcroft Thu, 14 Oct 2010 03:01:30 +0100 linux (2.6.36-0.2) natty; urgency=low [ Andy Whitcroft ] * [Config] updateportsconfigs following rebase to 2.6.36-rc7 (fix FTBS on powerpc) -- Andy Whitcroft Wed, 13 Oct 2010 23:25:12 +0100 linux (2.6.36-0.1) natty; urgency=low [ Andy Whitcroft ] * reduce disk usage during buildd builds - LP: #645653 * [Config] enforcer -- ensure CONFIG_INIT_PASS_ALL_PARAMS is y * [Config] armel -- drop omap flavour [ Tim Gardner ] * Added dropped patch list * more dropped patches * [Config] Disable aufs, dmraid-4.5, ndis-wrapper * [Config] Add support for cross compiling armel * [Config] CONFIG_SCSI_QLA_ISCSI=n for armel * [Upstream] drivers/serial/mfd.c: Fix ARM compile error * [Config]: updateconfigs after adding brcm80211 * staging: brcm80211: Fix Makefile syntax error * rebased to v2.6.36-rc7 [ Upstream Kernel Changes ] * (upstream) IPS driver: don't toggle CPU turbo on unsupported CPUs * (upstream) IPS driver: verify BIOS provided limits * intel_ips: Print MCP limit exceeded values. * Staging: Add initial release of brcm80211 - Broadcom 802.11n wireless LAN driver. * staging: brcm80211: Fix some initialisation failure paths * staging: brcm80211: Add contact info to TODO list. * staging: brcm80211: use '%pM' format to print MAC address * staging: brcm80211: Fix URLs for firmware files. * staging: brcm80211: fix 'ERROR: "foo * bar" should be "foo *bar"' * staging: brcm80211: fix "ERROR: open brace '{' following function dec..." * staging: brcm80211: fix "ERROR: return is not a function, paren..." * staging: brcm80211: fix "ERROR: do not use assignment in if condition" * staging: brcm80211: fix "ERROR: trailing statements should be on next line" * staging: brcm80211: fix "ERROR: that open brace { ... prev line" * staging: brcm80211: fix "ERROR: while should follow close brace '}'" * staging: brcm80211: fix "ERROR: do not initialise globals to 0 or NULL" * staging: brcm80211: fix "ERROR: do not initialise statics to 0 or NULL" * staging: brcm80211: fix "ERROR: Macros w/ complex values ... parenthesis" * staging: brcm80211: fix "ERROR: Macros w/ mult. statements ... do - while loop" * staging: brcm80211: fix 'ERROR: "(foo*)" should be "(foo *)"' * staging: brcm80211: fix "ERROR: need consistent spacing around '*'" * staging: brcm80211: fix "ERROR: space prohibited after that ..." * staging: brcm80211: fix "ERROR: space prohibited before ...close square bracket" * staging: brcm80211: fix "ERROR: space required after that close brace" * staging: brcm80211: fix "ERROR: space required after that ..." * staging: brcm80211: fix "ERROR: space required before that ..." * staging: brcm80211: fix "ERROR: spaces prohibited around that ':' ..." * staging: brcm80211: fix "ERROR: spaces required around that ..." * staging: brcm80211: fix "ERROR: trailing whitespace." * staging: brcm80211: fix remaining checkpatch errors. * staging: brcm80211: use native ctype library * staging: brcm80211: use string native library * staging: brcm80211: add fullmac driver * Staging: brcm80211: clean up makefile cflag lines * Staging: brcm80211: remove driver specific -W options * staging: brcm80211: Fix compile issue when BRCM80211_PCI is not set. * staging: brcm80211: Make compiling of brcm80211.ko and brcmfmac.ko mutually exclusive. -- Andy Whitcroft Tue, 12 Oct 2010 16:00:27 +0100 linux (2.6.35-22.33) maverick; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: Add support for Intellimouse Mode in ALPS touchpad on Dell E2 series Laptops" - LP: #641320 [ Brian Rogers ] * SAUCE: ir-core: Fix null dereferences in the protocols sysfs interface - LP: #624701 [ Christopher James Halse Rogers ] * SAUCE: Nouveau: Add quirk framework to disable acceleration - LP: #544088, #546393 * SAUCE: Nouveau: Disable acceleration on MacBook Pros - LP: #546393 [ John Johansen ] * Revert "SAUCE: AppArmor: allow newer tools to load policy on older kernels" * SAUCE: AppArmor: allow newer tools to load policy on older kernels - LP: #639758 [ Mathieu J. Poirier ] * SAUCE: Adding vdd_sdi regulator supply to OMAP3EVM [ Upstream Kernel Changes ] * ALSA: HDA: Enable internal speaker on Dell M101z - LP: #640254 -- Leann Ogasawara Fri, 17 Sep 2010 13:21:28 -0700 linux (2.6.35-22.32) maverick; urgency=low [ Arjan van de Ven ] * SAUCE: libata: Add ALPM power state accounting to the AHCI driver [ David Henningsson ] * SAUCE: ALSA: HDA: Enable internal mic on Dell E6410 and Dell E6510 - LP: #605047, #628961 [ John Johansen ] * [Upstream] AppArmor: Fix splitting an fqname into separate namespace and profile names - LP: #615947 * [Upstream] AppArmor: Fix locking from removal of profile namespace - LP: #615947 * SAUCE: AppArmor: allow newer tools to load policy on older kernels - LP: #639758 * SAUCE: Improve Amazon EBS performance for EC2 - LP: #634316 [ Leann Ogasawara ] * Revert "SAUCE: i915 KMS -- blacklist i855" * Revert "SAUCE: i915 KMS -- blacklist i845g" * Revert "SAUCE: i915 KMS -- blacklist i830" * Revert "SAUCE: i915 KMS -- support disabling KMS for known broken devices" * execute module-inclusion within a subshell - LP: #621175 [ Upstream Kernel Changes ] * (pre-stable) bounce: call flush_dcache_page() after bounce_copy_vec() - LP: #633227 * (pre-stable) drm/i915: don't enable self-refresh on Ironlake - LP: #629711 * (pre-stable) mm: Move vma_stack_continue into mm.h * x86, hwmon: Fix unsafe smp_processor_id() in thermal_throttle_add_dev - LP: #601073 * PM / Runtime: Make runtime_status attribute not debug-only (v. 2) * PM / Runtime: Add runtime PM statistics (v3) * compat: Make compat_alloc_user_space() incorporate the access_ok() - CVE-2010-3081 * x86-64, compat: Test %rax for the syscall number, not %eax - CVE-2010-3301 * x86-64, compat: Retruncate rax after ia32 syscall entry tracing - CVE-2010-3301 -- Leann Ogasawara Tue, 14 Sep 2010 08:46:49 -0700 linux (2.6.35-21.31) maverick; urgency=low [ Andy Whitcroft ] * bodge linux-libc-dev package version due to ti-omap4 error * linux-libc-dev -- ensure we can only build this on debian.master -- Leann Ogasawara Mon, 13 Sep 2010 09:54:31 -0700 linux (2.6.35-21.30) maverick; urgency=low [ Andy Whitcroft ] * SAUCE: fbcon -- fix OOPs triggered by race prevention fixes - LP: #614008 [ Daniel Lezcano ] * SAUCE: fix compilation warning when CONFIG_SECURITY is not set [ Henrik Rydberg ] * SAUCE: Input: wacom - add fuzz parameters to features * SAUCE: Input: wacom - collect device quirks into single function * SAUCE: Input: wacom - add support for the Bamboo Touch trackpad * SAUCE: Input: wacom - add a quirk for low resolution Bamboo devices * SAUCE: hid: ntrig: Remove unused device ids * SAUCE: hid: ntrig: remove sysfs nodes * SAUCE: hid: ntrig: Correct logic for quirks * SAUCE: hid: ntrig: zero-initialize ntrig struct * SAUCE: hid: ntrig: Setup input filtering manually * SAUCE: hid: ntrig: New ghost-filtering event logic [ Leann Ogasawara ] * SAUCE: ndiswrapper: Initialize buffer index and check its value - LP: #613796 [ Manoj Iyer ] * SAUCE: Add support for Intellimouse Mode in ALPS touchpad on Dell E2 series Laptops - LP: #632884 [ Ping Cheng ] * SAUCE: Input: wacom - parse the Bamboo device family [ Rafi Rubin ] * SAUCE: hid: ntrig: identify firmware version (wiggled) [ Tim Gardner ] * [Config] CONFIG_NL80211_TESTMODE=n [ Upstream Kernel Changes ] * Revert "input: mt: Add support for the Bamboo Touch trackpad" * e1000e: initial support for 82579 LOMs * e1000e: correct MAC-PHY interconnect register offset for 82579 * (pre-stable) ALSA: hda - Add a new hp-laptop model for Conexant 5066, tested on HP G60 - LP: #587388 * DSS2: Don't power off a panel twice - LP: #588243 * mmc: build fix: mmc_pm_notify is only available with CONFIG_PM=y * Input: i8042 - reset keyboard controller wehen resuming from S2R - LP: #86820 * ALSA: hda - Fix beep frequency on IDT 92HD73xx and 92HD71Bxx codecs - LP: #414795 * agp/intel: Support the extended physical addressing bits on Sandybridge. - LP: #632488 * drm/i915,intel_agp: Add support for Sandybridge D0 - LP: #632488 * (pre-stable) intel_agp,i915: Add more sandybridge graphics device ids - LP: #632488 * mmc: omap: fix for bus width which improves SD card's peformance. -- Leann Ogasawara Tue, 07 Sep 2010 09:58:52 -0700 linux (2.6.35-20.29) maverick; urgency=low [ Andy Whitcroft ] * SAUCE: i915 KMS -- support disabling KMS for known broken devices - LP: #563277 * SAUCE: i915 KMS -- blacklist i830 - LP: #542208, #563277 * SAUCE: i915 KMS -- blacklist i845g - LP: #541492, #563277 * SAUCE: i915 KMS -- blacklist i855 - LP: #511001, #541511, #563277 [ Leann Ogasawara ] * [Config] Enable CONFIG_SENSORS_PKGTEMP=m - LP: #601073 * ARM: Temporarily disable module check for armel * rebase to v2.6.35.4 * [Config] update configs following rebase to v2.6.35.4 [ Ricardo Salveti de Araujo ] * [Config] Change CONFIG_LEDS_TRIGGER_HEARTBEAT from module to built-in in Omap [ Tim Gardner ] * [Config] Added be2net, be2scsi to udebs - LP: #628776 [ Upstream Kernel Changes ] * x86, cpu: Package Level Thermal Control, Power Limit Notification definitions - LP: #601073 * x86, hwmon: Package Level Thermal/Power: pkgtemp hwmon driver - LP: #601073 * x86, hwmon: Package Level Thermal/Power: thermal throttling handler - LP: #601073 * x86, hwmon: Package Level Thermal/Power: power limit - LP: #601073 * x86, hwmon: Package Level Thermal/Power: pkgtemp documentation - LP: #601073 * hid: 3m: Adjust to sequential MT HID protocol * hid: 3m: Convert to MT slots * hid: 3m: Correct touchscreen emulation * hid: 3m: Adjust major / minor axes to scale * input: bcm5974: Adjust major / minor to scale * HID: magicmouse: don't allow hidinput to initialize the device * HID: magicmouse: simplify multitouch feature request * HID: magicmouse: simplify touch data bit manipulation * HID: magicmouse: simplify touch down logic * HID: magicmouse: remove timestamp logic * HID: magicmouse: enable Magic Trackpad support * HID: magicmouse: Adjust major / minor axes to scale * mmc: fix all hangs related to mmc/sd card insert/removal during suspend/resume - LP: #477106 * drm/i915: fix VGA plane disable for Ironlake+ - LP: #602281 -- Leann Ogasawara Mon, 30 Aug 2010 08:38:01 -0700 linux (2.6.35-19.28) maverick; urgency=low [ Leann Ogasawara ] * No changes from 2.6.35-19.27. Some armel udebs were accidentally deleted from the archive and a no-change rebuild was attempted. However, the ABI did not get bumped and resulted in build failures for 2.6.35-19.27. Fix up the ABI and re-upload. -- Leann Ogasawara Sat, 28 Aug 2010 16:42:27 -0700 linux (2.6.35-19.27) maverick; urgency=low [ Leann Ogasawara ] * No changes from 2.6.35-19.26. Some armel udebs were accidentally deleted from the archive. -- Leann Ogasawara Fri, 27 Aug 2010 08:58:35 -0700 linux (2.6.35-19.26) maverick; urgency=low [ Upstream Kernel Changes ] * ARM: OMAP: Beagle: revision detection * ARM: OMAP: Beagle: only Cx boards use pin 23 for write protect * ARM: OMAP: Beagle: no gpio_wp pin connection on xM -- Leann Ogasawara Thu, 26 Aug 2010 09:15:09 -0700 linux (2.6.35-19.25) maverick; urgency=low [ Jarod Wilson ] * SAUCE: Bring in staging/lirc from 2.6.36 - LP: #609234 * SAUCE: Update ir-core to linuxtv/other which should be merged for 2.6.36. - LP: #609234 * SAUCE: Fix memleaks in imon and mceusb drivers - LP: #609234 * SAUCE: Bring in streamzap support from linuxtv/other - LP: #609234 [ Mario Limonciello ] * Remove ubuntu/lirc in favor of staging/lirc from 2.6.36 - LP: #609234 [ Mathieu J. Poirier ] * SAUCE: ARM: adding i2c eeprom driver to read EDID - LP: #608279 [ Upstream Kernel Changes ] * intel_idle: disable module support - LP: #615265 * (pre-stable) ALSA: hda - Ensure codec patch files are checked for the correct codec ID * (pre-stable) ALSA: hda - Rename iMic to Int Mic on Lenovo NB0763 - LP: #605101 * (pre-stable) ALSA: HDA: Use model=auto for LG R510 - LP: #495134 * (pre-stable) ALSA: HDA: Add Sony VAIO quirk for ALC269 - LP: #519066 * (pre-stable) ALSA: HDA: Fix front mic on Dell Precision M6500 - LP: #519066 * input: mt: Initialize slots to unused (rev2) * input: mt: Add support for the Bamboo Touch trackpad * hid: Add a hid quirk for input sync override -- Leann Ogasawara Mon, 23 Aug 2010 12:42:52 -0700 linux (2.6.35-18.24) maverick; urgency=low [ Colin Watson ] * Pass DEB_MAINT_PARAMS to hook scripts [ Leann Ogasawara ] * [Config] Add CONFIG_INPUT_UINPUT=y to config enforcer - LP: #584812 * rebase to v2.6.35.3 [ Upstream Kernel Changes ] * (pre-stable) dell-wmi: Add support for eject key on Dell Studio 1555 - LP: #609234 * can: add limit for nframes and clean up signed/unsigned variables - CVE-2010-2959 * drm: Initialize ioctl struct when no user data is present - CVE-2010-2803 * ARM: initial stack protector (-fstack-protector) support * ARM: stack protector: change the canary value per task * [ARM] implement arch_randomize_brk() * [ARM] add address randomization to mmap() * ARM: fix ASLR of PIE executables -- Leann Ogasawara Sun, 22 Aug 2010 19:22:04 -0700 linux (2.6.35-17.23) maverick; urgency=low [ Jeremy Kerr ] * [Config] build-in uinput module - LP: #584812 [ Leann Ogasawara ] * Revert "[Config] [FTBS] ia64: Temporarily disable CONFIG_CEPH_FS" * Revert "[Config] [FTBS] ia64: Temporarily disable gpiolib" * Revert "[Config] [FTBS] sparc: Temporarily disable CONFIG_MTD_NAND_DENALI" * Revert "[Config] [FTBS] sparc: Temporarily disable CONFIG_MFD_JANZ_CMODIO" * Revert "[Config] [FTBS] sparc: Temporarily disable CONFIG_INFINIBAND_QIB" * [Config] Enable INTEL_IPS - LP: #601057 * Remove ia64 support * [Config] Update portsconfigs after removing ia64 support * Remove sparc support * [Config] Update portsconfigs after removing sparc support [ Linus Torvalds ] * (pre-stable) mm: fix page table unmap for stack guard page properly [ Mathieu J. Poirier ] * SAUCE: (no-up) ARM: Resetting power_mode to its original value. - LP: #591941 [ Upstream Kernel Changes ] * timer: add on-stack deferrable timer interfaces - LP: #601057 * x86 platform driver: intelligent power sharing driver - LP: #601057 * IPS driver: add GPU busy and turbo checking - LP: #601057 * X86: intel_ips, check for kzalloc properly - LP: #601057 * ips driver: make it less chatty - LP: #601057 -- Leann Ogasawara Tue, 17 Aug 2010 09:38:08 -0700 linux (2.6.35-16.22) maverick; urgency=low [ Andy Whitcroft ] * debian -- more agressivly clean up after depmod on purge - LP: #618591 [ Henrik Rydberg ] * SAUCE: hid: 3m: Simplify touchsreen emulation logic [ Leann Ogasawara ] * ubuntu: iscsitarget -- version 1.4.20.2 * ubuntu: rtl8192se -- update to version 0017.0507.2010 * rebase to v2.6.35.2 * [Config] update configs following rebase to v2.6.35.2 * [Config] update ports configs following rebase to v2.6.35.2 [ Luke Yelavich ] * [Config] Enable new firewire stack on powerpc [ Mathieu J. Poirier ] * SAUCE: (drop after 2.6.35) ARM: Using gpmc function to init nand flash. - LP: #608266 -- Leann Ogasawara Thu, 12 Aug 2010 09:58:01 -0700 linux (2.6.35-15.21) maverick; urgency=low [ Luke Yelavich ] * [Config] CONFIG_SND_USB_UA101=m for all architectures [ Upstream Kernel Changes ] * Input: introduce MT event slots * Input: document the MT event slot protocol * (pre-stable) sched: Revert nohz_ratelimit() for now * (pre-stable) drm/radeon/kms: add missing copy from user - LP: #606081 [ Leann Ogasawara ] * rebase to v2.6.35.1 -- Leann Ogasawara Mon, 09 Aug 2010 09:24:04 -0700 linux (2.6.35-14.20) maverick; urgency=low [ Andy Whitcroft ] * update Vcs-Git to point to maverick repo * debian -- include the debian packaging in the -source package - LP: #608674 * select debian source format 1.0 * add support for building selected stages of kernel - LP: #603087 * cleanup conditional dependancy handling - LP: #603087 [ Upstream Kernel Changes ] * ALSA: hda - Handle missing NID 0x1b on ALC259 codec - LP: #582199, #586418, #588031 * ALSA: hda - Handle pin NID 0x1a on ALC259/269 - LP: #582199, #586418, #588031 * sched: Revert nohz_ratelimit() for now -- Leann Ogasawara Tue, 03 Aug 2010 08:46:47 -0700 linux (2.6.35-14.19) maverick; urgency=low [ Leann Ogasawara ] * rebase to v2.6.35 -- Leann Ogasawara Sun, 01 Aug 2010 10:35:56 -0700 linux (2.6.35-13.18) maverick; urgency=low [ Andy Whitcroft ] * SAUCE: (no-up) Modularize vesafb -- fix initialisation * SAUCE: add tracing for user initiated readahead requests * SAUCE: vt -- maintain bootloader screen mode and content until vt switch * SAUCE: vt -- allow grub to request automatic vt_handoff * SAUCE: fbcon -- fix race between open and removal of framebuffers * SAUCE: drm -- stop early access to drm devices [ Bryan Wu ] * CONFIG: compile in OTG driver and Transceiver driver - LP: #566645 * remove OTG modules from modules list file [ John Johansen ] * SAUCE: AppArmor: -- sync to AppArmor mainline 2010-07-27 - LP: #581525, #599450 * SAUCE: AppArmor: -- sync to AppArmor mainline 2010-07-29 * SAUCE: AppArmor 2.4 compatibility patch * SAUCE: AppArmor: Allow dfa backward compatibility with broken userspace * SAUCE: fix pv-ops for legacy Xen * SAUCE: blkfront: default to sd devices * [Config] Build in drivers required for Xen pv-ops [ Leann Ogasawara ] * Revert "[Upstream] i915: Use the correct mask to detect i830 aperture size." [ Lee Jones ] * SAUCE: ARM: OMAP: Add macros for comparing silicon revision - LP: #608095 * SAUCE: OMAP: DSS2: check for both cpu type and revision, rather