linux-raspi2 (4.8.0-1021.24) yakkety; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1648191 * UBUNTU: [Config] updateconfigs * Dropped commit 'brcmfmac: Plug memory leak in brcmf_fill_bss_param' as upstream 23e9c128adb2 ("brcmfmac: fix memory leak in brcmf_fill_bss_param"), which was merged into the main kernel [ Ubuntu: 4.8.0-31.33 ] * Release Tracking Bug - LP: #1648034 * Update hio driver to 2.1.0.28 (LP: #1646643) - SAUCE: hio: update to Huawei ES3000_V2 (2.1.0.28) * Yakkety update to v4.8.11 stable release (LP: #1645421) - x86/cpu/AMD: Fix cpu_llc_id for AMD Fam17h systems - KVM: x86: fix missed SRCU usage in kvm_lapic_set_vapic_addr - KVM: Disable irq while unregistering user notifier - arm64: KVM: pmu: Fix AArch32 cycle counter access - KVM: arm64: Fix the issues when guest PMCCFILTR is configured - ftrace: Ignore FTRACE_FL_DISABLED while walking dyn_ftrace records - ftrace: Add more checks for FTRACE_FL_DISABLED in processing ip records - genirq: Use irq type from irqdata instead of irqdesc - fuse: fix fuse_write_end() if zero bytes were copied - IB/rdmavt: rdmavt can handle non aligned page maps - IB/hfi1: Fix rnr_timer addition - mfd: intel-lpss: Do not put device in reset state on suspend - mfd: stmpe: Fix RESET regression on STMPE2401 - can: bcm: fix warning in bcm_connect/proc_register - gpio: do not double-check direction on sleeping chips - ALSA: usb-audio: Fix use-after-free of usb_device at disconnect - ALSA: hda - add a new condition to check if it is thinkpad - ALSA: hda - Fix mic regression by ASRock mobo fixup - i2c: mux: fix up dependencies - i2c: i2c-mux-pca954x: fix deselect enabling for device-tree - Disable the __builtin_return_address() warning globally after all - kbuild: add -fno-PIE - scripts/has-stack-protector: add -fno-PIE - x86/kexec: add -fno-PIE - kbuild: Steal gcc's pie from the very beginning - ext4: sanity check the block and cluster size at mount time - ARM: dts: imx53-qsb: Fix regulator constraints - crypto: caam - do not register AES-XTS mode on LP units - powerpc/64: Fix setting of AIL in hypervisor mode - drm/amdgpu: Attach exclusive fence to prime exported bo's. (v5) - drm/i915: Refresh that status of MST capable connectors in ->detect() - drm/i915: Assume non-DP++ port if dvo_port is HDMI and there's no AUX ch specified in the VBT - virtio-net: drop legacy features in virtio 1 mode - clk: mmp: pxa910: fix return value check in pxa910_clk_init() - clk: mmp: pxa168: fix return value check in pxa168_clk_init() - clk: mmp: mmp2: fix return value check in mmp2_clk_init() - clk: imx: fix integer overflow in AV PLL round rate - rtc: omap: Fix selecting external osc - iwlwifi: pcie: fix SPLC structure parsing - iwlwifi: pcie: mark command queue lock with separate lockdep class - iwlwifi: mvm: fix netdetect starting/stopping for unified images - iwlwifi: mvm: fix d3_test with unified D0/D3 images - iwlwifi: mvm: wake the wait queue when the RX sync counter is zero - mfd: core: Fix device reference leak in mfd_clone_cell - sunrpc: svc_age_temp_xprts_now should not call setsockopt non-tcp transports - uwb: fix device reference leaks - PM / sleep: fix device reference leak in test_suspend - PM / sleep: don't suspend parent when async child suspend_{noirq, late} fails - perf hists: Fix column length on --hierarchy - IB/rxe: Update qp state for user query - IB/rxe: Fix kernel panic in UDP tunnel with GRO and RX checksum - IB/rxe: Fix handling of erroneous WR - IB/rxe: Clear queue buffer when modifying QP to reset - IB/mlx4: Check gid_index return value - IB/mlx4: Fix create CQ error flow - IB/mlx5: Validate requested RQT size - IB/mlx5: Use cache line size to select CQE stride - IB/mlx5: Fix memory leak in query device - IB/mlx5: Fix fatal error dispatching - IB/mlx5: Fix NULL pointer dereference on debug print - IB/core: Avoid unsigned int overflow in sg_alloc_table - IB/hfi1: Remove incorrect IS_ERR check - IB/uverbs: Fix leak of XRC target QPs - IB/cm: Mark stale CM id's whenever the mad agent was unregistered - netfilter: nft_dynset: fix element timeout for HZ != 1000 - gpio: pca953x: Move memcpy into mutex lock for set multiple - gpio: pca953x: Fix corruption of other gpios in set_multiple. - Linux 4.8.11 * Upstream stable 4.4.34 and 4.8.10 regression (LP: #1645278) - flow_dissect: call init_default_flow_dissectors() earlier * Fix Kernel Crashing under IBM Virtual Scsi Driver (LP: #1642299) - SAUCE: ibmvscsis: Rearrange functions for future patches - SAUCE: ibmvscsis: Synchronize cmds at tpg_enable_store time - SAUCE: ibmvscsis: Synchronize cmds at remove time - SAUCE: ibmvscsis: Clean up properly if target_submit_cmd/tmr fails - SAUCE: ibmvscsis: Return correct partition name/# to client - SAUCE: ibmvscsis: Issues from Dan Carpenter/Smatch * Add a driver for Amazon Elastic Network Adapters (ENA) (LP: #1635721) - net: ena: Add a driver for Amazon Elastic Network Adapters (ENA) - [config] enable CONFIG_ENA_ETHERNET=m (Amazon ENA driver) * Move some kernel modules to the main kernel package (LP: #1642228) - [Config] Move some powerpc kernel modules to the main kernel package * Yakkety update to 4.8.10 stable release (LP: #1643639) - dctcp: avoid bogus doubling of cwnd after loss - net: clear sk_err_soft in sk_clone_lock() - net: mangle zero checksum in skb_checksum_help() - bgmac: stop clearing DMA receive control register right after it is set - ip6_tunnel: Clear IP6CB in ip6tunnel_xmit() - tcp: fix potential memory corruption - ipv4: allow local fragmentation in ip_finish_output_gso() - tcp: fix return value for partial writes - dccp: do not release listeners too soon - dccp: do not send reset to already closed sockets - dccp: fix out of bound access in dccp_v4_err() - ipv6: dccp: fix out of bound access in dccp_v6_err() - ipv6: dccp: add missing bind_conflict to dccp_ipv6_mapped - sctp: assign assoc_id earlier in __sctp_connect - bpf: fix htab map destruction when extra reserve is in use - net: icmp6_send should use dst dev to determine L3 domain - fib_trie: Correct /proc/net/route off by one error - sock: fix sendmmsg for partial sendmsg - net: icmp_route_lookup should use rt dev to determine L3 domain - net: __skb_flow_dissect() must cap its return value - ipv4: use new_gw for redirect neigh lookup - tcp: take care of truncations done by sk_filter() - Revert "include/uapi/linux/atm_zatm.h: include linux/time.h" - mlxsw: spectrum: Fix refcount bug on span entries - mlxsw: spectrum_router: Correctly dump neighbour activity - Revert "bnx2: Reset device during driver initialization" - bnx2: Wait for in-flight DMA to complete at probe stage - sctp: change sk state only when it has assocs in sctp_shutdown - net: stmmac: Fix lack of link transition for fixed PHYs - spi: spidev_test: fix build with musl libc - sparc: Handle negative offsets in arch_jump_label_transform - sparc64: Handle extremely large kernel TSB range flushes sanely. - sparc64: Fix illegal relative branches in hypervisor patched TLB code. - sparc64: Fix instruction count in comment for __hypervisor_flush_tlb_pending. - sparc64: Fix illegal relative branches in hypervisor patched TLB cross-call code. - sparc64: Handle extremely large kernel TLB range flushes more gracefully. - sparc64: Delete __ret_efault. - sparc64: Prepare to move to more saner user copy exception handling. - sparc64: Convert copy_in_user to accurate exception reporting. - sparc64: Convert GENcopy_{from,to}_user to accurate exception reporting. - sparc64: Convert U1copy_{from,to}_user to accurate exception reporting. - sparc64: Convert NG4copy_{from,to}_user to accurate exception reporting. - sparc64: Convert NGcopy_{from,to}_user to accurate exception reporting. - sparc64: Convert NG2copy_{from,to}_user to accurate exception reporting. - sparc64: Convert U3copy_{from,to}_user to accurate exception reporting. - sparc64: Delete now unused user copy assembler helpers. - sparc64: Delete now unused user copy fixup functions. - usb: gadget: f_fs: edit epfile->ep under lock - usb: gadget: f_fs: stop sleeping in ffs_func_eps_disable - Linux 4.8.10 * Yakkety update to v4.8.9 stable release (LP: #1642972) - ALSA: info: Return error for invalid read/write - ALSA: info: Limit the proc text input size - ASoC: cs4270: fix DAPM stream name mismatch - dib0700: fix nec repeat handling - mm, frontswap: make sure allocated frontswap map is assigned - shmem: fix pageflags after swapping DMA32 object - swapfile: fix memory corruption via malformed swapfile - mm: hwpoison: fix thp split handling in memory_failure() - mm/hugetlb: fix huge