than just revision - LP: #608095 * SAUCE: OMAP: DSS2: enable hsclk in dsi_pll_init for OMAP36XX - LP: #608095 * SAUCE: ARM: OMAP: Beagle: support twl gpio differences on xM - LP: #608095 [ Upstream Kernel Changes ] * agp/intel: Use the correct mask to detect i830 aperture size. - LP: #597075 -- Leann Ogasawara Fri, 30 Jul 2010 15:46:59 -0700 linux (2.6.35-12.17) maverick; urgency=low [ Leann Ogasawara ] * rebase to v2.6.35-rc6 * [Config] update configs following rebase to v2.6.35-rc6 * [Config] update ports configs following rebase to v2.6.35-rc6 * SAUCE: [FTBS] armel: define KEY_F10 and KEYF11 [ Leann Ogasawara ] * rebase to v2.6.35-rc6 -- Leann Ogasawara Fri, 23 Jul 2010 16:16:38 +0200 linux (2.6.35-11.16) maverick; urgency=low [ Leann Ogasawara ] * Bump ABI for new compiler update -- Leann Ogasawara Fri, 23 Jul 2010 10:24:58 +0200 linux (2.6.35-10.15) maverick; urgency=low [ Leann Ogasawara ] * Revert "SAUCE: ensure vga16fb loads if no other driver claims the VGA device" * [Config] Enable CONFIG_M686=y - LP: #592495 [ Upstream Kernel Changes ] * tracing: Add alignment to syscall metadata declarations -- Leann Ogasawara Tue, 20 Jul 2010 18:18:49 +0200 linux (2.6.35-9.14) maverick; urgency=low [ Andy Whitcroft ] * ubuntu: AUFS -- add BOM and automated update script * ubuntu: AUFS -- update to b37c575759dc4535ccc03241c584ad5fe69e3b25 [ John Johansen ] * [Config] Enable DRBD as a module [ Kees Cook ] * SAUCE: Yama: verify inode is symlink to avoid bind mounts - LP: #604407 [ Leann Ogasawara ] * [Config] Disable CONFIG_DRM_VMWGFX (staging driver) - LP: #606139 * [Config] ports: Disable CONFIG_DRM_VMWGFX (staging driver) - LP: #606139 * [Config] Enable CONFIG_DEBUG_STRICT_USER_COPY_CHECKS=y * [Config] ports: Enable CONFIG_DEBUG_STRICT_USER_COPY_CHECKS=y [ Lee Jones ] * Stop ARM boards crashing when CUPS is loaded - LP: #601226 [ Upstream Kernel Changes ] * perf probe: Support tracing an entry of array * perf probe: Support static and global variables -- Leann Ogasawara Fri, 16 Jul 2010 14:38:17 -0700 linux (2.6.35-8.13) maverick; urgency=low [ Kees Cook ] * SAUCE: Yama: check PTRACE using thread group leader * SAUCE: Yama: search for PTRACE exceptions via thread group leader - LP: #603716 [ Leann Ogasawara ] * rebase to v2.6.35-rc5 * [Config] update configs following rebase to v2.6.35-rc5 [ Nicolas Pitre ] * SAUCE: make ndiswrapper available on X86 only [ Tim Gardner ] * [Config] Added ums-cypress to udeb - LP: #576066 * SAUCE: fix build error with CONFIG_BLK_DEV_INITRD=n * [Config] CONFIG_NDISWRAPPER=m across all configs [ Upstream Kernel Changes ] * HID: magicmouse: report last touch up * rebase to 2.6.35-rc5 -- Leann Ogasawara Tue, 13 Jul 2010 18:57:59 -0700 linux (2.6.35-7.12) maverick; urgency=low [ Tim Gardner ] * [Upstream] i915: Use the correct mask to detect i830 aperture size. - LP: #597075 [ Upstream Kernel Changes ] * (drop after 2.6.35) drm/radeon/kms: add ioport register access (squashed) -- Tim Gardner Thu, 08 Jul 2010 09:53:13 -0600 linux (2.6.35-7.11) maverick; urgency=low [ Tim Gardner ] * [Config] CONFIG_X86_MRST=n [ Upstream Kernel Changes ] * (drop after 2.6.35-rc5) writeback: remove writeback_inodes_wbc * (drop after 2.6.35-rc5) writeback: split writeback_inodes_wb * (drop after 2.6.35-rc5) writeback: simplify the write back thread queue -- Tim Gardner Tue, 06 Jul 2010 18:39:08 -0600 linux (2.6.35-7.10) maverick; urgency=low [ Kees Cook ] * SAUCE: security: create task_free security callback * SAUCE: Yama: add PTRACE exception tracking and interface * SAUCE: security: unconditionally chain to Yama LSM * Revert "SAUCE: ptrace: restrict ptrace scope to children" * Revert "SAUCE: fs: block hardlinks to non-accessible sources" * Revert "SAUCE: fs: block cross-uid sticky symlinks" * [Upstream] security: Yama LSM * [Config] Enable CONFIG_SECURITY_YAMA=y [ Tim Gardner ] * [Config] updateconfigs/updateportsconfigs after rebase to 2.6.35-rc4 [ Upstream Kernel Changes ] * rebase to 2.6.35-rc4 -- Leann Ogasawara Thu, 01 Jul 2010 08:55:57 -0700 linux (2.6.35-6.9) maverick; urgency=low [ Tim Gardner ] * [Upstream] direct_splice_actor() should not use pos in sd - LP: #588861 -- Leann Ogasawara Mon, 28 Jun 2010 12:35:49 -0700 linux (2.6.35-6.8) maverick; urgency=low [ Mathieu J. Poirier ] * ARM: Adding regulator supply for vdds_sdi. - LP: #597904 -- Leann Ogasawara Sun, 27 Jun 2010 16:34:43 -0700 linux (2.6.35-6.7) maverick; urgency=low [ Alberto Milone ] * [Upstream] Add support for the ATIF ACPI method to the radeon driver [ Chase Douglas ] * [Upstream] HID: magicmouse: scroll on entire surface, not just middle of mouse * [Upstream] HID: magicmouse: disable and add module param for scroll acceleration * [Upstream] HID: magicmouse: properly account for scroll movement in state * [Upstream] HID: magicmouse: add param for scroll speed * [Upstream] HID: magicmouse: enable horizontal scrolling [ Henrik Rydberg ] * [Upstream] Input: evdev - convert to dynamic event buffer * [Upstream] Input: evdev - use driver hint to compute size of event buffer * [Upstream] Input: bcm5974 - set the average number of events per MT event packet * [Upstream] Input: hid-input - use a larger event buffer for MT devices * [Upstream] Input: evdev - never leave the client buffer empty after write [ John Johansen ] * SAUCE: AppArmor: -- mainline 2010-06-23 * SAUCE: AppArmor 2.4 compatibility patch * SAUCE: fs: block hardlinks to non-accessible sources AppArmor portion [ Leann Ogasawara ] * [Config] Enable CONFIG_INTR_REMAP=y - LP: #597091 * [Config] Enable CONFIG_X86_X2APIC - LP: #597091 [ Mathieu J. Poirier ] * [Config] ARM: Turning off CONFIG_CPU_IDLE on omap - LP: #594382 -- Leann Ogasawara Thu, 24 Jun 2010 12:19:48 -0700 linux (2.6.35-5.6) maverick; urgency=low [ Amit Kucheria ] * [Config] update omap flavour description [ Andy Whitcroft ] * update to ubuntu-debian:508b7aa34b578c0d1e51bfb571f2bfb824dc65ac - LP: #570500, #576274 * SAUCE: add option to hand off all kernel parameters to init - LP: #586386 * [Config] enable passing all kernel command line to init - LP: #586386 * [Config] disable CONFIG_VMI - LP: #537601 * [Config] enable CONFIG_IPV6_SIT_6RD - LP: #591869 * [Config] enable CONFIG_VMWARE_BALOON as module - LP: #592039 [ Leann Ogasawara ] * Revert "SAUCE: pm: Config option to disable handling of console during suspend/resume" - LP: #594885 * [Config] Remove CONFIG_PM_DISABLE_CONSOLE * [Config] ports: enable passing all kernel command line to init - LP: #586386 * [Config] Enable CONFIG_FB_VESA=y for x86 * [Config] Add CONFIG_FRAMEBUFFER_CONSOLE=y to config enforcer * [Config] Add CONFIG_FB_VESA=y for x86 to config enforcer * [Config] Enable CONFIG_TASK_DELAY_ACCT=y - LP: #493156 [ Mathieu Poirier ] * ARM: Adding MosChip MCS7830 to nic-usb - LP: #584920 [ Upstream Kernel Changes ] * Revert "[Upstream] docbook: need xmldoclinks for all doc types" * docbook: need xmldoclinks for all doc types * perf probe: Add kernel source path option -- Leann Ogasawara Thu, 17 Jun 2010 08:05:29 -0700 linux (2.6.35-4.5) maverick; urgency=low [ Leann Ogasawara ] * Revert "[Upstream] (evdev) Use driver hint to compute the evdev buffer size (rev2)" * Revert "[Upstream] (evdev) Convert to dynamic event buffer (rev4)" * Revert "[Upstream] (evdev) Use multi-reader buffer to save space (rev4)" * Revert "SAUCE: drivers: Remove some duplicate device entries in various modules" * [Upstream] USB: option: Remove duplicate AMOI_VENDOR_ID * [Upstream] Revert "USB: Adding support for HTC Smartphones to ipaq" * [Upstream] p54usb: Comment out duplicate Medion MD40900 device id [ Tim Gardner ] * [Config] CONFIG_NFS_FSCACHE=y - LP: #440522 * [Config] CONFIG_FSCACHE_STATS=y, CONFIG_FSCACHE_HISTOGRAM=y - LP: #440522 -- Leann Ogasawara Wed, 16 Jun 2010 08:43:07 -0700 linux (2.6.35-3.4) maverick; urgency=low [ Andy Whitcroft ] * debian -- ensure the version number is clean [ Henrik Rydberg ] * [Upstream] Introduce MT event slots (rev 5) * [Upstream] Document the MT event slot protocol (rev5) * [Upstream] (evdev) Use multi-reader buffer to save space (rev4) * [Upstream] (evdev) Convert to dynamic event buffer (rev4) * [Upstream] (evdev) Use driver hint to compute the evdev buffer size (rev2) [ Leann Ogasawara ] * Revert "SAUCE: Add MODULE_ALIAS for Dell WMI module" * Revert "SAUCE: hostap: send events on data interface as well as master interface" * Revert "Fix webcam having USB ID 0ac8:303b" * Revert "SAUCE: toshiba_acpi -- pull in current -dev version of driver" * rebase to v2.6.35-rc3 [ Maxim Levitsky ] * [Config] Enable new Smartmedia/xD translation layer - LP: #202490 [ Upstream Kernel Changes ] * net: fix deliver_no_wcard regression on loopback device [ Upstream changes ] * rebased to v2.6.35-rc3 -- Leann Ogasawara Thu, 10 Jun 2010 16:15:22 -0700 linux (2.6.35-2.3) maverick; urgency=low [ Bryan Wu ] * CONFIG: enforce -- make sure we disable CONFIG_LOCALVERSION_AUTO [ Leann Ogasawara ] * [Config] armel: Enable CONFIG_BNX2=m * [Config] ports: Enable CONFIG_BNX2X=m * SAUCE: armel: define get_dma_ops to fix FTBS [ Tim Gardner ] * [Upstream] net: Print num_rx_queues imbalance warning only when there are allocated queues - LP: #591416 -- Leann Ogasawara Wed, 09 Jun 2010 08:27:41 -0700 linux (2.6.35-2.2) maverick; urgency=low [ Andy Whitcroft ] * [Config] d-i: make armel configuration versatile flavour specific - LP: #588805 * [Config] d-i: enable .udebs for omap flavour - LP: #588805 [ Kees Cook ] * ptrace: limit scope to attach only (allow read) - LP: #589656 [ Leann Ogasawara ] * rebase to v2.6.35-rc2 * [Config] update configs following rebase to v2.6.35-rc2 * [Config] update port configs following rebase to v2.6.35-rc2 [ Lee Jones ] * Enable perf to be more helpful when perf_ does not exist. - LP: #570500 * 'fdr editconfig' modification. Easily skip over unwanted menuconfigs. [ Tim Gardner ] * [Config] Update bnx2 udeb firmware files - LP: #589304 [ Upstream changes ] * rebased to v2.6.35-rc2 -- Leann Ogasawara Mon, 07 Jun 2010 09:45:04 -0700 linux (2.6.35-1.1) maverick; urgency=low [ Andy Whitcroft ] * ubuntu: AUFS -- update to standalone 2.6.35-rcN as at 20100601 - LP: #587888 * ubuntu: AUFS -- track changes to the arguements to fop fsync() [ Leann Ogasawara ] * rebase to v2.6.35-rc1 * [Config] update configs following rebase to v2.6.35-rc1 * [Config] update port configs following rebase to v2.6.35-rc1 * SAUCE: lirc: rename usb_buffer_alloc() and usb_buffer_free() * SAUCE: ndiswrapper: rename usb_buffer_alloc() and usb_buffer_free() * SAUCE: ndiswrapper: convert multicast list to list_head * [Config] [FTBS] armel: Temporarily disable CONFIG_GPIO_JANZ_TTL * [Config] [FTBS] ia64: Temporarily disable gpiolib * [Config] [FTBS] ia64: Temporarily disable CONFIG_CEPH_FS * [Config] [FTBS] sparc: Temporarily disable CONFIG_INFINIBAND_QIB * [Config] [FTBS] sparc: Temporarily disable CONFIG_MFD_JANZ_CMODIO * [Config] [FTBS] armel: Temporarily disable CONFIG_MFD_JANZ_CMODIO * [Config] [FTBS] armel: Temporarily disable CONFIG_DT3155 * [Config] [FTBS] sparc: Temporarily disable CONFIG_MTD_NAND_DENALI * [Config] [FTBS] armel: Temporarily disable bnx2 * [Config] [FTBS] armel: Temporarily disable CONFIG_SERIAL_UARTLITE * SAUCE: [FTBS] armel: Don't include asm/agp.h for ttm * SAUCE: [FTBS] armel: include linux/dma-mapping.h * SAUCE: [FTBS] armel: replace omap_set_gpio_debounce with gpio_set_debounce [ Upstream Kernel Changes ] * of/usb: fix build error due to of_node pointer move * n2_crypto: Fix build after of_device/of_platform_driver changes. * powerpc/fsl-booke: fix the case where we are not in the first page * powerpc/fsl-booke: Move the entry setup code into a seperate file * powerpc/kexec: Add support for FSL-BookE * greth: Fix build after OF device conversions. [ Upstream changes ] * rebased to v2.6.35-rc1 -- Leann Ogasawara Fri, 04 Jun 2010 23:01:52 -0700 linux (2.6.35-1.0) UNRELEASED; urgency=low [ Leann Ogasawara ] * Null entry. -- Leann Ogasawara Wed, 02 Jun 2010 15:17:41 -0700 linux (2.6.34-5.14) maverick; urgency=low [ Tim Gardner ] * [Config] Added module inclusion support * [Config] Added virtual flavour module inclusion list and d-i package definitions -- Leann Ogasawara Wed, 02 Jun 2010 12:58:14 -0700 linux (2.6.34-5.13) maverick; urgency=low [ Andy Whitcroft ] * Revert "ubuntu: AUFS -- aufs2 20091209" * Revert "ubuntu: AUFS -- export various core functions (aufs2-standalone.patch)" * Revert "ubuntu: AUFS -- export various core functions (aufs2-base.patch)" * ubuntu: AUFS -- aufs2 base patch for linux-2.6.34 - LP: #587888 * ubuntu: AUFS -- aufs2 standalone patch for linux-2.6.34 - LP: #587888 * ubuntu: AUFS -- update to standalone 2.6.34 as at 20100601 - LP: #587888 * [Config] AUFS -- enable aufs options - LP: #587888 -- Leann Ogasawara Tue, 01 Jun 2010 08:56:43 -0700 linux (2.6.34-5.12) maverick; urgency=low [ Andy Whitcroft ] * enforce -- ensure SYSFS compatibility is disabled [ Chase Douglas ] * build with libdw-dev for perf probe symbol support * maverick ftrace configuration changes [ Kees Cook ] * Revert "SAUCE: x86: brk away from exec rand area" * Revert "SAUCE: [um] Don't use nx_enabled under UML" * Revert "SAUCE: [x86] implement cs-limit nx-emulation for ia32" * SAUCE: x86: implement cs-limit nx-emulation for ia32 - LP: #369978 * SAUCE: x86: more tightly confine cs-limit nx-emulation to ia32 only * SAUCE: x86: brk away from exec rand area - LP: #452175 * SAUCE: ptrace: restrict ptrace scope to children [ Leann Ogasawara ] * Add new omap flavour to getabis * [Config] Enable CONFIG_FRAMEBUFFER_CONSOLE=y for all archs - LP: #585490 * build/modules: Temorarily add ignore.modules * ubuntu: iscsitarget -- version 1.4.20.1 [ Loïc Minier ] * SAUCE: [um] Don't use nx_enabled under UML - LP: #524849 -- Leann Ogasawara Fri, 28 May 2010 08:27:17 -0700 linux (2.6.34-4.11) maverick; urgency=low [ Amit Kucheria ] * SAUCE: omap: remove calls to usb_nop_xceiv_register from board files * [Config] Add support for OMAP-mainline flavour [ Andy Whitcroft ] * SAUCE: powerpc: fix compile error when ptrace.h is included from userspace - LP: #583733 [ Chase Douglas ] * Revert "SAUCE: Don't register vga16fb framebuffer if other framebuffers are present" * Revert "SAUCE: Disable function tracing after hitting __schedule_bug" * Revert "SAUCE: drm/i915: don't change DRM configuration when releasing load detect pipe" [ Kees Cook ] * SAUCE: fs: block cross-uid sticky symlinks * SAUCE: fs: block hardlinks to non-accessible sources [ Koen Kooi ] * SAUCE: board-omap3-beagle: add DSS2 support [ Leann Ogasawara ] * Revert "staging/go7007 -- disable" * Revert "[Config] staging/winbond -- disable" * Revert "Disable 4MB page tables for Atom, work around errata AAE44" * Revert "SAUCE: sync before umount to reduce time taken by ext4 umount" * Revert "SAUCE: Enable an e1000e Intel Corporation 82567 Gigabit controller" * Revert "SAUCE: Fix MODULE_IMPORT/MODULE_EXPORT" * Revert "SAUCE: Created MODULE_EXPORT/MODULE_IMPORT macros" * Revert "SAUCE: input/mouse/alps: Do not call psmouse_reset() for alps" * Revert "SAUCE: r8169: disable TSO by default for RTL8111/8168B chipsets." * Revert "[Upstream] b43: Declare all possible firmware files." * Revert "add Breaks: against hardy lvm2" * Revert "SAUCE: Guest OS does not recognize a lun with non zero target id on Vmware ESX Server" * Revert "SAUCE: Catch nonsense keycodes and silently ignore" * [Config] Enable CONFIG_ECRYPT_FS=y for ports * [Config] Enable CONFIG_USB=y for armel and sparc * [Config] Enable CONFIG_SCSI=y for ia64 and sparc * [Config] Enable CONFIG_RFKILL=y for ports * [Config] Enable CONFIG_ATH9K_DEBUGFS=y * [Config] Enable CONFIG_IWMC3200TOP_DEBUGFS=y * [Config] Enable CONFIG_RCU_FAST_NO_HZ=y * [Config] Enable CONFIG_IWLWIFI_DEVICE_TRACING=y * [Config] Enable CONFIG_LIBERTAS_MESH=y * [Config] Enable CONFIG_MMC_RICOH_MMC=y * [Config] CONFIG_RT2800USB_UNKNOWN=y * [Config] Enable CONFIG_VGA_SWITCHEROO=y * [Config] Enable CONFIG_CEPH_FS=m * [Config] Enable CONFIG_CRYPTO_PCRYPT=m * [Config] Enable CONFIG_EEEPC_WMI=m * [Config] Enable CONFIG_RT2800PCI=m * [Config] Enable CONFIG_SCSI_HPSA=m * [Config] Enable CONFIG_VHOST_NET=m * [Config] Disable CONFIG_SND_HDA_INPUT_BEEP_MODE by default - LP: #582350 * [Config] Disable CONFIG_SOUND_OSS* and CONFIG_SND_*OSS - LP: #579300 * [Config] Enable CONFIG_PCIEASPM=y - LP: #333990 * [Config] updateconfigs for OMAP flavour [ Loïc Minier ] * Enable perf tools on armel [ Tim Gardner ] * SAUCE: Updated ndiswrapper to 1.56 - LP: #582555 * [Config] Added virtual flavour * [Config] Remove support for sub-flavours * [Config] Removed amd64 preempt flavour * [Config] updateconfigs, updateportsconfigs after flavour munging -- Leann Ogasawara Tue, 25 May 2010 09:34:55 -0700 linux (2.6.34-3.10) maverick; urgency=low [ Leann Ogasawara ] * rebase to v2.6.34 [ Upstream changes ] * rebased to v2.6.34 -- Leann Ogasawara Tue, 18 May 2010 17:35:35 -0700 linux (2.6.34-2.9) maverick; urgency=low [ Leann Ogasawara ] * [Config] [FTBS] Disable comedi for armel -- Leann Ogasawara Thu, 13 May 2010 23:20:55 +0200 linux (2.6.34-2.8) maverick; urgency=low [ Leann Ogasawara ] * Drop lpia * [Config] [FTBS] disable KVM * [Config] [FTBS] disable ipr for armel -- Leann Ogasawara Thu, 13 May 2010 16:07:52 +0200 linux (2.6.34-2.7) maverick; urgency=low [ Leann Ogasawara ] * [Config] disable CONFIG_SCSI_IPR on powerpc * [Config] Remove 386 flavour per UDS discussion -- Leann Ogasawara Wed, 12 May 2010 18:26:43 +0200 linux (2.6.34-1.6) maverick; urgency=low [ Chase Douglas ] * enforce CONFIG_TMPFS_POSIX_ACL=y - LP: #575940 * don't force module dependency checking - LP: #577029 [ Kees Cook ] * SAUCE: mmap_min_addr check CAP_SYS_RAWIO only for write - LP: #568844 [ Leann Ogasawara ] * Revert "SAUCE: ata: blacklist FUJITSU MHW2160BH PL" * rebase to v2.6.34-rc7 * [Config] update configs following rebase to v2.6.34-rc7 * [Config] update port configs following rebase to v2.6.34-rc7 * Add btrfs to the udebs [ Tim Gardner ] * [Config] Add atl1c to nic-modules udeb - LP: #557130 [ Upstream changes ] * rebased to v2.6.34-rc7 -- Leann Ogasawara Tue, 11 May 2010 11:29:08 +0200 linux (2.6.34-1.5) UNRELEASED; urgency=low [ Leann Ogasawara ] * rebase to v2.6.34-rc6 * [Config] update configs following rebase to v2.6.34-rc6 * [Config] update port configs following rebase to v2.6.34-rc6 [ Upstream changes ] * rebased to v2.6.34-rc6 -- Leann Ogasawara Fri, 30 Apr 2010 15:54:05 +0100 linux (2.6.34-1.4) UNRELEASED; urgency=low [ Leann Ogasawara ] * rebase to v2.6.34-rc5 * [Config] update ports configs following rebase to v2.6.34-rc5 [ Upstream changes ] * rebased to v2.6.34-rc5 -- Leann Ogasawara Thu, 22 Apr 2010 15:36:12 -0700 linux (2.6.34-1.3) UNRELEASED; urgency=low [ Leann Ogasawara ] * rebase to v2.6.34-rc4 * [Config] update configs following rebase to v2.6.34-rc4 * [Config] update port configs following rebase to v2.6.34-rc4 * ubuntu: dm-raid4-5 -- update to compile with 2.6.34-rc4 [ Upstream changes ] * rebased to v2.6.34-rc4 -- Leann Ogasawara Tue, 13 Apr 2010 18:33:44 -0700 linux (2.6.34-1.2) UNRELEASED; urgency=low [ Leann Ogasawara ] * Temorarily disable building linux-doc * rebase to v2.6.34-rc3 * [Config] update configs following rebase to v2.6.34-rc3 * [Config] update port configs following rebase to v2.6.34-rc3 [ Upstream changes ] * rebased to v2.6.34-rc3 -- Leann Ogasawara Tue, 30 Mar 2010 16:55:44 -0700 linux (2.6.34-1.1) UNRELEASED; urgency=low [ Leann Ogasawara ] * rebase to v2.6.34-rc2 * ubuntu: dm-raid4-5 -- update to compile with 2.6.34-rc2 * [Config] update port configs following rebase to v2.6.34-rc2 * [Config] update configs following rebase to v2.6.34-rc2 [ Upstream changes ] * rebased to v2.6.34-rc2 -- Leann Ogasawara Wed, 24 Mar 2010 23:00:39 -0700 linux (2.6.33-1.1) UNRELEASED; urgency=low [ Leann Ogasawara ] * ubuntu: dm-raid4-5 -- update to compile with 2.6.33 * ubuntu: lirc -- drop explicit include of linux/autoconf.h * ubuntu: lirc -- pass kfifo to kfifo_alloc and move spinlock * ubuntu: lirc -- rename kfifo_put and kfifo_get * ubuntu: iscsitarget -- rename daddr inet_sock field * rebased to v2.6.33 * [Config] update configs following rebase to v2.6.33 * [Config] update ports configs following rebase to v2.6.33 [ Upstream changes ] * rebased to v2.6.33 -- Leann Ogasawara Tue, 23 Mar 2010 03:55:46 -0700 linux (2.6.33-0.0) UNRELEASED; urgency=low [ Leann Ogasawara ] * Null entry. -- Leann Ogasawara Wed, 17 Mar 2010 07:48:56 -0700 linux (2.6.32-16.25) lucid; urgency=low [ Andy Whitcroft ] * linux-tools -- move to Suggests: with explicit seeding - LP: #534635 [ Tim Gardner ] * [Config] CONFIG_HID=m [ Upstream Kernel Changes ] * (pre-stable) sched: Fix SMT scheduler regression in find_busiest_queue() * KVM: introduce kvm_vcpu_on_spin * KVM: VMX: Add support for Pause-Loop Exiting -- Andy Whitcroft Tue, 09 Mar 2010 14:13:51 +0000 linux (2.6.32-16.24) lucid; urgency=low [ Andy Whitcroft ] * armel -- perf userspace does not support arm * ia64 -- libelf-dev/binutils-dev to not provide necessary libraries -- Andy Whitcroft Sat, 06 Mar 2010 11:42:12 +0000 linux (2.6.32-16.23) lucid; urgency=low [ Andy Whitcroft ] * SAUCE: PM report driver and device suspend/resume times -- move config * update to standards version 3.8.4.0 * printenv -- expose all of the package selectors * source package -- cleanup source content control * doc package -- ensure we do build package content on buildd * lintian -- correct the address in the debian/copyright * lintian -- update debhelper package version dependancy * lintian -- fix ghostscript dependancy * lintian -- add required misc:Depends * lintian -- move our debhelper compat level to debian/compat * perf -- build the kernel carried tools * perf -- add linux-tools carrying the version switches and manuals * SAUCE: fix up Kconfig for staging drivers * [Config] enable NOUVEAU etc following drm backport * update DRM to mainline v2.6.33 * [Config] Remove AppArmor config options that no longer exist (ports) * [Config] updateportsconfigs following drm update [ John Johansen ] * ubuntu: AppArmor -- update to mainline 2010-03-04 * SAUCE: AppArmor: Reintroduce AppArmor 2.4 compatibility * SAUCE: AppArmor: replace strim with strstrip for 2.6.32 kernels * [Config] Remove AppArmor config options that no longer exist [ Manoj Iyer ] * ubuntu: rtl8192se -- version 2010-0115,0014 - LP: #530275 * [Config] added CONFIG_RTL8192SE module. - LP: #530275 [ Tim Gardner ] * [Config] Added vmw_pvscsi to d-i/scsi-modules - LP: #531017 * [Upstream] netfilter: xt_recent: Add an entry reaper [ Upstream Kernel Changes ] * Revert "KVM: x86 emulator: Check CPL level during privilege instruction emulation" * Revert "KVM: x86 emulator: Fix popf emulation" * Revert "KVM: x86 emulator: Check IOPL level during io instruction emulation" * Revert "KVM: x86 emulator: Add Virtual-8086 mode of emulation" * Revert "KVM: fix memory access during x86 emulation." * Add vlan (8021.Q) module package for d-i. * (pre-stable) drm/i915: blacklist lid status: Sony VGN-BX196VP, Dell Inspiron 700m - LP: #515246 * [Upstream] docbook: need xmldoclinks for all doc types * x86: set_personality_ia32() misses force_personality32 * lib: Introduce generic list_sort function * drm/nv50: Implement ctxprog/state generation. * drm/nv50: Remove redundant/incorrect ctxvals initialisation. * (pre-stable) drm/i915: blacklist lid status: Sony VGN-BX196VP, Dell Inspiron 700m - LP: #515246 -- Andy Whitcroft Fri, 05 Mar 2010 15:40:38 +0000 linux (2.6.32-15.22) lucid; urgency=low [ Andy Whitcroft ] * Revert "[Config] added new config option CONFIG_SR_REPORT_TIME_LIMIT" * Revert "SAUCE: PM report driver and device suspend/resume times." * [Config] set CONFIG_SR_REPORT_TIME_LIMIT [ Manoj Iyer ] * SAUCE: PM report driver and device suspend/resume times. -- Andy Whitcroft Tue, 02 Mar 2010 01:35:37 +0000 linux (2.6.32-15.21) lucid; urgency=low [ Andy Whitcroft ] * Revert "(pre-stable) drm/i915: Increase fb alignment to 64k" * Revert "[Config] lenovo-sl-laptop -- enable" * Revert "ubuntu: lenovo-sl-laptop -- git tip (b19a08f81f)" * armel -- cramfs module will no longer be built * d-i -- make all modules optional * rename the debug packages to match archive standard - LP: #527837 * lenovo-sl-laptop is no longer built [ Colin Ian King ] * Disable 4MB page tables for Atom, work around errata AAE44 - LP: #523112 [ Colin Watson ] * ubuntu: dm-raid4-5: Depend on XOR_BLOCKS * ubuntu: fsam7400: Depend on CHECK_SIGNATURE [ Jesse Barnes ] * SAUCE: drm/i915: don't change DRM configuration when releasing load detect pipe - LP: #488328 [ Loïc Minier ] * [Config] armel Update versatile initrd configs - LP: #524893 * SAUCE: [um] Don't use nx_enabled under UML - LP: #524849 [ Manoj Iyer ] * [Config] added new config option CONFIG_SR_REPORT_TIME_LIMIT [ Mario Limonciello ] * SAUCE: v3 - Add Dell Business Class Netbook LED driver [ Rafael J. Wysocki ] * SAUCE: PM report driver and device suspend/resume times. [ Surbhi Palande ] * Revert "[Upstream] e1000e: enhance frame fragment detection" - CVE-2009-4538 * Revert "[Upstream] e1000: enhance frame fragment detection" - CVE-2009-4536 [ Tim Gardner ] * [Config] Enabled CONFIG_LEDS_DELL_NETBOOKS=m * SAUCE: (pre-stable) netfilter: xt_recent: fix buffer overflow * SAUCE: (pre-stable) netfilter: xt_recent: fix false match [ Upstream Kernel Changes ] * Revert "(pre-stable) eCryptfs: Add getattr function" * Fix potential crash with sys_move_pages * futex_lock_pi() key refcnt fix * futex: Handle user space corruption gracefully * futex: Handle futex value corruption gracefully * Fix race in tty_fasync() properly * hwmon: (w83781d) Request I/O ports individually for probing * hwmon: (lm78) Request I/O ports individually for probing * hwmon: (adt7462) Wrong ADT7462_VOLT_COUNT * ALSA: ctxfi - fix PTP address initialization * drm/i915: disable hotplug detect before Ironlake CRT detect * drm/i915: enable self-refresh on 965 * drm/i915: Disable SR when more than one pipe is enabled * drm/i915: Fix DDC on some systems by clearing BIOS GMBUS setup. * drm/i915: Add HP nx9020/SamsungSX20S to ACPI LID quirk list * drm/i915: Fix the incorrect DMI string for Samsung SX20S laptop * drm/i915: Add MALATA PC-81005 to ACPI LID quirk list * usb: r8a66597-hcd: Flush the D-cache for the pipe-in transfer buffers. * i2c-tiny-usb: Fix on big-endian systems * drm/i915: handle FBC and self-refresh better * drm/i915: Increase fb alignment to 64k * drm/i915: Update write_domains on active list after flush. * regulator: Fix display of null constraints for regulators * ALSA: hda-intel: Avoid divide by zero crash * CPUFREQ: Fix use after free of struct powernow_k8_data * freeze_bdev: don't deactivate successfully frozen MS_RDONLY sb * cciss: Make cciss_seq_show handle holes in the h->drv[] array * ioat: fix infinite timeout checking in ioat2_quiesce * resource: add helpers for fetching rlimits * fs/exec.c: restrict initial stack space expansion to rlimit * cifs: fix length calculation for converted unicode readdir names * NFS: Fix a reference leak in nfs_wb_cancel_page() * NFS: Try to commit unstable writes in nfs_release_page() * NFSv4: Don't allow posix locking against servers that don't support it * NFSv4: Ensure that the NFSv4 locking can recover from stateid errors * NFS: Fix an Oops when truncating a file * NFS: Fix a umount race * NFS: Fix a bug in nfs_fscache_release_page() * NFS: Fix the mapping of the NFSERR_SERVERFAULT error * md: fix 'degraded' calculation when starting a reshape. * V4L/DVB: dvb-core: fix initialization of feeds list in demux filter * Export the symbol of getboottime and mmonotonic_to_bootbased * kvmclock: count total_sleep_time when updating guest clock * KVM: PIT: control word is write-only * tpm_infineon: fix suspend/resume handler for pnp_driver * amd64_edac: Do not falsely trigger kerneloops * netfilter: nf_conntrack: fix memory corruption with multiple namespaces * netfilter: nf_conntrack: per netns nf_conntrack_cachep * netfilter: nf_conntrack: restrict runtime expect hashsize modifications * netfilter: xtables: compat out of scope fix * netfilter: nf_conntrack: fix hash resizing with namespaces * drm/i915: remove full registers dump debug * drm/i915: add i915_lp_ring_sync helper * drm/i915: Don't wait interruptible for possible plane buffer flush * dasd: remove strings from s390dbf * crypto: padlock-sha - Add import/export support * wmi: Free the allocated acpi objects through wmi_get_event_data * dell-wmi, hp-wmi, msi-wmi: check wmi_get_event_data() return value * /dev/mem: introduce size_inside_page() * devmem: check vmalloc address on kmem read/write * devmem: fix kmem write bug on memory holes * SCSI: mptfusion : mptscsih_abort return value should be SUCCESS instead of value 0. * sh: Couple kernel and user write page perm bits for CONFIG_X2TLB * ALSA: hda - use WARN_ON_ONCE() for zero-division detection * dst: call cond_resched() in dst_gc_task() * ALSA: hda - Improved MacBook (Pro) 5,1 / 5,2 support * befs: fix leak * rtc-fm3130: add missing braces * Call flush_dcache_page after PIO data transfers in libata-sff.c * ahci: add Acer G725 to broken suspend list * pktgen: Fix freezing problem * x86/amd-iommu: Fix IOMMU-API initialization for iommu=pt * x86/amd-iommu: Fix deassignment of a device from the pt_domain * x86: Re-get cfg_new in case reuse/move irq_desc * Staging: fix rtl8187se compilation errors with mac80211 * ALSA: usb-audio - Avoid Oops after disconnect * serial: 8250: add serial transmitter fully empty test * sysfs: sysfs_sd_setattr set iattrs unconditionally * class: Free the class private data in class_release * USB: usbfs: only copy the actual data received * USB: usbfs: properly clean up the as structure on error paths * rtl8187: Add new device ID * ACPI: Add NULL pointer check in acpi_bus_start * ACPI: fix High cpu temperature with 2.6.32 * drm/radeon/kms: use udelay for short delays * NFS: Too many GETATTR and ACCESS calls after direct I/O * eCryptfs: Add getattr function * b43: Fix throughput regression * ath9k: Fix sequence numbers for PAE frames * mac80211: Fix probe request filtering in IBSS mode * iwlwifi: Fix to set correct ht configuration * dm stripe: avoid divide by zero with invalid stripe count * dm log: userspace fix overhead_size calcuations * Linux 2.6.32.9 * sfc: Fix SFE4002 initialisation * sfc: Fix sign of efx_mcdi_poll_reboot() error in efx_mcdi_poll() * sfc: SFE4002/SFN4112F: Widen temperature and voltage tolerances * (pre-stable) HID: handle joysticks with large number of buttons - LP: #492056 * (pre-stable) HID: extend mask for BUTTON usage page - LP: #492056 * PM: Measure device suspend and resume times * e1000: enhance frame fragment detection - CVE-2009-4536 * e1000e: enhance frame fragment detection - CVE-2009-4538 * KVM: fix memory access during x86 emulation. - CVE-2010-0306 * KVM: x86 emulator: Add Virtual-8086 mode of emulation - CVE-2010-0306 * KVM: x86 emulator: Check IOPL level during io instruction emulation - CVE-2010-0306 * KVM: x86 emulator: Fix popf emulation - CVE-2010-0306 * KVM: x86 emulator: Check CPL level during privilege instruction emulation - CVE-2010-0306 * Input: wacom - ensure the device is initialized properly upon resume * Input: wacom - add defines for packet lengths of various devices * Input: wacom - add support for new LCD tablets - LP: #516777 -- Andy Whitcroft Mon, 01 Mar 2010 22:56:28 +0000 linux (2.6.32-14.20) lucid; urgency=low [ Andy Whitcroft ] * rebuild following the GCC update to match compiler for out of tree modules * Revert "[Config] drbd -- enable" * Revert "ubuntu: drbd -- version 8.3.1" * SAUCE: khubd -- switch USB product/manufacturer/serial handling to RCU - LP: #510937 -- Andy Whitcroft Fri, 19 Feb 2010 18:47:18 +0000 linux (2.6.32-14.19) lucid; urgency=low [ Andy Whitcroft ] * ensure we build the source package contents when enabled - LP: #522308 * [Config] enable CONFIG_X86_MCE_XEON75XX * SAUCE: AppArmor -- add linux/kref.h for struct kref * [Config] enable CONFIG_HID_ORTEK * enable udeb generation for arm versatile flavour - LP: #522515 [ John Johansen ] * ubuntu: AppArmor -- update to mainline 2010-02-18 - LP: #439560, #496110, #507069 [ Johnathon Harris ] * SAUCE: HID: add support for Ortek WKB-2000 - LP: #405390 [ Upstream Kernel Changes ] * tpm_tis: TPM_STS_DATA_EXPECT workaround - LP: #490487 * x86, mce: Xeon75xx specific interface to get corrected memory error information * x86, mce: Rename cpu_specific_poll to mce_cpu_specific_poll * x86, mce: Make xeon75xx memory driver dependent on PCI * drm/edid: Unify detailed block parsing between base and extension blocks - LP: #500999 * (pre-stable) eCryptfs: Add getattr function - LP: #390833 -- Andy Whitcroft Thu, 18 Feb 2010 19:22:02 +0000 linux (2.6.32-13.18) lucid; urgency=low [ Andy Whitcroft ] * Revert "enforcer -- make the enforcement configuration common" * Revert "(pre-stable) Input: ALPS - add interleaved protocol support (Dell E6x00 series)" * Revert "(pre-stable) driver-core: fix devtmpfs crash on s390" * Revert "(pre-stable) Driver-Core: devtmpfs - set root directory mode to 0755" * Revert "SAUCE: Adds support for COMPAL JHL90 webcam" * Revert "SAUCE: fix kernel oops in VirtualBox during paravirt patching" * Revert "SAUCE: make fc transport removal of target configurable" * enforcer -- make the enforcement configuration common * getabis -- add preempt flavour to the list * [Config] enforce DEVTMPFS options * [Config] armel -- cleanup to-be builtin modules * [Config] cleanup ports configs * [Config] enable CRYPTO_GHASH_CLMUL_NI_INTEL - LP: #485536 * add printdebian target to find branch target * distclean -- do not remove debian.env * [Config] generic-pae switch to M586TSC - LP: #519448 * git-ubuntu-log -- commonise duplicated log handling * git-ubuntu-log -- tighten up Bug: NNNN matching * git-ubuntu-log -- sort the bug numbers [ Chris Wilson ] * (pre-stable) drm/i915: Increase fb alignment to 64k - LP: #404064 [ Eric Miao ] * arm -- enable ubuntu/ directory [ Huang Ying ] * SAUCE: crypto: ghash - Add PCLMULQDQ accelerated implementation * SAUCE: crypto: ghash-intel - Fix building failure on x86_32 [ Loïc Minier ] * [Config] cleanup preempt configuration * [Config] versatile: Fix video output - LP: #517594 * [Config] armel DEFAULT_MMAP_MIN_ADDR=32768 * [Config] Large update to armel/versatile * [Config] versatile: Add RTC support * [Config] armel: Enable NEON * [Config] versatile: Builtin MMC support * [Config] versatile Builtin SCSI controller * [Config] armel Disable dma_cache_sync callers * [Config] armel Disable asm/time.h users * [Config] armel Disable out of range udelay() * [Config] armel Disable flush_cache_range() users * [Config] armel -- Enable ubuntu/ drivers [ Steve Conklin ] * SAUCE: drm/i915: Add display hotplug event on Ironlake * SAUCE: drm/i915: Add ACPI OpRegion support for Ironlake [ Upstream Kernel Changes ] * Revert "[Upstream]: oprofile/x86: add Xeon 7500 series support" * Revert "Revert "[Bluetooth] Eliminate checks for impossible conditions in IRQ handler"" * clockevent: Don't remove broadcast device when cpu is dead * clockevents: Add missing include to pacify sparse * ACPI: don't cond_resched if irq is disabled * be2net: Add support for next generation of BladeEngine device. * be2net: Add the new PCI IDs to PCI_DEVICE_TABLE. * mpt2sas: New device SAS2208 support is added * ar9170: Add support for D-Link DWA 160 A2 * powerpc/fsl: Add PCI device ids for new QoirQ chips * davinci: dm646x: Add support for 3.x silicon revision * Input: ALPS - add interleaved protocol support (Dell E6x00 series) * Driver-Core: devtmpfs - set root directory mode to 0755 * driver-core: fix devtmpfs crash on s390 * vfs: get_sb_single() - do not pass options twice * ALSA: hda - Add PCI IDs for Nvidia G2xx-series * V4L/DVB (13569): smsusb: add autodetection support for five additional Hauppauge USB IDs * USB: mos7840: add device IDs for B&B electronics devices * USB: ftdi_sio: add USB device ID's for B&B Electronics line * V4L/DVB (13168): Add support for Asus Europa Hybrid DVB-T card (SAA7134 SubVendor ID: 0x1043 Device ID: 0x4847) * iTCO_wdt: Add support for Intel Ibex Peak * atl1c:use common_task instead of reset_task and link_chg_task * atl1e:disable NETIF_F_TSO6 for hardware limit * V4L/DVB (13680a): DocBook/media: copy images after building HTML * V4L/DVB (13680b): DocBook/media: create links for included sources * netfilter: xtables: fix conntrack match v1 ipt-save output * partitions: read whole sector with EFI GPT header * partitions: use sector size for EFI GPT * ALSA: ice1724 - Patch for suspend/resume for ESI Juli@ * sched: Fix isolcpus boot option * sched: Fix missing sched tunable recalculation on cpu add/remove * nohz: Prevent clocksource wrapping during idle * nfsd: Fix sort_pacl in fs/nfsd/nf4acl.c to actually sort groups * timers, init: Limit the number of per cpu calibration bootup messages * PCI: Always set prefetchable base/limit upper32 registers * iscsi class: modify handling of replacement timeout * NFS: Revert default r/wsize behavior * HID: fixup quirk for NCR devices * scsi_devinfo: update Hitachi entries (v2) * scsi_dh: create sysfs file, dh_state for all SCSI disk devices * scsi_transport_fc: remove invalid BUG_ON * lpfc: fix hang on SGI ia64 platform * libfc: fix typo in retry check on received PRLI * libfc: fix ddp in fc_fcp for 0 xid * fcoe: remove redundant checking of netdev->netdev_ops * libfc: Fix wrong scsi return status under FC_DATA_UNDRUN * libfc: lport: fix minor documentation errors * libfc: don't WARN_ON in lport_timeout for RESET state * fcoe: initialize return value in fcoe_destroy * libfc: Fix frags in frame exceeding SKB_MAX_FRAGS in fc_fcp_send_data * libfc: fix memory corruption caused by double frees and bad error handling * libfc: fix free of fc_rport_priv with timer pending * libfc: remote port gets stuck in restart state without really restarting * fcoe, libfc: fix an libfc issue with queue ramp down in libfc * fcoe: Fix checking san mac address * fcoe: Fix getting san mac for VLAN interface * qlge: Remove explicit setting of PCI Dev CTL reg. * qlge: Set PCIE max read request size. * qlge: Don't fail open when port is not initialized. * qlge: Add handler for DCBX firmware event. * qlge: Bonding fix for mode 6. * PCI: AER: fix aer inject result in kernel oops * DMI: allow omitting ident strings in DMI tables * Input: i8042 - remove identification strings from DMI tables * Input: i8042 - add Gigabyte M1022M to the noloop list * Input: i8042 - add Dritek quirk for Acer Aspire 5610. * ALSA: hda - select IbexPeak handler for Calpella * ALSA: hda - Fix quirk for Maxdata obook4-1 * ALSA: hda - Add missing Line-Out and PCM switches as slave * iTCO_wdt.c - cleanup chipset documentation * iTCO_wdt: add PCI ID for the Intel EP80579 (Tolapai) SoC * iTCO_wdt: Add Intel Cougar Point and PCH DeviceIDs * ahci: disable SNotification capability for ich8 * ata_piix: fix MWDMA handling on PIIX3 * md: fix small irregularity with start_ro module parameter * V4L/DVB (13826): uvcvideo: Fix controls blacklisting * cio: fix double free in case of probe failure * cio: dont panic in non-fatal conditions * netiucv: displayed TX bytes value much too high * ipc ns: fix memory leak (idr) * ALSA: hda - Fix HP T5735 automute * hwmon: (fschmd) Fix a memleak on multiple opens of /dev/watchdog * UBI: fix memory leak in update path * UBI: initialise update marker * ASoC: fix a memory-leak in wm8903 * mac80211: check that ieee80211_set_power_mgmt only handles STA interfaces. * cfg80211: fix channel setting for wext * KVM: S390: fix potential array overrun in intercept handling * KVM: only allow one gsi per fd * KVM: Fix race between APIC TMR and IRR * KVM: MMU: bail out pagewalk on kvm_read_guest error * KVM: x86: Fix host_mapping_level() * KVM: x86: Fix probable memory leak of vcpu->arch.mce_banks * KVM: x86: Fix leak of free lapic date in kvm_arch_vcpu_init() * KVM: fix lock imbalance in kvm_*_irq_source_id() * KVM: only clear irq_source_id if irqchip is present * IPoIB: Clear ipoib_neigh.dgid in ipoib_neigh_alloc() * x86: Reenable TSC sync check at boot, even with NONSTOP_TSC * ACPI: enable C2 and Turbo-mode on Nehalem notebooks on A/C - LP: #516325 * iwlwifi: Fix throughput stall issue in HT mode for 5000 * fnctl: f_modown should call write_lock_irqsave/restore * x86, msr/cpuid: Pass the number of minors when unregistering MSR and CPUID drivers. * Linux 2.6.32.7 * scsi_lib: Fix bug in completion of bidi commands * mptsas: Fix issue with chain pools allocation on katmai * mm: add new 'read_cache_page_gfp()' helper function * drm/i915: Selectively enable self-reclaim * firewire: ohci: fix crashes with TSB43AB23 on 64bit systems * S390: fix single stepped svcs with TRACE_IRQFLAGS=y * x86: Set hotpluggable nodes in nodes_possible_map * x86: Remove "x86 CPU features in debugfs" (CONFIG_X86_CPU_DEBUG) * libata: retry FS IOs even if it has failed with AC_ERR_INVALID * zcrypt: Do not remove coprocessor for error 8/72 * dasd: fix possible NULL pointer errors * ACPI: Add a generic API for _OSC -v2 * ACPI: Add platform-wide _OSC support. * ACPI: fix OSC regression that caused aer and pciehp not to load * ACPI: Advertise to BIOS in _OSC: _OST on _PPC changes * UBI: fix volume creation input checking * e1000/e1000e: don't use small hardware rx buffers * drm/i915: Reload hangcheck timer too for Ironlake * Fix a leak in affs_fill_super() * Fix failure exits in bfs_fill_super() * fix oops in fs/9p late mount failure * fix leak in romfs_fill_super() * Fix remount races with symlink handling in affs * fix affs parse_options() * Fix failure exit in ipathfs * mm: fix migratetype bug which slowed swapping * FDPIC: Respect PT_GNU_STACK exec protection markings when creating NOMMU stack * Split 'flush_old_exec' into two functions * sparc: TIF_ABI_PENDING bit removal * x86: get rid of the insane TIF_ABI_PENDING bit * Input: winbond-cir - remove dmesg spam * x86: Disable HPET MSI on ATI SB700/SB800 * iwlwifi: set default aggregation frame count limit to 31 * drm/i915: only enable hotplug for detected outputs * firewire: core: add_descriptor size check * SECURITY: selinux, fix update_rlimit_cpu parameter * regulator: Specify REGULATOR_CHANGE_STATUS for WM835x LED constraints * x86: Add Dell OptiPlex 760 reboot quirk - LP: #488319 * x86: Add quirk for Intel DG45FC board to avoid low memory corruption * x86/amd-iommu: Fix possible integer overflow * clocksource: fix compilation if no GENERIC_TIME * tcp: update the netstamp_needed counter when cloning sockets * sky2: Fix oops in sky2_xmit_frame() after TX timeout * net: restore ip source validation * af_packet: Don't use skb after dev_queue_xmit() * ax25: netrom: rose: Fix timer oopses * KVM: allow userspace to adjust kvmclock offset * oprofile/x86: add Xeon 7500 series support * oprofile/x86: fix crash when profiling more than 28 events * libata: retry link resume if necessary * mm: percpu-vmap fix RCU list walking * mm: purge fragmented percpu vmap blocks * block: fix bio_add_page for non trivial merge_bvec_fn case * Fix 'flush_old_exec()/setup_new_exec()' split * random: drop weird m_time/a_time manipulation * random: Remove unused inode variable * block: fix bugs in bio-integrity mempool usage * usb: r8a66597-hdc disable interrupts fix * connector: Delete buggy notification code. * be2net: Bug fix to support newer generation of BE ASIC * be2net: Fix memset() arg ordering. * mm: flush dcache before writing into page to avoid alias * mac80211: fix NULL pointer dereference when ftrace is enabled * imxfb: correct location of callbacks in suspend and resume * mx3fb: some debug and initialisation fixes * starfire: clean up properly if firmware loading fails * kernel/cred.c: use kmem_cache_free * uartlite: fix crash when using as console * pktcdvd: removing device does not remove its sysfs dir * ath9k: fix eeprom INI values override for 2GHz-only cards * ath9k: fix beacon slot/buffer leak * powerpc: TIF_ABI_PENDING bit removal * NET: fix oops at bootime in sysctl code * Linux 2.6.32.8 -- Andy Whitcroft Wed, 10 Feb 2010 18:56:52 +0000 linux (2.6.32-12.17) lucid; urgency=low [ Andy Whitcroft ] * restore linux-image prefix -- master * enforce -- we require SELINUX enabled -- master * enforce -- ensure APPARMOR is our default LSM -- master * make doc package completely optional -- master * make source package completely optional -- master * make linux-libc-dev completly optional -- master * convert package disable to a deps list -- master * allow common headers to switch from indep to arch -- master * convert binary package disable to a deps list -- master * add configuration option for a full source build tree -- master * add support for uImage kernels in package control scripts * getabis -- cleanup and parameterise repository list -- master * getabis -- move configuration to etc/getabi -- master * kernelconfig -- move configuration to etc -- master * rules -- make debian/debian.env master for branch name * set the current branch name -- master * pull back common debian.master files into debian -- master * enforcer -- make the enforcement configuration common * insert-changes -- correctly link to debian/rules in DROOT [ Colin Watson ] * future-proof ddeb handling against buildd changes [ Eric Miao ] * SAUCE: Make CONFIG_{OMNIBOOK, AVERATEC_5100P, PACKARDBELL_E5} depend on X86 [ Loïc Minier ] * Add modules.builtin.bin to prerm rm list - LP: #516584 [ Tim Gardner ] * [Config] Implement the amd64 preempt flavour [ Upstream Kernel Changes ] * syslog: distinguish between /proc/kmsg and syscalls - LP: #515623 * sfc: Fix polling for slow MCDI operations * sfc: Fix conditions for MDIO self-test * sfc: QT202x: Remove unreliable MMD check at initialisation * sfc: Add workspace for GMAC bug workaround to MCDI MAC_STATS buffer * sfc: Use fixed-size buffers for MCDI NVRAM requests -- Andy Whitcroft Fri, 05 Feb 2010 07:09:31 +0000 linux (2.6.32-12.16) lucid; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: acpi battery -- delay first lookup of the battery until first use" * SAUCE: acpi battery -- move first lookup asynchronous - LP: #507211 * [Config] update configs to cleanup generic configs * [Config] disable CONFIG_X86_CPU_DEBUG for amd64 * [Config] enable USER_NS - LP: #480739, #509808 [ Heiko Carstens ] * (pre-stable) driver-core: fix devtmpfs crash on s390 - LP: #512370 [ John Johansen ] * [Config] for server and virtual flavours make CONFIG_SCSI_SYM53C8XX_2=y - LP: #494565 * [Config] VIRTIO=y for server/virtual flavours - LP: #494565 [ Kay Sievers ] * (pre-stable) Driver-Core: devtmpfs - set root directory mode to 0755 - LP: #512370 [ Kees Cook ] * SAUCE: x86: brk away from exec rand area - LP: #452175 [ Leann Ogasawara ] * [Upstream] e1000: enhance frame fragment detection - CVE-2009-4536 * [Upstream] e1000e: enhance frame fragment detection - CVE-2009-4538 [ Sebastian Kapfer ] * (pre-stable) Input: ALPS - add interleaved protocol support (Dell E6x00 series) - LP: #296610 [ Upstream Kernel Changes ] * inotify: do not reuse watch descriptors - LP: #485556 * inotify: only warn once for inotify problems * revert "drivers/video/s3c-fb.c: fix clock setting for Samsung SoC Framebuffer" * memcg: ensure list is empty at rmdir * drm/i915: remove loop in Ironlake interrupt handler * block: Fix incorrect reporting of partition alignment * x86, mce: Thermal monitoring depends on APIC being enabled * futexes: Remove rw parameter from get_futex_key() * page allocator: update NR_FREE_PAGES only when necessary * x86, apic: use physical mode for IBM summit platforms * edac: i5000_edac critical fix panic out of bounds * x86: SGI UV: Fix mapping of MMIO registers * mfd: WM835x GPIO direction register is not locked * mfd: Correct WM835x ISINK ramp time defines * ALSA: hda - Fix missing capture mixer for ALC861/660 codecs * V4L/DVB (13868): gspca - sn9c20x: Fix test of unsigned. * reiserfs: truncate blocks not used by a write * HID: add device IDs for new model of Apple Wireless Keyboard * PCI/cardbus: Add a fixup hook and fix powerpc * Input: pmouse - move Sentelic probe down the list * asus-laptop: add Lenovo SL hotkey support * sched: Fix cpu_clock() in NMIs, on !CONFIG_HAVE_UNSTABLE_SCHED_CLOCK * sparc64: Fix NMI programming when perf events are active. * sparc64: Fix Niagara2 perf event handling. * i2c: Do not use device name after device_unregister * i2c/pca: Don't use *_interruptible * serial/8250_pnp: add a new Fujitsu Wacom Tablet PC device * sched: Fix task priority bug * vfs: Fix vmtruncate() regression * Linux 2.6.32.5 * x86, msr/cpuid: Register enough minors for the MSR and CPUID drivers * V4L/DVB (13900): gspca - sunplus: Fix bridge exchanges. * Staging: asus_oled: fix oops in 2.6.32.2 * Staging: hv: fix smp problems in the hyperv core code * tty: fix race in tty_fasync * ecryptfs: use after free * ecryptfs: initialize private persistent file before dereferencing pointer * nozomi: quick fix for the close/close bug * serial: 8250_pnp: use wildcard for serial Wacom tablets * usb: serial: fix memory leak in generic driver * USB: fix bitmask merge error * USB: Don't use GFP_KERNEL while we cannot reset a storage device * USB: EHCI: fix handling of unusual interrupt intervals * USB: EHCI & UHCI: fix race between root-hub suspend and port resume * USB: add missing delay during remote wakeup * USB: add speed values for USB 3.0 and wireless controllers * ACPI: EC: Accelerate query execution * ACPI: EC: Add wait for irq storm * SCSI: enclosure: fix oops while iterating enclosure_status array * drm/i915: Read the response after issuing DDC bus switch command * drm/i915: try another possible DDC bus for the SDVO device with multiple outputs * block: bdev_stack_limits wrapper * DM: Fix device mapper topology stacking * x86/PCI/PAT: return EINVAL for pci mmap WC request for !pat_enabled * USB: fix usbstorage for 2770:915d delivers no FAT * vmalloc: remove BUG_ON due to racy counting of VM_LAZY_FREE * perf timechart: Use tid not pid for COMM change * perf events: Dont report side-band events on each cpu for per-task-per-cpu events * perf: Honour event state for aux stream data * Linux 2.6.32.6 -- Andy Whitcroft Wed, 27 Jan 2010 16:40:23 +0000 linux (2.6.32-11.15) lucid; urgency=low [ Andy Whitcroft ] * Revert "(pre-stable) drm/radeon/kms: fix crtc vblank update for r600" * Revert "(pre-stable) sched: Fix balance vs hotplug race" * Revert "[Upstream] acerhdf: Limit modalias matching to supported boards" * Revert "[Upstream] mmc: prevent dangling block device from accessing stale queues" * Revert "SAUCE: Fix nx_enable reporting" * Revert "SAUCE: [x86] fix report of cs-limit nx-emulation" * Revert "SAUCE: [x86] implement cs-limit nx-emulation for ia32" * SAUCE: i915 -- disable powersave by default - LP: #492392 [ Kees Cook ] * SAUCE: [x86] implement cs-limit nx-emulation for ia32 - LP: #369978 * SAUCE: [x86] fix report of cs-limit nx-emulation - LP: #454285 * SAUCE: Fix nx_enable reporting - LP: #454285 [ Tim Gardner ] * [Upstream] b43: Declare all possible firmware files. - LP: #488636 * [Config] updateconfigs after adding pvscsi - LP: #497156 * [Config] CONFIG_BT=m [ Upstream Kernel Changes ] * Revert "x86: Side-step lguest problem by only building cmpxchg8b_emu for pre-Pentium" * SCSI: ipr: fix EEH recovery * SCSI: qla2xxx: dpc thread can execute before scsi host has been added * SCSI: st: fix mdata->page_order handling * SCSI: fc class: fix fc_transport_init error handling * sched: Fix task_hot() test order * x86, cpuid: Add "volatile" to asm in native_cpuid() * sched: Select_task_rq_fair() must honour SD_LOAD_BALANCE * clockevents: Prevent clockevent_devices list corruption on cpu hotplug * pata_hpt3x2n: fix clock turnaround * pata_cmd64x: fix overclocking of UDMA0-2 modes * ASoC: wm8974: fix a wrong bit definition * sound: sgio2audio/pdaudiocf/usb-audio: initialize PCM buffer * ALSA: hda - Fix missing capsrc_nids for ALC88x * acerhdf: limit modalias matching to supported - LP: #435958 * ACPI: EC: Fix MSI DMI detection * ACPI: Use