page reservation leak in private mapping error paths - coredump: fix unfreezable coredumping task - s390/hypfs: Use get_free_page() instead of kmalloc to ensure page alignment - ARC: timer: rtc: implement read loop in "C" vs. inline asm - PCI: Don't attempt to claim shadow copies of ROM - arc: Implement arch-specific dma_map_ops.mmap - pinctrl: cherryview: Serialize register access in suspend/resume - pinctrl: cherryview: Prevent possible interrupt storm on resume - cpupower: Correct return type of cpu_power_is_cpu_online() in cpufreq-set - mmc: sdhci: Fix CMD line reset interfering with ongoing data transfer - mmc: sdhci: Fix unexpected data interrupt handling - mmc: mmc: Use 500ms as the default generic CMD6 timeout - staging: iio: ad5933: avoid uninitialized variable in error case - staging: sm750fb: Fix bugs introduced by early commits - staging: comedi: ni_tio: fix buggy ni_tio_clock_period_ps() return value - drivers: staging: nvec: remove bogus reset command for PS/2 interface - Revert "staging: nvec: ps2: change serio type to passthrough" - staging: nvec: remove managed resource from PS2 driver - usb: dwc3: Fix error handling for core init - USB: cdc-acm: fix TIOCMIWAIT - usb: gadget: u_ether: remove interrupt throttling - drbd: Fix kernel_sendmsg() usage - potential NULL deref - toshiba-wmi: Fix loading the driver on non Toshiba laptops - clk: qoriq: Don't allow CPU clocks higher than starting value - cdc-acm: fix uninitialized variable - iio: hid-sensors: Increase the precision of scale to fix wrong reading interpretation. - iio: orientation: hid-sensor-rotation: Add PM function (fix non working driver) - iio: st_sensors: fix scale configuration for h3lis331dl - scsi: qla2xxx: Fix scsi scan hang triggered if adapter fails during init - scsi: mpt3sas: Fix for block device of raid exists even after deleting raid disk - scsi: scsi_dh_alua: fix missing kref_put() in alua_rtpg_work() - scsi: scsi_dh_alua: Fix a reference counting bug - KVM: arm/arm64: vgic: Prevent access to invalid SPIs - drm/radeon: disable runtime pm in certain cases - drm/i915: Respect alternate_ddc_pin for all DDI ports - drm/i915/dp: BDW cdclk fix for DP audio - drm/i915/dp: Extend BDW DP audio workaround to GEN9 platforms - drm/amdgpu: disable runtime pm in certain cases - drm/amdgpu: fix crash in acp_hw_fini - tty/serial: at91: fix hardware handshake on Atmel platforms - drm/amdgpu: fix sched fence slab teardown - drm/amd: fix scheduler fence teardown order v2 - xprtrdma: use complete() instead complete_all() - xprtrdma: Fix DMAR failure in frwr_op_map() after reconnect - iommu/io-pgtable-arm: Check for v7s-incapable systems - iommu/amd: Free domain id when free a domain of struct dma_ops_domain - iommu/vt-d: Fix dead-locks in disable_dmar_iommu() path - agp/intel: Flush chipset writes after updating a single PTE - watchdog: core: Fix devres_alloc() allocation size - Input: synaptics-rmi4 - fix error handling in SPI transport driver - Input: synaptics-rmi4 - fix error handling in I2C transport driver - perf top: Fix refreshing hierarchy entries on TUI - mei: bus: fix received data size check in NFC fixup - svcrdma: Skip put_page() when send_reply() fails - svcrdma: Tail iovec leaves an orphaned DMA mapping - nvme: Delete created IO queues on reset - Revert "clocksource/drivers/timer_sun5i: Replace code by clocksource_mmio_init" - x86/build: Fix build with older GCC versions - clk: samsung: clk-exynos-audss: Fix module autoload - rtc: pcf2123: Add missing error code assignment before test - s390/dumpstack: restore reliable indicator for call traces - lib/genalloc.c: start search from start of chunk - hwrng: core - Don't use a stack buffer in add_early_randomness() - i40e: fix call of ndo_dflt_bridge_getlink() - mmc: sdhci-msm: Fix error return code in sdhci_msm_probe() - ACPI / APEI: Fix incorrect return value of ghes_proc() - ACPI/PCI/IRQ: assign ISA IRQ directly during early boot stages - ACPI/PCI: pci_link: penalize SCI correctly - ACPI/PCI: pci_link: Include PIRQ_PENALTY_PCI_USING for ISA IRQs - batman-adv: Modify neigh_list only with rcu-list functions - gpio/mvebu: Use irq_domain_add_linear - gpio: of: fix GPIO drivers with multiple gpio_chip for a single node - ASoC: Intel: Skylake: Always acquire runtime pm ref on unload - ASoC: sun4i-codec: return error code instead of NULL when create_card fails - pinctrl: iproc: Fix iProc and NSP GPIO support - mmc: mxs: Initialize the spinlock prior to using it - memcg: prevent memcg caches to be both OFF_SLAB & OBJFREELIST_SLAB - libceph: fix legacy layout decode with pool 0 - NFSv4.1: work around -Wmaybe-uninitialized warning - drm/amdgpu: fix fence slab teardown - drm/amdgpu: fix a vm_flush fence leak - drm/i915: Fix mismatched INIT power domain disabling during suspend - netfilter: fix namespace handling in nf_log_proc_dostring - Linux 4.8.9 * Yakkety update to 4.8.8 stable release (LP: #1642607) - net: fec: set mac address unconditionally - net: pktgen: fix pkt_size - net/sched: act_vlan: Push skb->data to mac_header prior calling skb_vlan_*() functions - net: Add netdev all_adj_list refcnt propagation to fix panic - packet: call fanout_release, while UNREGISTERING a netdev - netlink: do not enter direct reclaim from netlink_dump() - drivers/ptp: Fix kernel memory disclosure - net_sched: reorder pernet ops and act ops registrations - ipv6: tcp: restore IP6CB for pktoptions skbs - net: phy: Trigger state machine on state change and not polling. - ip6_tunnel: fix ip6_tnl_lookup - IB/ipoib: move back IB LL address into the hard header - net/mlx4_en: fixup xdp tx irq to match rx - net: pktgen: remove rcu locking in pktgen_change_name() - bridge: multicast: restore perm router ports on multicast enable - switchdev: Execute bridge ndos only for bridge ports - rtnetlink: Add rtnexthop offload flag to compare mask - net: core: Correctly iterate over lower adjacency list - net: add recursion limit to GRO - ipv4: disable BH in set_ping_group_range() - ipv4: use the right lock for ping_group_range - net: fec: Call swap_buffer() prior to IP header alignment - net: sctp, forbid negative length - sctp: fix the panic caused by route update - udp: fix IP_CHECKSUM handling - netvsc: fix incorrect receive checksum offloading - macsec: Fix header length if SCI is added if explicitly disabled - net: ipv6: Do not consider link state for nexthop validation - net sched filters: fix notification of filter delete with proper handle - sctp: validate chunk len before actually using it - ip6_tunnel: Update skb->protocol to ETH_P_IPV6 in ip6_tnl_xmit() - packet: on direct_xmit, limit tso and csum to supported devices - arch/powerpc: Update parameters for csum_tcpudp_magic & csum_tcpudp_nofold - usb: dwc3: gadget: properly account queued requests - scsi: megaraid_sas: Fix data integrity failure for JBOD (passthrough) devices - scsi: megaraid_sas: fix macro MEGASAS_IS_LOGICAL to avoid regression - Linux 4.8.8 * Yakkety update to 4.8.7 stable release (LP: #1642606) - i2c: rk3x: Give the tuning value 0 during rk3x_i2c_v0_calc_timings - i2c: xgene: Avoid dma_buffer overrun - i2c: core: fix NULL pointer dereference under race condition - drm/dp/mst: Clear port->pdt when tearing down the i2c adapter - spi: fsl-espi: avoid processing uninitalized data on error - spi: mark device nodes only in case of successful instantiation - h8300: fix syscall restarting - gpio / ACPI: fix returned error from acpi_dev_gpio_irq_get() - gpio: GPIO_GET_CHIPINFO_IOCTL: Fix line offset validation - gpio: GPIO_GET_CHIPINFO_IOCTL: Fix information leak - gpio: GPIO_GET_LINEHANDLE_IOCTL: Validate line offset - gpio: GPIOHANDLE_GET_LINE_VALUES_IOCTL: Fix information leak - gpio: GPIO_GET_LINEEVENT_IOCTL: Validate line offset - gpio: GPIO_GET_LINEHANDLE_IOCTL: Reject invalid line flags - gpio: GPIO_GET_LINEEVENT_IOCTL: Reject invalid line and event flags - gpio: GPIOHANDLE_GET_LINE_VALUES_IOCTL: Fix another information leak - gpio: GPIO_GET_LINE{HANDLE,EVENT}_IOCTL: Fix file descriptor leak - libxfs: clean up _calc_dquots_per_chunk - mm/list_lru.c: avoid error-path NULL pointer deref - mm/slab: fix kmemcg cache creation delayed issue - mm: memcontrol: do not recurse in direct reclaim - KEYS: Sort out big_key initialisation - security/keys: make BIG_KEYS dependent on stdrng. - device-dax: fix percpu_ref_exit ordering - ALSA: usb-audio: Add quirk for Syntek STK1160 - ALSA: seq: Fix time account regression - ALSA: hda - allow 40 bit DMA mask for NVidia devices - ALSA: hda - Adding a new group of pin cfg into ALC295 pin quirk