the return result of ACPI lid notifier chain correctly * powerpc: Handle VSX alignment faults correctly in little-endian mode * ASoC: Do not write to invalid registers on the wm9712. * drm/radeon: fix build on 64-bit with some compilers. * USB: emi62: fix crash when trying to load EMI 6|2 firmware * USB: option: support hi speed for modem Haier CE100 * USB: Fix a bug on appledisplay.c regarding signedness * USB: musb: gadget_ep0: avoid SetupEnd interrupt * Bluetooth: Prevent ill-timed autosuspend in USB driver * USB: rename usb_configure_device * USB: fix bugs in usb_(de)authorize_device * drivers/net/usb: Correct code taking the size of a pointer * x86: SGI UV: Fix writes to led registers on remote uv hubs * md: Fix unfortunate interaction with evms * dma: at_hdmac: correct incompatible type for argument 1 of 'spin_lock_bh' * dma-debug: Do not add notifier when dma debugging is disabled. * dma-debug: Fix bug causing build warning * cifs: NULL out tcon, pSesInfo, and srvTcp pointers when chasing DFS referrals * x86/amd-iommu: Fix initialization failure panic * ioat3: fix p-disabled q-continuation * ioat2,3: put channel hardware in known state at init * KVM: MMU: remove prefault from invlpg handler * KVM: LAPIC: make sure IRR bitmap is scanned after vm load * Libertas: fix buffer overflow in lbs_get_essid() * iwmc3200wifi: fix array out-of-boundary access * mac80211: fix propagation of failed hardware reconfigurations * mac80211: fix WMM AP settings application * mac80211: Fix IBSS merge * cfg80211: fix race between deauth and assoc response * ath5k: fix SWI calibration interrupt storm * ath9k: wake hardware for interface IBSS/AP/Mesh removal * ath9k: Fix TX queue draining * ath9k: fix missed error codes in the tx status check * ath9k: wake hardware during AMPDU TX actions * ath9k: fix suspend by waking device prior to stop * ath9k_hw: Fix possible OOB array indexing in gen_timer_index[] on 64-bit * ath9k_hw: Fix AR_GPIO_INPUT_EN_VAL_BT_PRIORITY_BB and its shift value in 0x4054 * iwl3945: disable power save * iwl3945: fix panic in iwl3945 driver * iwlwifi: fix EEPROM/OTP reading endian annotations and a bug * iwlwifi: fix more eeprom endian bugs * iwlwifi: fix 40MHz operation setting on cards that do not allow it * mac80211: fix race with suspend and dynamic_ps_disable_work * NOMMU: Optimise away the {dac_,}mmap_min_addr tests * 'sysctl_max_map_count' should be non-negative * kernel/sysctl.c: fix the incomplete part of sysctl_max_map_count-should-be-non-negative.patch * V4L/DVB (13596): ov511.c typo: lock => unlock * x86/ptrace: make genregs[32]_get/set more robust * memcg: avoid oom-killing innocent task in case of use_hierarchy * e100: Fix broken cbs accounting due to missing memset. * ipv6: reassembly: use seperate reassembly queues for conntrack and local delivery * netfilter: fix crashes in bridge netfilter caused by fragment jumps * hwmon: (sht15) Off-by-one error in array index + incorrect constants * b43: avoid PPC fault during resume * Keys: KEYCTL_SESSION_TO_PARENT needs TIF_NOTIFY_RESUME architecture support * sched: Fix balance vs hotplug race * drm/radeon/kms: fix crtc vblank update for r600 * drm: disable all the possible outputs/crtcs before entering KMS mode * S390: dasd: support DIAG access for read-only devices * xen: fix is_disconnected_device/exists_disconnected_device * xen: improvement to wait_for_devices() * xen: wait up to 5 minutes for device connetion * orinoco: fix GFP_KERNEL in orinoco_set_key with interrupts disabled * udf: Try harder when looking for VAT inode * Add unlocked version of inode_add_bytes() function * quota: decouple fs reserved space from quota reservation * ext4: Convert to generic reserved quota's space management. * ext4: fix sleep inside spinlock issue with quota and dealloc (#14739) * x86, msr: Unify rdmsr_on_cpus/wrmsr_on_cpus * cpumask: use modern cpumask style in drivers/edac/amd64_edac.c * amd64_edac: unify MCGCTL ECC switching * x86, msr: Add support for non-contiguous cpumasks * x86, msr: msrs_alloc/free for CONFIG_SMP=n * amd64_edac: fix driver instance freeing * amd64_edac: make driver loading more robust * amd64_edac: fix forcing module load/unload * sched: Sched_rt_periodic_timer vs cpu hotplug * ext4: Update documentation to correct the inode_readahead_blks option name * lguest: fix bug in setting guest GDT entry * vmscan: do not evict inactive pages when skipping an active list scan * ksm: fix mlockfreed to munlocked * rt2x00: Disable powersaving for rt61pci and rt2800pci. * generic_permission: MAY_OPEN is not write access * Linux 2.6.32.3 * untangle the do_mremap() mess * fasync: split 'fasync_helper()' into separate add/remove functions * ASoC: fix params_rate() macro use in several codecs * modules: Skip empty sections when exporting section notes * exofs: simple_write_end does not mark_inode_dirty * nfsd: make sure data is on disk before calling ->fsync * sunrpc: fix peername failed on closed listener * SUNRPC: Fix up an error return value in gss_import_sec_context_kerberos() * SUNRPC: Fix the return value in gss_import_sec_context() * sunrpc: on successful gss error pipe write, don't return error * drm/i915: Update LVDS connector status when receiving ACPI LID event * drm/i915: fix order of fence release wrt flushing * drm/i915: Permit pinning whilst the device is 'suspended' * drm: remove address mask param for drm_pci_alloc() * drm/i915: Enable/disable the dithering for LVDS based on VBT setting * drm/i915: Make the BPC in FDI rx/transcoder be consistent with that in pipeconf on Ironlake * drm/i915: Select the correct BPC for LVDS on Ironlake * drm/i915: fix unused var * rtc_cmos: convert shutdown to new pnp_driver->shutdown * drivers/cpuidle/governors/menu.c: fix undefined reference to `__udivdi3' * cgroups: fix 2.6.32 regression causing BUG_ON() in cgroup_diput() * lib/rational.c needs module.h * dma-debug: allow DMA_BIDIRECTIONAL mappings to be synced with DMA_FROM_DEVICE and * kernel/signal.c: fix kernel information leak with print-fatal-signals=1 * mmc_block: add dev_t initialization check * mmc_block: fix probe error cleanup bug * mmc_block: fix queue cleanup * ALSA: hda - Fix ALC861-VD capture source mixer * ALSA: ac97: Add Dell Dimension 2400 to Headphone/Line Jack Sense blacklist * ALSA: atiixp: Specify codec for Foxconn RC4107MA-RS2 - LP: #498863 * ASoC: Fix WM8350 DSP mode B configuration * netfilter: ebtables: enforce CAP_NET_ADMIN * netfilter: nf_ct_ftp: fix out of bounds read in update_nl_seq() * hwmon: (coretemp) Fix TjMax for Atom N450/D410/D510 CPUs * hwmon: (adt7462) Fix pin 28 monitoring * quota: Fix dquot_transfer for filesystems different from ext4 * xen: fix hang on suspend. * iwlwifi: fix iwl_queue_used bug when read_ptr == write_ptr * ath5k: Fix eeprom checksum check for custom sized eeproms * cfg80211: fix syntax error on user regulatory hints * iwl: off by one bug * mac80211: add missing sanity checks for action frames * drm/i915: remove render reclock support * libertas: Remove carrier signaling from the scan code * kernel/sysctl.c: fix stable merge error in NOMMU mmap_min_addr * mac80211: fix skb buffering issue (and fixes to that) * fix braindamage in audit_tree.c untag_chunk() * fix more leaks in audit_tree.c tag_chunk() * module: handle ppc64 relocating kcrctabs when CONFIG_RELOCATABLE=y * ipv6: skb_dst() can be NULL in ipv6_hop_jumbo(). * agp/intel-agp: Clear entire GTT on startup * Linux 2.6.32.4 * ethtool: Add reset operation * gro: Name the GRO result enumeration type * gro: Change all receive functions to return GRO result codes * sfc: 10Xpress: Initialise pause advertising flags * sfc: 10Xpress: Report support for pause frames * sfc: Remove redundant header gmii.h * sfc: Remove redundant hardware initialisation * sfc: Rename Falcon-specific board code and types * sfc: Remove boards.h, moving last remaining declaration to falcon.h * sfc: Remove versioned bitfield macros * sfc: Move RX data FIFO thresholds out of struct efx_nic_type * sfc: Update hardware definitions for Siena * sfc: Rename register I/O header and functions used by both Falcon and Siena * sfc: Eliminate indirect lookups of queue size constants * sfc: Define DMA address mask explicitly in terms of descriptor field width * sfc: Move all TX DMA length limiting into tx.c * sfc: Change order of device removal to reverse of probe order * sfc: Remove declarations of nonexistent functions * sfc: Move efx_xmit_done() declaration into correct stanza * sfc: Move shared members of struct falcon_nic_data into struct efx_nic * sfc: Maintain interrupt moderation values in ticks, not microseconds * sfc: Removed kernel-doc for nonexistent member of efx_phy_operations * sfc: Remove pointless abstraction of memory BAR number * sfc: Remove incorrect assertion from efx_pci_remove_main() * sfc: Remove unnecessary tests of efx->membase * sfc: Move MTD probe after netdev registration and name allocation * sfc: Remove unused code for non-autoneg speed/duplex switching * sfc: Rename 'xfp' file and functions to reflect reality * sfc: Really allow RX checksum offload to be disabled * sfc: Feed GRO result into RX allocation policy and interrupt moderation * sfc: Enable heuristic selection between page and skb RX buffers * sfc: Remove pointless abstraction of memory BAR number (2) * sfc: Remove redundant gotos from __efx_rx_packet() * sfc: Remove ridiculously paranoid assertions * sfc: Move assertions and buffer cleanup earlier in efx_rx_packet_lro() * sfc: Record RX queue number on GRO path * sfc: SFT9001: Reset LED configuration correctly after blinking * sfc: Use a single blink implementation * sfc: Rename efx_board::init_leds to init_phy and use for SFN4111T * sfc: Make board information explicitly Falcon-specific * sfc: Move definition of struct falcon_nic_data into falcon.h * sfc: Move struct falcon_board into struct falcon_nic_data * sfc: Move all I2C stuff into struct falcon_board * sfc: Gather link state fields in struct efx_nic into new struct efx_link_state * sfc: Remove unnecessary casts to struct sk_buff * * sfc: Remove redundant efx_xmit() function * sfc: Combine high-level header files * sfc: Log interrupt and reset type names, not numbers * sfc: Fix descriptor cache sizes * sfc: Treat all MAC registers as 128-bit * sfc: Strengthen EFX_ASSERT_RESET_SERIALISED * sfc: Comment corrections * sfc: Remove unused constant * sfc: Clean up struct falcon_board and struct falcon_board_data * sfc: Fix bugs in RX queue flushing * sfc: Remove unused function efx_flush_queues() * sfc: Only switch Falcon MAC clocks as necessary * sfc: Hold MAC lock for longer in efx_init_port() * sfc: Split MAC stats DMA initiation and completion * sfc: Move Falcon board/PHY/MAC monitoring code to falcon.c * sfc: Simplify XMAC link polling * sfc: Change MAC promiscuity and multicast hash at the same time * sfc: Move inline comment into kernel-doc * sfc: Do not set net_device::trans_start in self-test * sfc: Simplify PHY polling * sfc: QT202x: Reset before reading PHY id * sfc: Replace MDIO spinlock with mutex * sfc: Always start Falcon using the XMAC * sfc: Limit some hardware workarounds to Falcon * sfc: Remove EFX_WORKAROUND_9141 macro * sfc: Remove another unused workaround macro * sfc: Remove some redundant whitespace * sfc: Decouple NIC revision number from Falcon PCI revision number * sfc: Move descriptor cache base addresses to struct efx_nic_type * sfc: Clean up RX event handling * sfc: Remove redundant writes to INT_ADR_KER * sfc: Remove duplicate hardware structure definitions * sfc: Turn pause frame generation on and off at the MAC, not the RX FIFO * sfc: Move Falcon NIC operations to efx_nic_type * sfc: Refactor link configuration * sfc: Generalise link state monitoring * sfc: Add power-management and wake-on-LAN support * sfc: Implement ethtool reset operation * sfc: Add efx_nic_type operation for register self-test * sfc: Add efx_nic_type operation for NVRAM self-test * sfc: Add efx_nic_type operation for identity LED control * sfc: Separate shared NIC code from Falcon-specific and rename accordingly * sfc: Fold falcon_probe_nic_variant() into falcon_probe_nic() * sfc: Extend loopback mode enumeration * sfc: Remove static PHY data and enumerations * sfc: Extend MTD driver for use with new NICs * sfc: Allow for additional checksum offload features * sfc: Rename falcon.h to nic.h * sfc: Move shared NIC code from falcon.c to new source file nic.c * sfc: Add firmware protocol definitions (MCDI) * sfc: Add support for SFC9000 family (1) * sfc: Add support for SFC9000 family (2) * sfc: Implement TSO for TCP/IPv6 * sfc: Update version, copyright dates, authors * drivers/net/sfc: Correct code taking the size of a pointer * sfc: Move PHY software state initialisation from init() into probe() * sfc: Include XGXS in XMAC link status check except in XGMII loopback * sfc: Fix DMA mapping cleanup in case of an error in TSO * sfc: QT2025C: Work around PHY bug * sfc: QT2025C: Switch into self-configure mode when not in loopback * sfc: QT2025C: Work around PHY firmware initialisation bug * sfc: QT2025C: Add error message for suspected bad SFP+ cables * sfc: Disable TX descriptor prefetch watchdog * [SCSI] vmw_pvscsi: SCSI driver for VMware's virtual HBA. - LP: #497156 -- Andy Whitcroft Tue, 19 Jan 2010 16:12:47 +0000 linux (2.6.32-10.14) lucid; urgency=low [ Alex Deucher ] * SAUCE: drm/radeon/kms: fix LVDS setup on r4xx - LP: #493795 [ Andy Whitcroft ] * Revert "(pre-stable) acpi: Use the ARB_DISABLE for the CPU which model id is less than 0x0f." * config-check -- ensure the checks get run at build time * config-check -- check the processed config during updateconfigs * config-check -- CONFIG_SECCOMP may not be present * TUN is now built in ignore * SAUCE: acpi battery -- delay first lookup of the battery until first use * SAUCE: async_populate_rootfs: move rootfs init earlier * ubuntu: AppArmor -- update to mainline 2010-01-06 * SAUCE: move RLIMIT_CORE pipe dumper marker to 1 - LP: #498525 [ Dave Airlie ] * (pre-stable) drm/radeon/kms: fix crtc vblank update for r600 [ Leann Ogasawara ] * Add asix to nic-usb-modules file - LP: #499785 [ Peter Zijlstra ] * (pre-stable) sched: Fix balance vs hotplug race [ Tim Gardner ] * [Config] Enable CONFIG_FUNCTION_TRACER - LP: #497989 * [Config] Drop lpia from getabis * [Config] Build in TUN/TAP driver - LP: #499491 * [Config] DH_COMPAT=5 [ Upstream Kernel Changes ] * Revert "(pre-stable) drm/i915: Avoid NULL dereference with component_only tv_modes" * Revert "(pre-stable) drm/i915: Fix sync to vblank when VGA output is turned off" * USB: usb-storage: fix bug in fill_inquiry * USB: option: add pid for ZTE * firewire: ohci: handle receive packets with a data length of zero * rcu: Prepare for synchronization fixes: clean up for non-NO_HZ handling of ->completed counter * rcu: Fix synchronization for rcu_process_gp_end() uses of ->completed counter * rcu: Fix note_new_gpnum() uses of ->gpnum * rcu: Remove inline from forward-referenced functions * perf_event: Fix invalid type in ioctl definition * perf_event: Initialize data.period in perf_swevent_hrtimer() * perf: Don't free perf_mmap_data until work has been done * PM / Runtime: Fix lockdep warning in __pm_runtime_set_status() * sched: Check for an idle shared cache in select_task_rq_fair() * sched: Fix affinity logic in select_task_rq_fair() * sched: Rate-limit newidle * sched: Fix and clean up rate-limit newidle code * x86/amd-iommu: attach devices to pre-allocated domains early * x86/amd-iommu: un__init iommu_setup_msi * x86, Calgary IOMMU quirk: Find nearest matching Calgary while walking up the PCI tree * x86: Fix iommu=nodac parameter handling * x86: GART: pci-gart_64.c: Use correct length in strncmp * x86: ASUS P4S800 reboot=bios quirk - LP: #366682 * x86, apic: Enable lapic nmi watchdog on AMD Family 11h * ssb: Fix range check in sprom write * ath5k: allow setting txpower to 0 * ath5k: enable EEPROM checksum check * hrtimer: Fix /proc/timer_list regression * ALSA: hrtimer - Fix lock-up * ALSA: hda - Terradici HDA controllers does not support 64-bit mode * KVM: x86 emulator: limit instructions to 15 bytes * KVM: s390: Fix prefix register checking in arch/s390/kvm/sigp.c * KVM: s390: Make psw available on all exits, not just a subset * KVM: fix irq_source_id size verification * KVM: x86: include pvclock MSRs in msrs_to_save * x86: Prevent GCC 4.4.x (pentium-mmx et al) function prologue wreckage * x86: Use -maccumulate-outgoing-args for sane mcount prologues * x86, mce: don't restart timer if disabled * x86/mce: Set up timer unconditionally * x86: SGI UV: Fix BAU initialization * x86: Fix duplicated UV BAU interrupt vector * x86: Add new Intel CPU cache size descriptors * x86: Fix typo in Intel CPU cache size descriptor * pata_hpt{37x|3x2n}: fix timing register masks (take 2) * s390: clear high-order bits of registers after sam64 * V4L/DVB: Fix test in copy_reg_bits() * bsdacct: fix uid/gid misreporting * UBI: flush wl before clearing update marker * jbd2: don't wipe the journal on a failed journal checksum * USB: xhci: Add correct email and files to MAINTAINERS entry. * USB: musb_gadget_ep0: fix unhandled endpoint 0 IRQs, again * USB: option.c: add support for D-Link DWM-162-U5 * USB: usbtmc: repeat usb_bulk_msg until whole message is transfered * USB: usb-storage: add BAD_SENSE