table - ALSA: hda - Fix surround output pins for ASRock B150M mobo - ALSA: hda - Fix headset mic detection problem for two Dell laptops - ANDROID: binder: Add strong ref checks - ANDROID: binder: Clear binder and cookie when setting handle in flat binder struct - cxl: Fix leaking pid refs in some error paths - btrfs: fix races on root_log_ctx lists - powerpc: Convert cmp to cmpd in idle enter sequence - powerpc/mm/radix: Use tlbiel only if we ever ran on the current cpu - x86/microcode/AMD: Fix more fallout from CONFIG_RANDOMIZE_MEMORY=y - timers: Prevent base clock rewind when forwarding clock - timers: Prevent base clock corruption when forwarding - timers: Plug locking race vs. timer migration - timers: Lock base for same bucket optimization - ubifs: Abort readdir upon error - ubifs: Fix regression in ubifs_readdir() - mei: txe: don't clean an unprocessed interrupt cause. - usb: gadget: udc: atmel: fix endpoint name - usb: gadget: function: u_ether: don't starve tx request queue - USB: serial: fix potential NULL-dereference at probe - USB: serial: cp210x: fix tiocmget error handling - USB: serial: ftdi_sio: add support for Infineon TriBoard TC2X7 - xhci: use default USB_RESUME_TIMEOUT when resuming ports. - usb: renesas_usbhs: add wait after initialization for R-Car Gen3 - usb: increase ohci watchdog delay to 275 msec - x86/smpboot: Init apic mapping before usage - vt: clear selection before resizing - xhci: add restart quirk for Intel Wildcatpoint PCH - xhci: workaround for hosts missing CAS bit - tty: limit terminal size to 4M chars - arm64: dts: marvell: fix clocksource for CP110 master SPI0 - iio:chemical:atlas-ph-sensor: Fix use of 32 bit int to hold 16 bit big endian value - Staging: wilc1000: Fix kernel Oops on opening the device - dm: free io_barrier after blk_cleanup_queue call - KVM: x86: fix wbinvd_dirty_mask use-after-free - KVM: s390: Fix STHYI buffer alignment for diag224 - KVM: MIPS: Make ERET handle ERL before EXL - KVM: MIPS: Precalculate MMIO load resume PC - ARM: mvebu: Select corediv clk for all mvebu v7 SoC - ARM: dts: fix the SD card on the Snowball - nfsd: Fix general protection fault in release_lock_stateid() - MIPS: KASLR: Fix handling of NULL FDT - ovl: fix get_acl() on tmpfs - ovl: update S_ISGID when setting posix ACLs - ovl: fsync after copy-up - parisc: Ensure consistent state when switching to kernel stack at syscall entry - virtio_ring: Make interrupt suppression spec compliant - virtio_pci: Limit DMA mask to 44 bits for legacy virtio devices - virtio: console: Unlock vqs while freeing buffers - dm mirror: fix read error on recovery after default leg failure - dm table: fix missing dm_put_target_type() in dm_table_add_target() - dm rq: clear kworker_task if kthread_run() returned an error - dm raid: fix activation of existing raid4/10 devices - rtl8xxxu: Fix memory leak in handling rxdesc16 packets - rtl8xxxu: Fix big-endian problem reporting mactime - rtl8xxxu: Fix rtl8723bu driver reload issue - Input: i8042 - add XMG C504 to keyboard reset table - firewire: net: guard against rx buffer overflows - firewire: net: fix fragmented datagram_size off-by-one - mac80211: discard multicast and 4-addr A-MSDUs - Revert "ath9k_hw: implement temperature compensation support for AR9003+" - ath10k: cache calibration data when the core is stopped - scsi: scsi_debug: Fix memory leak if LBP enabled and module is unloaded - scsi: arcmsr: Send SYNCHRONIZE_CACHE command to firmware - mmc: dw_mmc-pltfm: fix the potential NULL pointer dereference - RAID1: ignore discard error - RAID10: ignore discard error - md: be careful not lot leak internal curr_resync value into metadata. -- (all) - Revert "drm/radeon: fix DP link training issue with second 4K monitor" - drm/imx: ipuv3-plane: Switch EBA buffer only when we don't need modeset - drm/imx: ipuv3-plane: Access old u/vbo properly in ->atomic_check for YU12/YV12 - drm/radeon/si_dpm: Limit clocks on HD86xx part - drm/radeon/si_dpm: workaround for SI kickers - drm/radeon: drop register readback in cayman_cp_int_cntl_setup - drm/nouveau/acpi: fix check for power resources support - drm/fb-helper: Don't call dirty callback for untouched clips - drm/fb-helper: Fix connector ref leak on error - drm/fb-helper: Keep references for the current