flag * USB: Close usb_find_interface race v3 * pxa/em-x270: fix usb hub power up/reset sequence * hfs: fix a potential buffer overflow * SUNRPC: IS_ERR/PTR_ERR confusion * NFS: Fix nfs_migrate_page() * md/bitmap: protect against bitmap removal while being updated. * futex: Take mmap_sem for get_user_pages in fault_in_user_writeable * devpts_get_tty() should validate inode * debugfs: fix create mutex racy fops and private data * Driver core: fix race in dev_driver_string * Serial: Do not read IIR in serial8250_start_tx when UART_BUG_TXEN * mac80211: Fix bug in computing crc over dynamic IEs in beacon * mac80211: Fixed bug in mesh portal paths * mac80211: Revert 'Use correct sign for mesh active path refresh' * mac80211: fix scan abort sanity checks * wireless: correctly report signal value for IEEE80211_HW_SIGNAL_UNSPEC * rtl8187: Fix wrong rfkill switch mask for some models * x86: Fix bogus warning in apic_noop.apic_write() * mm: hugetlb: fix hugepage memory leak in mincore() * mm: hugetlb: fix hugepage memory leak in walk_page_range() * powerpc/windfarm: Add detection for second cpu pump * powerpc/therm_adt746x: Record pwm invert bit at module load time] * powerpc: Fix usage of 64-bit instruction in 32-bit altivec code * drm/radeon/kms: Add quirk for HIS X1300 board * drm/radeon/kms: handle vblanks properly with dpms on * drm/radeon/kms: fix legacy crtc2 dpms * drm/radeon/kms: fix vram setup on rs600 * drm/radeon/kms: rs6xx/rs740: clamp vram to aperture size * drm/ttm: Fix build failure due to missing struct page * drm/i915: Set the error code after failing to insert new offset into mm ht. * drm/i915: Add the missing clonemask for display port on Ironlake * xen/xenbus: make DEVICE_ATTR()s static * xen: re-register runstate area earlier on resume. * xen: restore runstate_info even if !have_vcpu_info_placement * xen: correctly restore pfn_to_mfn_list_list after resume * xen: register timer interrupt with IRQF_TIMER * xen: register runstate on secondary CPUs * xen: don't call dpm_resume_noirq() with interrupts disabled. * xen: register runstate info for boot CPU early * xen: call clock resume notifier on all CPUs * xen: improve error handling in do_suspend. * xen: don't leak IRQs over suspend/resume. * xen: use iret for return from 64b kernel to 32b usermode * xen: explicitly create/destroy stop_machine workqueues outside suspend/resume region. * Xen balloon: fix totalram_pages counting. * xen: try harder to balloon up under memory pressure. * dm exception store: free tmp_store on persistent flag error * dm snapshot: only take lock for statustype info not table * dm crypt: move private iv fields to structs * dm crypt: restructure essiv error path * dm: avoid _hash_lock deadlock * dm snapshot: cope with chunk size larger than origin * dm crypt: separate essiv allocation from initialisation * dm crypt: make wipe message also wipe essiv key * slc90e66: fix UDMA handling * tcp: Stalling connections: Fix timeout calculation routine * ip_fragment: also adjust skb->truesize for packets not owned by a socket * b44 WOL setup: one-bit-off stack corruption kernel panic fix * sparc64: Don't specify IRQF_SHARED for LDC interrupts. * sparc64: Fix overly strict range type matching for PCI devices. * sparc64: Fix stack debugging IRQ stack regression. * sparc: Set UTS_MACHINE correctly. * b43legacy: avoid PPC fault during resume * tracing: Fix event format export * ath9k: Fix TX hang poll routine * ath9k: fix processing of TX PS null data frames * ath9k: Fix maximum tx fifo settings for single stream devices * ath9k: fix tx status reporting * mac80211: Fix dynamic power save for scanning. * drm/i915: Fix sync to vblank when VGA output is turned off * memcg: fix memory.memsw.usage_in_bytes for root cgroup * thinkpad-acpi: fix default brightness_mode for R50e/R51 * thinkpad-acpi: preserve rfkill state across suspend/resume * ipw2100: fix rebooting hang with driver loaded * matroxfb: fix problems with display stability * acerhdf: add new BIOS versions * asus-laptop: change light sens default values. * vmalloc: conditionalize build of pcpu_get_vm_areas() * ACPI: Use the ARB_DISABLE for the CPU which model id is less than 0x0f. * net: Fix userspace RTM_NEWLINK notifications. * ext3: Fix data / filesystem corruption when write fails to copy data * V4L/DVB (13116): gspca - ov519: Webcam 041e:4067 added. * bcm63xx_enet: fix compilation failure after get_stats_count removal * x86: Under BIOS control, restore AP's APIC_LVTTHMR to the BSP value * drm/i915: Avoid NULL dereference with component_only tv_modes * drm/i915: PineView only has LVDS and CRT ports * drm/i915: Fix LVDS stability issue on Ironlake * mm: sigbus instead of abusing oom * ipvs: zero usvc and udest * jffs2: Fix long-standing bug with symlink garbage collection. * intel-iommu: Detect DMAR in hyperspace at probe time. * intel-iommu: Apply BIOS sanity checks for interrupt remapping too. * intel-iommu: Check for an RMRR which ends before it starts. * intel-iommu: Fix oops with intel_iommu=igfx_off * intel-iommu: ignore page table validation in pass through mode * netfilter: xtables: document minimal required version * perf_event: Fix incorrect range check on cpu number * implement early_io{re,un}map for ia64 * Linux 2.6.32.2 -- Andy Whitcroft Thu, 07 Jan 2010 15:28:43 +0000 linux (2.6.32-9.13) lucid; urgency=low [ Andy Whitcroft ] * [Config] enable CONFIG_B43_PHY_LP - LP: #493059 * include modules.builtin in the binary debs * config-check -- add a configuration enforcer * config-check -- add a unit-test suite to the checker * [Config] Enable CONFIG_SYN_COOKIES for versatile * [Config] Enable CONFIG_SECURITY_SMACK for ports * [Config] Enable CONFIG_SECURITY_FILE_CAPABILITIES for ports * [Config] Disable CONFIG_COMPAT_BRK for ports * getabis -- add armel versatile to the list [ Brad Figg ] * SAUCE: Increase the default prealloc buffer for HDA audio devices (non-modem) [ Manoj Iyer ] * ubuntu: onmibook -- Added missing BOM file [ Tim Gardner ] * ubuntu: fsam7400 -- Cleanup Makefile [ Upstream Kernel Changes ] * Revert "ext4: Fix insufficient checks in EXT4_IOC_MOVE_EXT" * signal: Fix alternate signal stack check * SCSI: scsi_lib_dma: fix bug with dma maps on nested scsi objects * SCSI: osd_protocol.h: Add missing #include * SCSI: megaraid_sas: fix 64 bit sense pointer truncation * ext4: fix potential buffer head leak when add_dirent_to_buf() returns ENOSPC * ext4: avoid divide by zero when trying to mount a corrupted file system * ext4: fix the returned block count if EXT4_IOC_MOVE_EXT fails * ext4: fix lock order problem in ext4_move_extents() * ext4: fix possible recursive locking warning in EXT4_IOC_MOVE_EXT * ext4: plug a buffer_head leak in an error path of ext4_iget() * ext4: make sure directory and symlink blocks are revoked * ext4: fix i_flags access in ext4_da_writepages_trans_blocks() * ext4: journal all modifications in ext4_xattr_set_handle * ext4: don't update the superblock in ext4_statfs() * ext4: fix uninit block bitmap initialization when s_meta_first_bg is non-zero * ext4: fix block validity checks so they work correctly with meta_bg * ext4: avoid issuing unnecessary barriers * ext4: fix error handling in ext4_ind_get_blocks() * ext4: make trim/discard optional (and off by default) * ext4: make "norecovery" an alias for "noload" * ext4: Fix double-free of blocks with EXT4_IOC_MOVE_EXT * ext4: initialize moved_len before calling ext4_move_extents() * ext4: move_extent_per_page() cleanup * jbd2: Add ENOMEM checking in and for jbd2_journal_write_metadata_buffer() * ext4: Return the PTR_ERR of the correct pointer in setup_new_group_blocks() * ext4: Avoid data / filesystem corruption when write fails to copy data * ext4: wait for log to commit when umounting * ext4: remove blocks from inode prealloc list on failure * ext4: ext4_get_reserved_space() must return bytes instead of blocks * ext4: quota macros cleanup * ext4: fix incorrect block reservation on quota transfer. * ext4: Wait for proper transaction commit on fsync * ext4: Fix insufficient checks in EXT4_IOC_MOVE_EXT * ext4: Fix potential fiemap deadlock (mmap_sem vs. i_data_sem) * Linux 2.6.32.1 * kbuild: generate modules.builtin * (pre-stable) drm/i915: Fix sync to vblank when VGA output is turned off - LP: #494461 * (pre-stable) drm/i915: Avoid NULL dereference with component_only tv_modes - LP: #494045 [ Zhao Yakui ] * (pre-stable) acpi: Use the ARB_DISABLE for the CPU which model id is less than 0x0f. - LP: #481765 -- Andy Whitcroft Thu, 17 Dec 2009 15:41:21 +0000 linux (2.6.32-8.12) lucid; urgency=low [ Andy Whitcroft ] * SAUCE: AppArmor -- add linux/err.h for ERR_PTR -- Andy Whitcroft Sat, 12 Dec 2009 10:56:16 +0000 linux (2.6.32-8.11) lucid; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: default ATI Radeon KMS to off until userspace catches up" * Revert "SAUCE: AppArmor: Fix oops there is no tracer and doing unsafe transition." * Revert "SAUCE: AppArmor: Fix refcounting bug causing leak of creds" * Revert "SAUCE: AppArmor: Fix cap audit_caching preemption disabling" * Revert "SAUCE: AppArmor: Fix Oops when in apparmor_bprm_set_creds" * Revert "SAUCE: AppArmor: Fix oops after profile removal" * Revert "SAUCE: AppArmor: AppArmor disallows truncate of deleted files." * Revert "SAUCE: AppArmor: AppArmor fails to audit change_hat correctly" * Revert "SAUCE: AppArmor: Policy load and replacement can fail to alloc mem" * Revert "SAUCE: AppArmor: AppArmor wrongly reports allow perms as denied" * Revert "SAUCE: AppArmor: Fix mediation of "deleted" paths" * Revert "SAUCE: AppArmor: Fix off by 2 error in getprocattr mem allocation" * Revert "SAUCE: AppArmor: Set error code after structure initialization." * Revert "AppArmor -- fix pstrace_may_access rename" * Revert "ubuntu: AppArmor security module" * Revert "SAUCE: Add config option to set a default LSM" * Revert "ubuntu: fsam7400 -- sw kill switch driver" * Revert "[Config] fsam7400 -- enable" * Revert "[Config] AUFS -- enable" * Revert "ubuntu: AUFS -- aufs2-30 20090727" * Revert "ubuntu: AUFS -- export various core functions -- fixes" * Revert "ubuntu: AUFS -- export various core functions" * Revert "[Config] ubuntu/iscsitarget -- disable" * Revert "[Config] iscsitarget -- enable" * Revert "ubuntu: iscsitarget -- SVN revision r214" * update Vcs-Git to point to the correct repository - LP: #493589 * update build environment overrides to lucid - LP: #493589 * [Config] enable CONFIG_DEVTMPFS * [Config] update all configs following AppArmor 2009-12-08 update * SAUCE: isapnp_init: make isa PNP scans occur async * [Config] fsam7400 -- enable * [Config] omnibook -- enable * [Config] cleanup CONFIG_AUDIT * ubuntu: AUFS -- export various core functions (aufs2-base.patch) * ubuntu: AUFS -- export various core functions (aufs2-standalone.patch) * ubuntu: AUFS -- aufs2 20091209 * [Config] AUFS -- enable * [Config] iscsitarget -- enable [ Arjan van de Ven ] * SAUCE: KMS: cache the EDID information of the LVDS [ Colin Watson ] * bnx2: update d-i firmware filenames - LP: #494052 * add cdc_ether to nic-usb-modules udeb - LP: #495060 [ John Johansen ] * ubuntu: AppArmor -- mainline 2009-10-08 [ Manoj Iyer ] * ubuntu: fsam7400 -- kill switch for Fujitsu Siemens Amilo M 7400 * ubuntu: omnibook -- support Toshiba (HP) netbooks * ubuntu: iscsitarget --- version 1.4.19 - LP: #494693 [ Surbhi Palande ] * SAUCE: Make populate_rootfs asynchronous [ Tim Gardner ] * Parallelize flavour builds and packaging * [Config] Enable CONFIG_KSM [ Upstream Kernel Changes ] * Config option to set a default LSM * LSM: Add security_path_chroot(). * LSM: Add security_path_chroot(). * LSM: Move security_path_chmod()/security_path_chown() to after mutex_lock(). * ext4: Fix insufficient checks in EXT4_IOC_MOVE_EXT -- Andy Whitcroft Fri, 11 Dec 2009 17:45:19 +0000 linux (2.6.32-7.10) lucid; urgency=low [ Andy Whitcroft ] * [Config] disable CONFIG_THUMB2_KERNEL to fix arm FTBFS -- Andy Whitcroft Sun, 06 Dec 2009 12:56:48 +0000 linux (2.6.32-7.9) lucid; urgency=low [ Andy Whitcroft ] * SAUCE: set /proc/acpi/video/*/DOS to 4 by default - LP: #458982 * SAUCE: ensure vga16fb loads if no other driver claims the VGA device * [Config] update configs following versatile switch to V7 * rebased to v2.6.32 * [Config] update configs following rebase to v2.6.32 * [Config] update ports configs following rebase to v2.6.32 * SAUCE: default ATI Radeon KMS to off until userspace catches up [ Arjan van de Ven ] * SAUCE: vfs: Add a trace point in the mark_inode_dirty function [ Leann Ogasawara ] * [SCSI] megaraid_sas: remove sysfs poll_mode_io world writeable permissions - CVE-2009-3939 [ Loic Minier ] * SAUCE: select a v7 CPU for versatile [ Takashi Iwai ] * SAUCE: ALSA: hda - Add power on/off counter [ Upstream changes ] * rebased to v2.6.32 -- Andy Whitcroft Fri, 04 Dec 2009 10:44:50 +0000 linux (2.6.32-6.8) lucid; urgency=low [ Andy Whitcroft ] * [Config] disable SSB devices for armel -- Andy Whitcroft Sat, 28 Nov 2009 12:16:40 +0000 linux (2.6.32-6.7) lucid; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: default ATI Radeon KMS to off until userspace catches up" * Revert "SAUCE: Dell XPS710 reboot quirk" * Revert "SAUCE: Link acpi-cpufreq.o first" * Revert "SAUCE: LPIA Logical reset of USB port on resume" * Revert "SAUCE: LPIA Reboot fix for Intel Crownbeach development boards" * Revert "SAUCE: Enable HDMI audio codec on Studio XPS 1340" * Revert "SAUCE: Dell laptop digital mic does not work, PCI 1028:0271" * Revert "Add Dell Dimension 9200 reboot quirk" * Revert "SAUCE: Correctly blacklist Thinkpad r40e in ACPI" * Revert "SAUCE: tulip: Define ULI PCI ID's" * Revert "SAUCE: Lower warning level of some PCI messages" * Revert "mac80211: fix two issues in debugfs" Drop a number of known redundant commits as identified in the Ubuntu delta review blueprint. * reenable armel versatile flavour * [Config] disable CONFIG_USB_DEVICEFS [ Tim Gardner ] * [Config] udeb: Add squashfs to fs-core-modules - LP: #352615 * [Config] Create a real squashfs udeb - LP: #352615 -- Andy Whitcroft Fri, 27 Nov 2009 17:31:16 +0000 linux (2.6.32-5.6) lucid; urgency=low [ Andy Whitcroft ] * rebase to v2.6.32-rc8 * update configs following rebase to v2.6.32-rc8 * update ports configs since rebase to v2.6.32-rc8 * [Config] enable cgroup options - LP: #480739 [ Upstream Kernel Changes ] * rebase to v2.6.32-rc8 -- Andy Whitcroft Mon, 23 Nov 2009 11:16:14 +0000 linux (2.6.32-4.5) lucid; urgency=low [ Andy Whitcroft ] * [Config] SERIO_LIBPS2 and SERIO_I8042 must match * rebase to v2.6.32-rc7 * resync with Karmic proposed [ John Johansen ] * SAUCE: AppArmor: Fix oops after profile removal - LP: #475619 * SAUCE: AppArmor: Fix Oops when in apparmor_bprm_set_creds - LP: #437258 * SAUCE: AppArmor: Fix cap audit_caching preemption disabling - LP: #479102 * SAUCE: AppArmor: Fix refcounting bug causing leak of creds - LP: #479115 * SAUCE: AppArmor: Fix oops there is no tracer and doing unsafe transition. - LP: #480112 [ Ubuntu Changes ] * resync with Karmic proposed (ddbc670a86a3dee18541a3734149f250ff307adf) [ Upstream Kernel Changes ] * rebase to v2.6.32-rc7 -- Andy Whitcroft Fri, 13 Nov 2009 11:35:13 +0000 linux (2.6.32-3.4) lucid; urgency=low [ Andy Whitcroft ] * [Config] SERIO_LIBPS2 and SERIO_I8042 must match * [Upstream] add local prefix to oss local change_bits [ Upstream Kernel Changes ] * mtd/maps: gpio-addr-flash: pull in linux/ headers rather than asm/ * mtd/maps: gpio-addr-flash: depend on GPIO arch support -- Andy Whitcroft Wed, 11 Nov 2009 14:47:04 +0000 linux (2.6.32-3.3) lucid; urgency=low [ Andy Whitcroft ] * rebase to v2.6.32-rc6 * [Config] update configs following rebase to v2.6.32-rc6 * [Config] update ports configs following rebase to v2.6.32-rc6 * resync with Karmic Ubuntu-2.6.31-15.49 * [Config] add module ignores for broken drivers [ John Johansen ] * SAUCE: AppArmor: AppArmor wrongly reports allow perms as denied - LP: #453335 * SAUCE: AppArmor: Policy load and replacement can fail to alloc mem - LP: #458299 * SAUCE: AppArmor: AppArmor fails to audit change_hat correctly - LP: #462824 * SAUCE: AppArmor: AppArmor disallows truncate of deleted files. - LP: #451375 [ Kees Cook ] * SAUCE: Fix nx_enable reporting - LP: #454285 [ Scott James Remnant ] * Revert "SAUCE: trace: add trace_event for the open() syscall" * SAUCE: trace: add trace events for open(), exec() and uselib() - LP: #462111 [ Stefan Bader ] * SAUCE: Fix sub-flavour script to not stop on missing directories - LP: #453073 [ Ubuntu Changes ] * resync with Karmic Ubuntu-2.6.31-15.49 [ Upstream Kernel Changes ] * rebase to v2.6.32-rc6 - LP: #464552 -- Andy Whitcroft Tue, 10 Nov 2009 15:00:57 +0000 linux (2.6.32-2.2) lucid; urgency=low [ Andy Whitcroft ] * install the full changelog with the binary package * changelog -- explicitly note rebases and clean history * reinstate armel.mk with no flavours - LP: #449637 * [Upstream] block: silently error unsupported empty barriers too - LP: #420423 * [Config] udate configs following karmic resync * [Config] update ports configs following karmic resync * [Upstream] lirc -- follow removal of .id element [ Colin Watson ] * Use section 'admin' rather than 'base' * Add more e100 firmware to nic-modules - LP: #451872 * Add qla1280 firmware to scsi-modules - LP: #381037 [ John Johansen ] * SAUCE: AppArmor: Set error code after structure initialization. - LP: #427948 * SAUCE: AppArmor: Fix off by 2 error in getprocattr mem allocation - LP: #446595 * SAUCE: AppArmor: Fix mediation of "deleted" paths [ Kees Cook ] * SAUCE: [x86] fix report of cs-limit nx-emulation - LP: #454285 [ Leann Ogasawara ] * SAUCE: (drop after 2.6.31) input: Add support for filtering input events - LP: #430809 * SAUCE: (drop after 2.6.31) dell-laptop: Trigger rfkill updates on wifi toggle switch press - LP: #430809 [ Luke Yelavich ] * SAUCE: Add sr_mod to the scsi-modules udeb for powerpc * [Config] Add sd_mod to scsi-modules udeb for powerpc [ Mario Limonciello ] * SAUCE: Update to LIRC 0.8.6 - LP: #432678 * SAUCE: dell-laptop: Store the HW switch status internally rather than requerying every time - LP: #430809 * SAUCE: dell-laptop: Blacklist machines not supporting dell-laptop - LP: #430809 [ Stefan Bader ] * [Upstream] acerhdf: Limit modalias matching to supported boards - LP: #435958 [ Tim Gardner ] * [Upstream] i915: Fix i2c init message - LP: #409361 * [Config] Add sym53c8xx.ko to virtual sub-flavour - LP: #439415 * [Config] Add d101m_ucode.bin to d-i/firmware/nic-modules - LP: #439456 * [Config] Set default I/O scheduler back to CFQ for desktop flavours - LP: #381300 * SAUCE: Created MODULE_EXPORT/MODULE_IMPORT macros - LP: #430694 * SAUCE: Use MODULE_IMPORT macro to tie intel_agp to i915 - LP: #430694 * [Config] CONFIG_GFS2_FS_LOCKING_DLM=y - LP: #416325 * SAUCE: Fix MODULE_IMPORT/MODULE_EXPORT - LP: #430694 * SAUCE: Raise the default console 'quiet' level to 2 * [Config] CONFIG_X86_PAT=y * [Config] Add armel arch to linux-libc-dev arches. - LP: #449637 * [Config] CONFIG_X86_MCE * [Upstream] (drop after 2.6.31) Input: synaptics - add another Protege M300 to rate blacklist - LP: #433801 [ Upstream Kernel Changes ] * sgi-gru: Fix kernel stack buffer overrun, CVE-2009-2584 * drm/i915: Fix FDI M/N setting according with correct color depth - LP: #416792 -- Andy Whitcroft Thu, 22 Oct 2009 16:53:33 +0100 linux (2.6.32-1.1) lucid; urgency=low [ Andy Whitcroft ] * rebase to v2.6.32-rc3 * [Config] update configs following rebase to 2.6.32-rc3 * [Config] update ports configs following rebase to 2.6.32-rc3 * AppArmor -- fix pstrace_may_access rename * staging/android -- disable * ubuntu: dm-raid-45 -- update to compile with 2.6.32 * ubuntu: drbd -- disable * staging/comdi -- disable * staging/go7007 -- disable * [Config] staging/winbond -- disable * [Config] ubuntu/iscsitarget -- disable * [d-i] cbc and ecb are builtin make them optional in udebs * rebase to v2.6.32-rc5 * [Config] update configs following rebase to v2.6.32-rc5 * [Config] update ports configs following rebase to v2.6.31-rc5 [ Tim Gardner ] * [Config] Add cpio as a build dependency. [ Upstream Kernel Changes ] * rebase to v2.6.32-rc3 * rebase to v2.6.32-rc5 -- Andy Whitcroft Mon, 05 Oct 2009 15:48:58 +0100 linux (2.6.31-11.37) karmic; urgency=low [ Tim Gardner ] * [Config] Increase kernel log buffer to 256K for amd64 flavours - LP: #424810 * [Config] Set HZ=100 for amd64 flavours - LP: #438234 * [Upstream] e1000e: Emit notice instead of an error when pci_enable_pcie_error_reporting() fails - LP: #436370 [ Upstream Kernel Changes ] * n_tty: honor opost flag for echoes * n_tty: move echoctl check and clean up logic - LP: #438310 * Revert "[Upstream] drm/i915: Check that the relocation points to within the target" - Use upstream cherry-pick. * drm/i915: Check that the relocation points to within the target - LP: #429241 * drm/i915: fix tiling on IGDNG * drm/i915: add B43 chipset support * agp/intel: Add B43 chipset support Intel request from kernel team mailing list. * HID: completely remove apple mightymouse from blacklist - LP: #428111 -- Tim Gardner Mon, 28 Sep 2009 11:47:29 -0600 linux (2.6.31-11.36) karmic; urgency=low [ Brian Rogers ] * SAUCE: (drop after 2.6.31) em28xx: ir-kbd-i2c init data needs a persistent object * SAUCE: (drop after 2.6.31) saa7134: ir-kbd-i2c init data needs a persistent object [ Takashi Iwai ] * [Upstream] ALSA: hda - Add another entry for Nvidia HDMI device - LP: #416482 [ Tyler Hicks ] * SAUCE: (drop after 2.6.31) eCryptfs: Prevent lower dentry from going negative during unlink [ Upstream Kernel Changes ] * sg: fix oops in the error path in sg_build_indirect() * mpt2sas : Rescan topology from Interrupt context instead of work thread * mpt2sas: Prevent sending command to FW while Host Reset * mpt2sas: setting SDEV into RUNNING state from Interrupt context * mpt2sas: Raid 10 Volume is showing as Raid 1E in dmesg * SCSI: fix oops during scsi scanning * SCSI: libsrp: fix memory leak in srp_ring_free() * cfg80211: fix looping soft lockup in find_ie() * ath5k: write PCU registers on initial reset * binfmt_elf: fix PT_INTERP bss handling * TPM: Fixup boot probe timeout for tpm_tis driver * md: Fix "strchr" [drivers/md/dm-log-userspace.ko] undefined! * x86/amd-iommu: fix broken check in amd_iommu_flush_all_devices * fix undefined reference to user_shm_unlock * perf_counter: Fix buffer overflow in perf_copy_attr() * perf_counter: Start counting time enabled when group leader gets enabled * powerpc/perf_counters: Reduce stack usage of power_check_constraints * powerpc: Fix bug where perf_counters breaks oprofile * powerpc/ps3: Workaround for flash memory I/O error * block: don't assume device has a request list backing in nr_requests store * agp/intel: remove restore in resume * ALSA: cs46xx - Fix minimum period size * ASoC: Fix WM835x Out4 capture enumeration * sound: oxygen: work around MCE when changing volume * mlx4_core: Allocate and map sufficient ICM memory for EQ context * perf stat: Change noise calculation to use stddev * x86: Fix x86_model test in es7000_apic_is_cluster() * x86/i386: Make sure stack-protector segment base is cache aligned * PCI: apply nv_msi_ht_cap_quirk on resume too * x86, pat: Fix cacheflush address in change_page_attr_set_clr() * ARM: 5691/1: fix cache aliasing issues between kmap() and kmap_atomic() with highmem * KVM guest: do not batch pte updates from interrupt context * KVM: Fix coalesced interrupt reporting in IOAPIC * KVM: VMX: Check cpl before emulating debug register access * KVM guest: fix bogus wallclock physical address calculation * KVM: x86: Disallow hypercalls for guest callers in rings > 0 * KVM: VMX: Fix cr8 exiting control clobbering by EPT * KVM: x86 emulator: Implement zero-extended immediate decoding * KVM: MMU: make __kvm_mmu_free_some_pages handle empty list * KVM: x86 emulator: fix jmp far decoding (opcode 0xea) * KVM: limit lapic periodic timer frequency * libata: fix off-by-one error in ata_tf_read_block() * PCI quirk: update 82576 device ids in SR-IOV quirks list * PCI: Unhide the SMBus on the Compaq Evo D510 USDT * powerpc/pseries: Fix to handle slb resize across migration * Linux 2.6.31.1 -- Tim Gardner Thu, 24 Sep 2009 13:04:28 -0600 linux (2.6.31-10.35) karmic; urgency=low [ Amit Kucheria ] * Disable CONFIG_UEVENT_HELPER_PATH [ Andy Whitcroft ] * [Config] Enable CONFIG_USB_GADGET_DUMMY_HCD * remove the tlsup driver * remove lmpcm logitech driver support [ Bryan Wu ] * Add 3 missing files to prerm remove file list - LP: #345623, #415832 [ Chris Wilson ] * [Upstream] drm/i915: Check that the relocation points to within the target - LP: #429241 [ Luke Yelavich ] * [Config] Set CONFIG_EXT4_FS=y on ports architectures [ Manoj Iyer ] * SAUCE: Added quirk to recognize GE0301 3G modem as an interface. - LP: #348861 [ Tim Gardner ] * Revert "[Upstream] ACPI: Add Thinkpad W500, W700, & W700ds to OSI(Linux) white-list" * Revert "[Upstream] ACPI: Add Thinkpad R400 & Thinkpad R500 to OSI(Linux) white-list" * Revert "[Upstream] ACPI: Add Thinkpad X300 & Thinkpad X301 to OSI(Linux) white-list" * Revert "[Upstream] ACPI: Add Thinkpad X200, X200s, X200t to OSI(Linux) white-list" * Revert "[Upstream] ACPI: Add Thinkpad T400 & Thinkpad T500 to OSI(Linux) white-list" Upstream suggests that this is not the right approach. * [Config] Set default I/O scheduler to DEADLINE CFQ seems to have some load related problems which are often exacerbated by sreadahead. - LP: #381300 [ ubuntu@tjworld.net ] * SAUCE: ipw2200: Enable LED by default - LP: #21367 [ Upstream Kernel Changes ] * ALSA: hda - Add support for new AMD HD audio devices - LP: #430564 -- Andy Whitcroft Wed, 16 Sep 2009 15:37:49 +0100 linux (2.6.31-10.34) karmic; urgency=low [ Ted Tso ] * [Upstream] ext3: Don't update superblock write time when filesystem is read-only - LP: #427822 -- Tim Gardner Tue, 15 Sep 2009 16:00:45 -0600 linux (2.6.31-10.33) karmic; urgency=low [ Leann Ogasawara ] * [Upstream] dvb-usb: fix tuning with Cinergy T2 - LP: #421258 [ Tim Gardner ] * [Config] Unconditionally copy files from sub-flavours lists. (really, really fix it this time) - LP: #423426 * [Config] Set CONFIG_CACHEFILES=m for all flavours [ Upstream Kernel Changes ] * ext4: Don't update superblock write time when filesystem is read-only - LP: #427822 -- Tim Gardner Tue, 15 Sep 2009 07:50:21 -0600 linux (2.6.31-10.32) karmic; urgency=low [ Eric Miao ] * [Config] enable module support for memory stick - LP: #159951 [ Tim Gardner ] * [Config] Unconditionally copy files from sub-flavours lists. - LP: #423426 -- Tim Gardner Thu, 10 Sep 2009 15:57:55 -0600 linux (2.6.31-10.31) karmic; urgency=low [ Andy Whitcroft ] * rebase to v2.6.31 final [ Colin Watson ] * [Config] Recommend grub-pc in linux-image - LP: #385741 [ Ike Panhc ] * [Upstream] Pull latest update of lenovo-sl-laptop [ Peter Feuerer ] * [Upstream] (drop after 2.6.31) acerhdf: fix fan control for AOA150 model - LP: #426691 [ Tim Gardner ] * [Config] De-macro some package names. [ Upstream Changes ] * rebase to 2.6.31 final. -- Andy Whitcroft Thu, 10 Sep 2009 09:38:10 +0100 linux (2.6.31-10.30) karmic; urgency=low [ Amit Kucheria ] * [Config] Enable CONFIG_USB_DEVICEFS - LP: #417748 * [Config] Populate the config-update template a bit more [ Andy Whitcroft ] * rebase to v2.6.31-rc9 * [Config] update configs following rebase to v2.6.31-rc9 * [Config] update ports configs following rebase to v2.6.31-rc9 [ Colin Ian King ] * SAUCE: wireless: hostap, fix oops due to early probing interrupt - LP: #254837 [ Jerone Young ] * [Upstream] ACPI: Add Thinkpad T400 & Thinkpad T500 to OSI(Linux) white-list - LP: #281732 * [Upstream] ACPI: Add Thinkpad X200, X200s, X200t to OSI(Linux) white-list - LP: #281732 * [Upstream] ACPI: Add Thinkpad X300 & Thinkpad X301 to OSI(Linux) white-list - LP: #281732 * [Upstream] ACPI: Add Thinkpad R400 & Thinkpad R500 to OSI(Linux) white-list - LP: #281732 * [Upstream] ACPI: Add Thinkpad W500, W700, & W700ds to OSI(Linux) white-list - LP: #281732 [ John Johansen ] * SAUCE: AppArmor: Fix profile attachment for regexp based profile names - LP: #419308 * SAUCE: AppArmor: Return the correct error codes on profile addition/removal - LP: #408473 * SAUCE: AppArmor: Fix OOPS in profile listing, and display full list - LP: #408454 * SAUCE: AppArmor: Fix mapping of pux to new internal permission format - LP: #419222 * SAUCE: AppArmor: Fix change_profile failure - LP: #401931 * SAUCE: AppArmor: Tell git to ignore generated include files - LP: #419505 [ Stefan Bader ] * [Upstream] acpi: video: Loosen strictness of video bus detection code - LP: #333386 * SAUCE: Remove ov511 driver from ubuntu subdirectory [ Tim Gardner ] * [Config] Exclude char-modules from non-x86 udeb creation * SAUCE: Notify the ACPI call chain of AC events * [Config] CONFIG_SATA_VIA=m - LP: #403385 * [Config] Build in all phylib support modules. * [Config] Don't fail when sub-flavour files are missing - LP: #423426 * [Config] Set CONFIG_LSM_MMAP_MIN_ADDR=0 - LP: #423513 [ Upstream ] * Rebased against v2.6.31-rc9 -- Andy Whitcroft Mon, 07 Sep 2009 11:33:45 +0100 linux (2.6.31-9.29) karmic; urgency=low [ Leann Ogasawara ] * [Upstream] agp/intel: support for new chip variant of IGDNG mobile - LP: #419993 * [Config] d-i/modules: Add new char-modules file, initialize with intel-agp - LP: #420605 [ Upstream ] * Rebased against 2.6.31-rc8 plus some inotify regression patches: up through git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux-2.6.git adda766193ea1cf3137484a9521972d080d0b7af. -- Tim Gardner Fri, 28 Aug 2009 06:31:30 -0600 linux (2.6.31-8.28) karmic; urgency=low [ Ike Panhc ] * [Config] Let nic-shared-modules depends on crypto-modules - LP: #360966 [ Leann Ogasawara ] * [Upstream] (drop after 2.6.31) drm/i915: increase default latency constant - LP: #412492 [ Mario Limonciello ] * [Upstream]: (drop after 2.6.31) dell-laptop: don't change softblock status if HW switch is disabled - LP: #418721 * [Upstream]: (drop after 2.6.31) compal-laptop: Add support for known Compal made Dell laptops * [Upstream]: (drop after 2.6.31) compal-laptop: Replace sysfs support with rfkill support [ Tim Gardner ] * [Config] Add acpiphp to virtual sub-flavour - LP: #364916 * Drop KSM patch set for now because of instabilities with encrypted swap. - LP: #418781 -- Tim Gardner Wed, 26 Aug 2009 08:14:26 -0600 linux (2.6.31-7.27) karmic; urgency=low [ Tim Gardner ] * [Config] updateconfigs updateportsconfigs after 2.6.31-rc7 rebase * SAUCE: (drop after 2.6.31) Added KSM from mmotm-2009-08-20-19-18 Replaces previous ksm patches from 2.6.31-6.25 * [Config] KSM=y [ Upstream ] * Rebased against v2.6.31-rc7 -- Tim Gardner Sat, 22 Aug 2009 20:32:11 -0600 linux (2.6.31-6.26) karmic; urgency=low [ Andy Whitcroft ] * [Config] enable CONFIG_AUFS_BR_RAMFS - LP: #414738 * split out debian directory ready for abstraction * add printdebian target to find branch target * abstracted debian -- debian/files is not abstracted * abstracted debian -- packages must be built in debian/ * abstracted debian -- kernel-wedge needs to work in debian/ * abstracted debian -- ensure we install the copyright file * abstracted-debian -- drop the debian directories from headers * abstracted-debian -- drop the debian directories from headers part 2 * SAUCE: ubuntu-insert-changes -- follow abstracted debian * [Upstream] aoe: ensure we initialise the request_queue correctly V2 - LP: #410198 [ Luke Yelavich ] * [Config] Ports: Disable CONFIG_CPU_FREQ_DEBUG on powerpc-smp * [Config] Ports: Re-enable windfarm modules on powerpc64-smp - LP: #413150 * [Config] Ports: Build all cpu frequency scaling governors into ports kernels * [Config] Ports: Build ext2 and ext3 modules into ports kernels * [Config] Ports: CONFIG_PACKET=y for all ports kernels * [Config] Ports: Enable PS3 network driver [ Stefan Bader ] * abstracted debian -- call $(DEBIAN)/rules using make [ Tim Gardner ] * [Config] Abstract the debian directory * SAUCE: Improve error reporting in postinst - LP: #358564 -- Tim Gardner Sun, 16 Aug 2009 20:33:28 -0600 linux (2.6.31-6.25) karmic; urgency=low [ Andy Whitcroft ] * script to generate Ubuntu changes from changelog * [Config] standardise ANDROID options * [Config] standardise CONFIG_ATM as module * [Config] standardise CONFIG_LIB80211 as module * [Config] disable CONFIG_PRINT_QUOTA_WARNING * [Config] set CONFIG_CRAMFS as module * [Config] enable CONFIG_DAB and modules * [Config] set CONFIG_MAC80211_HWSIM as module * [Config] set CONFIG_NET_CLS_FLOW as module * [Config] set CONFIG_NF_CONNTRACK_SANE as module * [Config] set CONFIG_NF_CT_PROTO_DCCP as module * [Config] set CONFIG_RTC_DRV_DS1511 as module * [Config] set CONFIG_RTC_DRV_R9701 as module * [Config] set CONFIG_RTC_DRV_S35390A as module * [Config] set CONFIG_TOIM3232_DONGLE as module * [Config] standardise CONFIG_USB_MIDI_GADGET as module * [Config] standardise CONFIG_USB_G_PRINTER as module * [Config] standardise CONFIG_USB_SERIAL_IR as module * [Config] set CONFIG_USB_SERIAL_IUU as module * [Config] standardise CONFIG_USB_STORAGE_CYPRESS_ATACB as module * [Config] standardise CONFIG_USB_STORAGE_ONETOUCH as module * cleanup remains of dm-loop * drop thinkpad ec and smapi support * drop appleir * [Config] update configs following rebase to v2.6.31-rc6 * rebase to v2.6.31-rc6 [ Hugh Dickins ] * SAUCE: ksm patch 1, drop after 2.6.31 * SAUCE: ksm patch 2, drop after 2.6.31 * SAUCE: ksm patch 3, drop after 2.6.31 * SAUCE: ksm patch 4, drop after 2.6.31 * SAUCE: ksm patch 5, drop after 2.6.31 * SAUCE: ksm patch 7, drop after 2.6.31 [ Izik Eidus ] * SAUCE: ksm patch 0, drop after 2.6.31 * SAUCE: ksm patch 6, drop after 2.6.31 * SAUCE: ksm patch 8, drop after 2.6.31 * SAUCE: ksm patch 9, drop after 2.6.31 [ Luke Yelavich ] * [Config] Ports: Re-add PS3 modules to udebs [ Michael Casadevall ] * [Config] Update SPARC config and d-i files to reflect what can be built [ Tim Gardner ] * [Config] Removed armel package support * [Config] Enabled CONFIG_KSM=y [ Upstream Kernel Changes ] * Rebased against v2.6.31-rc6 * ARM: Cleanup: Revert "ARM: Add more cache memory types macros" * ARM: Cleanup: Revert "Do not use OOB with MLC NAND" * ARM: Cleanup: Revert "ARM: Make ARM arch aware of ubuntu/ drivers" * ARM: Cleanup: Revert "ARM: IMX51: Make video capture drivers compile" * ARM: Cleanup: Revert "ARM: IMX51: Fix isl29003 HWMON driver for i2c changes" * ARM: Cleanup: Revert "ARM: IMX51: IPU irq handler deadlock fix" * ARM: Cleanup: Revert "ARM: IMX51: Babbage 2.5 needs a different system revision" * ARM: Cleanup: Revert "ARM: IMX51: Compile-in the IMX51 cpufreq driver by default" * ARM: Cleanup: Revert "ARM: IMX51: Enable ZONE_DMA for