set of used connectors - drm/i915/gen9: fix DDB partitioning for multi-screen cases - drm/i915/gen9: fix watermarks when using the pipe scaler - drm/dp/mst: Check peer device type before attempting EDID read - drm: Release reference from blob lookup after replacing property - drm/i915: Respect alternate_aux_channel for all DDI ports - drm/i915: Clean up DDI DDC/AUX CH sanitation - drm/i915/fbc: fix CFB size calculation for gen8+ - drm: i915: Wait for fences on new fb, not old - i2c: mark device nodes only in case of successful instantiation - netfilter: xt_NFLOG: fix unexpected truncated packet - UBI: fastmap: scrub PEB when bitflips are detected in a free PEB EC header - uapi: add missing install of sync_file.h - video: fbdev: pxafb: potential NULL dereference on error - omapfb: fix return value check in dsi_bind() - pwm: Unexport children before chip removal - usb: dwc3: Fix size used in dma_free_coherent() - usb: chipidea: host: fix NULL ptr dereference during shutdown - usb: musb: Fix hardirq-safe hardirq-unsafe lock order error - v4l: vsp1: Prevent pipelines from running when not streaming - tty: vt, fix bogus division in csi_J - ARM: fix oops when using older ARMv4T CPUs - kvm: x86: Check memopp before dereference (CVE-2016-8630) - btrfs: qgroup: Prevent qgroup->reserved from going subzero - ubi: fastmap: Fix add_vol() return value test in ubi_attach_fastmap() - cpufreq: intel_pstate: Set P-state upfront in performance mode - HID: usbhid: add ATEN CS962 to list of quirky devices - Linux 4.8.7 - [Config] updateconfigs after 4.8.7 stable update * CVE-2016-6213 - mnt: Add a per mount namespace limit on the number of mounts * Cursor doesn't move after multitouch on alps touchpad (LP: #1641874) - HID: alps: fix multitouch cursor issue * [SRU] Add 0cf3:e009 to btusb (LP: #1641562) - Bluetooth: btusb: Add support for 0cf3:e009 * [Hyper-V] do not lose pending heartbeat vmbus packets (LP: #1632786) - hv: do not lose pending heartbeat vmbus packets * ipv6: connected routes are missing after a down/up cycle on the loopback (LP: #1634545) - ipv6: correctly add local routes when lo goes up * [Feature] Add Knights Mill to Intel processors family list (LP: #1637528) - x86/cpu/intel: Add Knights Mill to Intel family - perf/x86/intel: Add Knights Mill CPUID - perf/x86/intel/rapl: Add Knights Mill CPUID - perf/x86/intel/uncore: Add Knights Mill CPUID * hv_set_ifconfig script parsing fails for certain configuration (LP: #1640109) - hv_set_ifconfig -- handle DHCP interfaces correctly - hv_set_ifconfig -- ensure we include the last stanza * nvme: improve performance for virtual Google NVMe devices (LP: #1637565) - [Config] CONFIG_NVME_VENDOR_EXT_GOOGLE=y - SAUCE: nvme: improve performance for virtual NVMe devices * CVE-2016-7039 and CVE-2016-8666 (LP: #1631287) - Revert "UBUNTU: SAUCE: net: add recursion limit to GRO" [ Ubuntu: 4.8.0-30.32 ] * CVE-2016-8655 (LP: #1646318) - packet: fix race condition in packet_set_ring [ Ubuntu: 4.8.0-28.30 ] * Release Tracking Bug - LP: #1641083 * lxc-attach to malicious container allows access to host (LP: #1639345) - Revert "UBUNTU: SAUCE: (noup) ptrace: being capable wrt a process requires mapped uids/gids" - (upstream) mm: Add a user_ns owner to mm_struct and fix ptrace permission checks * [Feature] AVX-512 new instruction sets (avx512_4vnniw, avx512_4fmaps) (LP: #1637526) - x86/cpufeature: Add AVX512_4VNNIW and AVX512_4FMAPS features * zfs: importing zpool with vdev on zvol hangs kernel (LP: #1636517) - SAUCE: (noup) Update zfs to 0.6.5.8-0ubuntu4.1 * Move some device drivers build from kernel built-in to modules (LP: #1637303) - [Config] CONFIG_TIGON3=m for all arches - [Config] CONFIG_VIRTIO_BLK=m, CONFIG_VIRTIO_NET=m * I2C touchpad does not work on AMD platform (LP: #1612006) - pinctrl/amd: Configure GPIO register using BIOS settings * guest experiencing Transmit Timeouts on CX4 (LP: #1636330) - powerpc/64: Re-fix race condition between going idle and entering guest - powerpc/64: Fix race condition in setting lock bit in idle/wakeup code * QEMU throws failure msg while booting guest with SRIOV VF (LP: #1630554) - KVM: PPC: Always select KVM_VFIO, plus Makefile cleanup * [Feature] KBL - New device ID for Kabypoint(KbP) (LP: #1591618) - SAUCE: mfd: lpss: Fix Intel Kaby