ARCH_MXC" * ARM: Cleanup: Revert "ARM: IMX51: Make ARCH_MXC auto-enable ARCH_MXC_CANONICAL" * ARM: Cleanup: Revert "ARM: IMX51: Unconditionally disable CONFIG_GPIOLIB" * ARM: Cleanup: Revert "ARM: IMX51: Minimal changes for USB to work on 2.6.31" * ARM: Cleanup: Revert "ARM: IMX51: Fix plat-mxc/timer.c to handle imx51" * ARM: Cleanup: Revert "ARM: IMX51: Make it compile." * ARM: Cleanup: Revert "ARM: IMX51: Clean-up the craziness of including mxc_uart.h _everywhere_" * ARM: Cleanup: Revert "ARM: IMX51: Move board-mx51* header files to the correct location" * ARM: Cleanup: Revert "ARM: IMX51: Changed from snd_card_new to snd_card_create" * ARM: Cleanup: Revert "ARM: IMX51: Fix up merge error in Kconfig" * ARM: Cleanup: Revert "ARM: IMX51: mxc_timer_init prototype" * ARM: Cleanup: Revert "ARM: IMX51: Removed the mxc_gpio_port structure." * ARM: Cleanup: Revert "ARM: IMX51: Added external declaration for mxc_map_io." * ARM: Cleanup: Revert "ARM: IMX51: Get to bus_id by calling dev_name." * ARM: Cleanup: Revert "ARM: IMX51: Get to bus_id by calling dev_name." * ARM: Cleanup: Revert "ARM: IMX51: snd_soc_machine structure replaced with snd_soc_card." * ARM: Cleanup: Revert "ARM: IMX51: codec structure was moved to the card structure" * ARM: Cleanup: Revert "ARM: IMX51: Hack to add defines for DMA_MODE_READ/WRITE/MASK" * ARM: Cleanup: Revert "ARM: IMX51: Add SoC and board support for Freescale mx51 platform" * Driver core: add new device to bus's list before probing * [Upstream] (drop after 2.6.31) ALSA: hda - Reduce click noise at power-saving - LP: #381693, #399750, #380892 -- Andy Whitcroft Fri, 14 Aug 2009 11:32:23 +0100 linux (2.6.31-5.24) karmic; urgency=low [ Amit Kucheria ] * ARM: IMX51: Make video capture drivers compile * [Config] IMX51: Config updates [ Andy Whitcroft ] * remove leftovers of dm-bbr [ Leann Ogasawara ] * Add pata_cs5535 to pata-modules - LP: #318805 [ Luke Yelavich ] * [Config] CONFIG_PPC64=y for powerpc64-smp * [Config] Set the maximum number of CPUs to 1024 for powerpc64-smp * [Config] CONFIG_PPC_PS3=y for powerpc64-smp * [Config] CONFIG_PPC_MAPLE=y on powerpc64-smp * [Config] CONFIG_PPC_PASEMI=y on powerpc64-smp * [Config] CONFIG_CPU_FREQ_PMAC64=y on powerpc64-smp * [Config] Enable all PS3 drivers in powerpc64-smp [ Mario Limonciello ] * LIRC -- fix lirc-i2c 2.6.31 compilation [ Matthew Garrett ] * [Upstream] dell-laptop: Fix rfkill state queries [ Tim Gardner ] * [Config] Ignore armel ABI and module changes * [Config] Update configs after rebase against 2.6.31-rc5 [ Upstream ] * Rebased to 2.6.31-rc5 -- Andy Whitcroft Tue, 28 Jul 2009 10:10:09 +0100 linux (2.6.31-4.23) karmic; urgency=low [ Andy Whitcroft ] * AUFS -- update to aufs2-30 20090727 * [Config] enable AUFS FUSE support [ Luke Yelavich ] * [Config] CONFIG_JFS_FS=m on sparc [ Tim Gardner ] * [Upstream] dell-laptop: Fix rfkill state setting. -- Andy Whitcroft Mon, 27 Jul 2009 11:11:47 +0100 linux (2.6.31-4.22) karmic; urgency=low [ Amit Kucheria ] * ARM: IMX51: Add SoC and board support for Freescale mx51 platform * ARM: IMX51: Move board-mx51* header files to the correct location * ARM: IMX51: Clean-up the craziness of including mxc_uart.h _everywhere_ * ARM: IMX51: Make it compile. * ARM: IMX51: Unconditionally disable CONFIG_GPIOLIB * ARM: IMX51: Make ARCH_MXC auto-enable ARCH_MXC_CANONICAL * ARM: IMX51: Enable ZONE_DMA for ARCH_MXC * ARM: IMX51: Compile-in the IMX51 cpufreq driver by default * ARM: IMX51: Fix isl29003 HWMON driver for i2c changes * ARM: USB: musb: Refer to musb_otg_timer_func under correct #ifdef * ARM: staging: udlfb: Add vmalloc.h include * UBUNTU [Config]: Bring imx51 config upto date with other flavours [ Brad Figg ] * ARM: IMX51: Hack to add defines for DMA_MODE_READ/WRITE/MASK * ARM: IMX51: codec structure was moved to the card structure * ARM: IMX51: snd_soc_machine structure replaced with snd_soc_card. * ARM: IMX51: Get to bus_id by calling dev_name. * ARM: IMX51: Get to bus_id by calling dev_name. * ARM: IMX51: Added external declaration for mxc_map_io. * ARM: IMX51: Removed the mxc_gpio_port structure. * ARM: IMX51: mxc_timer_init prototype * ARM: IMX51: Fix up merge error in Kconfig * ARM: IMX51: Changed from snd_card_new to snd_card_create [ Dinh Nguyen ] * ARM: IMX51: Fix plat-mxc/timer.c to handle imx51 * ARM: IMX51: Minimal changes for USB to work on 2.6.31 * ARM: IMX51: Babbage 2.5 needs a different system revision * ARM: IMX51: IPU irq handler deadlock fix [ Tim Gardner ] * [Config] Enabled CONFIG_CAN=m - LP: #327243 * [Config] Enabled CONFIG_SERIAL=m - LP: #397189 -- Tim Gardner Fri, 24 Jul 2009 06:19:10 -0600 linux (2.6.31-4.21) karmic; urgency=low [ Amit Kucheria ] * dm-raid-4-5: Add missing brackets around test_bit() [ John Johansen ] * AppArmor: Fix change_profile failing lpn401931 * AppArmor: Fix determination of forced AUDIT messages. * AppArmor: Fix oops in auditing of the policy interface offset -- Andy Whitcroft Thu, 23 Jul 2009 19:18:30 +0100 linux (2.6.31-4.20) karmic; urgency=low [ Andy Whitcroft ] * SAUCE: iscsitarget -- update to SVN revision r214 * SAUCE: iscsitarget -- renable driver * [Config] consolidate lpia/lpia and i386/generic configs * [Config] enable CRYPTO modules for all architectures * [Config] enable cryptoloop * [Config] enable various filesystems for armel * [Config] sync i386 generic and generic-pae * [Config] add the 386 (486 processors and above) flavour * [Config] re-set DEFAULT_MMAP_MIN_ADDR - LP: #399914 * add genconfigs/genportsconfigs to extract the built configs * updateconfigs -- alter concatenation order allow easier updates * intelfb -- INTELFB now conflicts with DRM_I915 * printchanges -- rebase tree does not have stable tags use changelog * AppArmor: fix argument size missmatch on 64 bit builds [ Ike Panhc ] * Ship bnx2x firmware in nic-modules udeb - LP: #360966 [ Jeff Mahoney ] * AppArmor: fix build failure on ia64 [ John Johansen ] * AppArmour: ensure apparmor enabled parmater is off if AppArmor fails to initialize. * AppArmour: fix auditing of domain transitions to include target profile information * AppArmor: fix C99 violation * AppArmor: revert reporting of create to write permission. * SAUCE: Add config option to set a default LSM * [Config] enable AppArmor by default * AppArmor: Fix NULL pointer dereference oops in profile attachment. [ Keith Packard ] * SAUCE: drm/i915: Allow frame buffers up to 4096x4096 on 915/945 class hardware - LP: #351756 [ Luke Yelavich ] * [Config] add .o files found in arch/powerpc/lib to all powerpc kernel header packages - LP: #355344 [ Michael Casadevall ] * [Config] update SPARC config files to allow success build [ Scott James Remnant ] * SAUCE: trace: add trace_event for the open() syscall [ Stefan Bader ] * SAUCE: jfs: Fix early release of acl in jfs_get_acl - LP: #396780 [ Tim Gardner ] * [Upstream] Fix Soltech TA12 volume hotkeys not sending key release - LP: #397499 * [Upstream] USB Option driver - Add USB ID for Novatel MC727/U727/USB727 refresh - LP: #365291 * [Config] SSB/B44 are common across all arches/flavours. [ Upstream ] * Rebased to 2.6.31-rc4 -- Andy Whitcroft Thu, 23 Jul 2009 08:41:39 +0100 linux (2.6.31-3.19) karmic; urgency=low [ Andy Whitcroft ] * Revert "[Config] Disabled NDISWRAPPER" * ndiswrapper -- fix i386 compilation failures on cmpxchg8b * AUFS -- export various core functions * AUFS -- export various core functions -- fixes * AUFS -- core filesystem * AUFS -- track changes in v2.6.31 * [Config] Enable AUFS * droppped 'iwl3945: do not send scan command if channel count zero' as it is already upstream but failed to auto-drop on rebase. [ Eric Paris ] * SAUCE: fsnotify: use def_bool in kconfig instead of letting the user choose * SAUCE: inotify: check filename before dropping repeat events * SAUCE: fsnotify: fix inotify tail drop check with path entries -- Andy Whitcroft Tue, 14 Jul 2009 12:52:55 +0100 linux (2.6.31-3.18) karmic; urgency=low [ Andy Whitcroft ] * Revert "Add splice-2.6.23.patch from AUFS to export a symbol needed by AUFS" * Revert "Add put_filp.patch from AUFS to export a symbol needed by AUFS" * Revert "Add sec_perm-2.6.24.patch from AUFS - export security_inode_permission" * clear out left over AUFS files and modifications [ Luke Yelavich ] * [Config] Enable CONFIG_USB_ISP116X_HCD on sparc * SAUCE: Explicitly include header files to allow apparmor to build on powerpc * [Config] Enable CONFIG_BLK_DEV_IDECD on powerpc [ Tim Gardner ] * [Config] Dropped ubuntu/misc/wireless/acx * [Config] Disabled NDISWRAPPER until the compile issues are fixed. [ Upstream ] * Rebased to 2.6.31-rc3 -- Andy Whitcroft Fri, 10 Jul 2009 18:59:33 +0100 linux (2.6.31-2.17) karmic; urgency=low [ Andy Whitcroft ] * [Config] CONFIG_BLK_DEV_CRYPTOLOOP=m for sparc * compcache -- remove redundant Kconfig entries part 2 * compcache -- clean up CCFLAGS declarations * [Config] enable AppArmor * AppArmor: fix operator precidence issue in as_path_link [ John Johansen ] * AppArmor security module * AppArmor: Correct mapping of file permissions. * AppArmor: Turn auditing of ptrace on [ Luke Yelavich ] * [Config] disable CONFIG_DM_RAID45 on powerpc -- Andy Whitcroft Fri, 10 Jul 2009 15:02:05 +0100 linux (2.6.31-2.16) karmic; urgency=low [ Andy Whitcroft ] * compcache -- remove redundant Kconfig entries added ignore and ignore.modules for all arches since the compcache update changes the modules names as well as some compcache ABI values. [ Manoj Iyer ] * SAUCE: updated dm-raid45 module version to 2009.04.24 (2.6.30-rc3) * SAUCE: update compcache version to 0.5.3 [ Tim Gardner ] * [Config]: Fix sparc FTBS by adding ignore.modules -- Tim Gardner Mon, 06 Jul 2009 13:35:29 -0600 linux (2.6.31-2.15) karmic; urgency=low [ Andy Whitcroft ] * SAUCE: default ATI Radeon KMS to off until userspace catches up * [Config] Update configs following rebase to 2.6.31-rc2 * [Config] update ports configs following update to 2.6.31-rc2 [ Luke Yelavich ] * [Config] powerpc - Disable CONFIG_RDS [ Matt Zimmerman ] * Rename linux-doc-PKGVER to linux-doc and clean up its description - LP: #382115 [ Upstream Kernel Changes ] * rebased to mainline 2.6.31-rc2 -- Andy Whitcroft Sat, 04 Jul 2009 17:39:13 +0100 linux (2.6.31-1.14) karmic; urgency=low [ Andy Whitcroft ] * update ndiswrapper to 1.55 * remove leftovers of gfs * [Config] powerpc: enable CONFIG_PPC_DISABLE_WERROR [ Luke Yelavich ] * [Config] re-enable and build the ide-pmac driver into powerpc kernels * [Config] Build the ServerWorks Frodo / Apple K2 SATA driver into the kernel [ Manoj Iyer ] * Remove snd-bt-sco ubuntu driver [ Michael Casadevall ] * [Config] updates ia64 config and d-i folders to allow succesful build * [Config] Update powerpc and sparc for 2.6.31 [ Upstream Kernel Changes ] * intel-iommu: fix Identity Mapping to be arch independent - LP: #384695 * ACPI: video: prevent NULL deref in acpi_get_pci_dev() -- Andy Whitcroft Tue, 30 Jun 2009 17:47:32 +0100 linux (2.6.31-1.13) karmic; urgency=low [ Andy Whitcroft ] * REBASE: rebased to mainline 2.6.31-rc1 - "UBUNTU: SAUCE: UHCI USB quirk for resume" no longer applies, using deprecated interfaces, LPIA only, dropped - "UBUNTU: SAUCE: Mask off garbage in Dell WMI scan code data" changes now upstream, dropped * [Config] Update configs following rebase to 2.6.31-rc1 * [Config] update ports configs following update to 2.6.31-rc1 * [Config] disable broken staging driver CONFIG_STLC45XX * SAUCE: fix compcache to use updates accessors * [Config] disable staging driver CONFIG_VT6655 * SAUCE: fix DRDB to use updates accessors * [Disable] ndiswrapper needs update * [Disable] LIRC I2C needs update * [Disable] CONFIG_LENOVO_SL_LAPTOP needs update * [Config] disable I2C_DESIGNWARE does not compile * [Config] disable CONFIG_TLSUP for lpia * [Config] disable CONFIG_FB_UDL for arm * SAUCE: disable adding scsi headers to linux-libc-dev [ Mario Limonciello ] * SAUCE: Add LIRC drivers -- Andy Whitcroft Thu, 25 Jun 2009 12:06:22 +0100 linux (2.6.30-10.12) karmic; urgency=low [ Andy Whitcroft ] * [Config] split out the ports configs into their own family * [Config] update configs following introduction of ports family [ Upstream Kernel Changes ] * Revert "Rename linux-doc-PKGVER to linux-doc and clean up its description". Fixes linux-doc package name conflicts for now. - LP: #382115 -- Tim Gardner Mon, 22 Jun 2009 09:17:14 -0600 linux (2.6.30-10.11) karmic; urgency=low [ Amit Kucheria ] * [Config] Comment splitconfig.pl and misc cleanup * [Config] Rename all configs to the new naming scheme * [Config] Splitconfig rework * [Config] Rename scripts/misc/oldconfig to kernelconfig * [Config] Fix build system for new config split * [Config] Run updateconfigs after the splitconfig rework [ Andy Whitcroft ] * Revert "SAUCE: Default to i915.modeset=0 if CONFIG_DRM_I915_KMS=y" * [Config] standardise CONFIG_STAGING=y * [Config] standardise CONFIG_RD_LZMA=y * [Config] CONFIG_PCI_IOV=y * [Config] CONFIG_PCI_STUB=m * [Config] merge kernel configs more agressively [ Colin Watson ] * [Config] Run kernel-wedge in $(builddir) rather than at the top level * [Config] Add support for including firmware in udebs * [Config] Ship bnx2 firmware in nic-modules udeb - LP: #384861 [ Luke Yelavich ] * [Config] ports - Import of ports architectures into kernel packaging infrastructure * [Config] ports - Do not update ports kernel configurations by default * [Config] ports - Disable ABI checking for ports architectures * [Config] ports - Build drivers in ubuntu sub-directory on powerpc * [Config] ports - Add control.d/vars.* files for ports architectures * [Config] ports - Add ports architectures for linux-libc-dev * [Config] ports - Create powerpc specific message-modules and block-modules udebs * [Config] ports - Add configuration files for ports architectures [ Manoj Iyer ] * [Config] Enable CONFIG_BLK_DEV_AEC62XX=m for amd64 and i386 - LP: #329864 [ Michael Casadevall ] * [Config] ports - Fix compression of kernels [ Stefan Bader ] * [Upstream] mmc: prevent dangling block device from accessing stale queues - LP: #383668 [ Tim Gardner ] * [Config] Recommend grub-pc in linux-image - LP: #385741 * [Config] Implement i386 generic and generic-pae flavours * [Config] ports - Add control info after integrating ports arches * [Config] Removed auto-generated files from git * [Config] Added netxen_nic to nic-modules - LP: #389603 [ Matt Zimmerman ] * Rename linux-doc-PKGVER to linux-doc and clean up its description - LP: #382115 -- Tim Gardner Mon, 15 Jun 2009 14:38:26 -0600 linux (2.6.30-9.10) karmic; urgency=low [ Andy Whitcroft ] * [Config] CONFIG_SECURITY_TOMOYO=y (amd64, i386, lpia) * [Config] CONFIG_KEXEC_JUMP=y (amd64, lpia) * [Config] CONFIG_LENOVO_SL_LAPTOP=m (amd64, lpia) * [Config] CONFIG_POHMELFS_CRYPTO=y (i386, amd64) * [Config] CONFIG_SERIAL_MAX3100=m (i386, amd64, lpia) * [Config] CONFIG_VIDEO_GO7007=m (amd64, i386) [ Upstream Kernel Changes ] * rebased to 2.6.30 final -- Andy Whitcroft Fri, 05 Jun 2009 11:42:53 +0100 linux (2.6.30-8.9) karmic; urgency=low [ Andy Whitcroft ] * Config update removed the following options: CONFIG_EDAC_AMD8111=m CONFIG_EDAC_AMD8131=m [ Upstream Kernel Changes ] * rebased to 2.6.30-rc8 -- Andy Whitcroft Wed, 03 Jun 2009 09:21:13 +0100 linux (2.6.30-7.8) karmic; urgency=low [ Andy Whitcroft ] * Enabled NEW configration options: Paravirtualization layer for spinlocks (PARAVIRT_SPINLOCKS) [N/y/?] Y Cisco FNIC Driver (FCOE_FNIC) [N/m/y/?] M [ Upstream Kernel Changes ] * rebased to 2.6.30-rc7 -- Andy Whitcroft Sat, 23 May 2009 23:47:24 +0100 linux (2.6.30-6.7) karmic; urgency=low [ Andy Whitcroft ] * Dropped: UBUNTU: SAUCE: input: Blacklist digitizers from joydev.c (now upstream) [ Upstream Kernel Changes ] * rebased to 2.6.30-rc6 -- Andy Whitcroft Mon, 18 May 2009 18:05:54 +0100 linux (2.6.30-5.6) karmic; urgency=low [ Tim Gardner ] * [Config] Enable Keyspan USB serial device firmware in kernel module - LP: #334285 [ Upstream Kernel Changes ] * rebased to 2.6.30-rc5 -- Tim Gardner Mon, 11 May 2009 12:02:16 -0600 linux (2.6.30-4.5) karmic; urgency=low [ Colin Watson ] * Build-Conflict with findutils (= 4.4.1-1ubuntu1), to avoid /usr/include/asm/* going missing - LP: #373214 -- Stefan Bader Fri, 08 May 2009 11:09:08 +0200 linux (2.6.30-3.4) karmic; urgency=low [ Kees Cook ] * SAUCE: [x86] implement cs-limit nx-emulation for ia32 - LP: #369978 [ Stefan Bader ] * SAUCE: input: Blacklist digitizers from joydev.c - LP: #300143 -- Tim Gardner Fri, 01 May 2009 14:00:42 -0600 linux (2.6.30-2.3) karmic; urgency=low [ Tim Gardner ] * [Config] Enabled CC_STACKPROTECTOR=y for all x86en - LP: #369152 * SAUCE: Default to i915_modeset=0 if CONFIG_DRM_I915_KMS=y * [Config] CONFIG_DRM_I915_KMS=y * [Config] Set CONFIG_SECURITY_DEFAULT_MMAP_MIN_ADDR to appropriate ARCH minimums [ Upstream Kernel Changes ] * rebased to 2.6.30-rc4 -- Tim Gardner Thu, 30 Apr 2009 09:17:05 -0600 linux (2.6.30-1.2) karmic; urgency=low [ Tim Gardner ] * [Config] armel: disable staging drivers, fixes FTBS * [Config] armel imx51: Disable CONFIG_MTD_NAND_MXC, fixes FTBS [ Upstream Kernel Changes ] * mpt2sas: Change reset_type enum to avoid namespace collision. Submitted upstream. -- Tim Gardner Tue, 28 Apr 2009 16:54:41 -0600 linux (2.6.30-1.1) karmic; urgency=low * Initial release after rebasing against v2.6.30-rc3 -- Tim Gardner Thu, 12 Mar 2009 19:16:07 -0600