Lake PCH-H properties * hio: SSD data corruption under stress test (LP: #1638700) - SAUCE: hio: set bi_error field to signal an I/O error on a BIO - SAUCE: hio: splitting bio in the entry of .make_request_fn * cleanup primary tree for linux-hwe layering issues (LP: #1637473) - [Config] switch Vcs-Git: to yakkety repository - [Packaging] handle both linux-lts* and linux-hwe* as backports - [Config] linux-tools-common and linux-cloud-tools-common are one per series - [Config] linux-source-* is in the primary linux namespace - [Config] linux-tools -- always suggest the base package * SRU: sync zfsutils-linux and spl-linux changes to linux (LP: #1635656) - SAUCE: (noup) Update spl to 0.6.5.8-2, zfs to 0.6.5.8-0ubuntu4 (LP: #1635656) * [Feature] SKX: perf uncore PMU support (LP: #1591810) - perf/x86/intel/uncore: Add Skylake server uncore support - perf/x86/intel/uncore: Remove hard-coded implementation for Node ID mapping location - perf/x86/intel/uncore: Handle non-standard counter offset * [Feature] Purley: Memory Protection Keys (LP: #1591804) - x86/pkeys: Add fault handling for PF_PK page fault bit - mm: Implement new pkey_mprotect() system call - x86/pkeys: Make mprotect_key() mask off additional vm_flags - x86/pkeys: Allocation/free syscalls - x86: Wire up protection keys system calls - generic syscalls: Wire up memory protection keys syscalls - pkeys: Add details of system call use to Documentation/ - x86/pkeys: Default to a restrictive init PKRU - x86/pkeys: Allow configuration of init_pkru - x86/pkeys: Add self-tests * kernel invalid opcode in intel_powerclamp (LP: #1630774) - SAUCE: (no-up) thermal/powerclamp: correct cpu support check * please include mlx5_core modules in linux-image-generic package (LP: #1635223) - [Config] Include mlx5 in main package * [LTCTest] vfio_pci not loaded on Ubuntu 16.10 by default (LP: #1636733) - [Config] CONFIG_VFIO_PCI=y for ppc64el * Yakkety update to v4.8.6 stable release (LP: #1638748) - drm/vc4: Fix races when the CS reads from render targets. - drm/prime: Pass the right module owner through to dma_buf_export() - drm/i915/backlight: setup and cache pwm alternate increment value - drm/i915/backlight: setup backlight pwm alternate increment on backlight enable - drm/amdgpu: fix IB alignment for UVD - drm/amdgpu/dce10: disable hpd on local panels - drm/amdgpu/dce8: disable hpd on local panels - drm/amdgpu/dce11: disable hpd on local panels - drm/amdgpu/dce11: add missing drm_mode_config_cleanup call - drm/amdgpu: initialize the context reset_counter in amdgpu_ctx_init - drm/amdgpu: change vblank_time's calculation method to reduce computational error. - drm/radeon: narrow asic_init for virtualization - drm/radeon/si/dpm: fix phase shedding setup - drm/radeon: change vblank_time's calculation method to reduce computational error. - drm/vmwgfx: Limit the user-space command buffer size - drm/fsl-dcu: fix endian issue when using clk_register_divider - drm/amd/powerplay: fix mclk not switching back after multi-head was disabled - HID: add quirk for Akai MIDImix. - drm/i915/skl: Update plane watermarks atomically during plane updates - drm/i915: Move CRTC updating in atomic_commit into it's own hook - drm/i915/skl: Update DDB values atomically with wms/plane attrs - drm/i915/skl: Don't try to update plane watermarks if they haven't changed - drm/i915/gen9: only add the planes actually affected by ddb changes - drm/i915/gen9: fix the WaWmMemoryReadLatency implementation - drm/i915/gen9: minimum scanlines for Y tile is not always 4 - drm/i915/gen9: fix plane_blocks_per_line on watermarks calculations - drm/i915/gen9: fix the watermark res_blocks value - drm/i915: SAGV is not SKL-only, so rename a few things - drm/i915: introduce intel_has_sagv() - drm/i915/kbl: KBL also needs to run the SAGV code - Revert "drm/i915: Check live status before reading edid" - drm/i915: Account for TSEG size when determining 865G stolen base - drm/i915/skl: Ensure pipes with changed wms get added to the state - drm/i915: Allow PCH DPLL sharing regardless of DPLL_SDVO_HIGH_SPEED - drm/i915: Move long hpd handling into the hotplug work - drm/i915: Allow DP to work w/o EDID - drm/i915: Just clear the mmiodebug before a register access - drm/i915: Unalias obj->phys_handle and obj->userptr - posix_acl: Clear SGID bit when setting file permissions - rt2x00usb: Fix error return code - scsi: cxlflash: Remove the device cleanly in the system shutdown path - genirq/generic_chip: Add irq_unmap callback - coresight: Remove erroneous dma_free_coherent in tmc_probe - uio: fix dmem_region_start computation - ARM: clk-imx35: fix name for ckil clk - spi: spi-fsl-dspi: Drop extra spi_master_put in device remove function - i40e: remove a stray unlock - i40e: fix broken i40e_config_rss_aq function - mwifiex: correct aid value during tdls setup - mwifiex: fix failed to reconnect after interface disabled/enabled - ath10k: Add WMI_SERVICE_PERIODIC_CHAN_STAT_SUPPORT wmi service - ath10k: fix sending frame in management path in push txq logic - ath10k: fix reporting channel survey data - ath10k: fix throughput regression in multi client mode - crypto: marvell - Don't overwrite default creq->state during initialization - crypto: gcm - Fix IV buffer size in crypto_gcm_setkey - crypto: marvell - Update transformation context for each dequeued req - crypto: arm/ghash-ce - add missing async import/export - crypto: ccp - Fix return value check in ccp_dmaengine_register() - hwrng: omap - Only fail if pm_runtime_get_sync returns < 0 - ASoC: topology: Fix error return code in soc_tplg_dapm_widget_create() - ASoC: dapm: Fix possible uninitialized variable in snd_soc_dapm_get_volsw() - ASoC: dapm: Fix value setting for _ENUM_DOUBLE MUX's second channel - ASoC: dapm: Fix kcontrol creation for output driver widget - ASoC: sst-bxt-rt298: fix obsoleted initializers for array - ASoC: sst-bxt-da7219_max98357a: fix obsoleted initializers for array - iio: ad5755: fix off-by-one on devnr limit check - iio: light: us5182d: Add missing error code assignment before test - staging: android ion/hisi: fix dependencies - staging: sm750fb: Correctly set CLOCK_PHASE bit of display controller. - staging: r8188eu: Fix scheduling while atomic splat - staging: ks7010: fix wait_for_completion_interruptible_timeout return handling - staging: ks7010: declare private functions static - IB/hfi1: Move iowait_init() to priv allocate - IB/rdmavt: Correct sparse annotation - IB/qib: Remove qpt_mask global - IB/mlx5: Fix steering resource leak - power: bq24257: Fix use of uninitialized pointer bq->charger - dmaengine: ipu: remove bogus NO_IRQ reference - mm/hugetlb: check for reserved hugepages during memory offline - mm/hugetlb: improve locking in dissolve_free_huge_pages() - drm/vmwgfx: Avoid validating views on view destruction - s390/cio: fix accidental interrupt enabling during resume - s390/con3270: fix use of uninitialised data - s390/con3270: fix insufficient space padding - clk: bcm2835: Skip PLLC clocks when deciding on a new clock parent - clk: gcc-msm8996: Fix pcie 2 pipe register offset - clk: qcom: select GDSC for msm8996 gcc and mmcc - clk: qoriq: fix a register offset error - clk: Return errors from clk providers in __of_clk_get_from_provider() - clk: core: Force setting the phase delay when no change - clk: divider: Fix clk_divider_round_rate() to use clk_readl() - perf data: Fix building in 32 bit platform with libbabeltrace - perf hists browser: Fix event group display - perf powerpc: Fix build-test failure - perf ui/tui: Reset output width for hierarchy - perf ui/stdio: Always reset output width for hierarchy - perf symbols: Check symbol_conf.allow_aliases for kallsyms loading too - perf symbols: Fixup symbol sizes before picking best ones - iwlwifi: check for valid ethernet address provided by OEM - iwlwifi: mvm: fix pending frames tracking on tx resp - iwlwifi: mvm: call a different txq_enable function - iwlwifi: mvm: free reserved queue on STA removal - iwlwifi: mvm: support BAR in reorder buffer - iwlwifi: mvm: disable P2P queue on mac context release - iwlwifi: mvm: bail out if CTDP start operation fails - ARM: dts: sun9i: Add missing #interrupt-cells to R_PIO pinctrl device node - pinctrl: qcom: fix masking of pinmux functions - mpt3sas: Don't spam logs if logging level is 0 - powerpc: Always restore FPU/VEC/VSX if hardware transactional memory in use - powerpc: Add check_if_tm_restore_required() to giveup_all() - powerpc/nvram: Fix an incorrect partition merge - powerpc: Fix usage of _PAGE_RO in hugepage - ARM: pxa: pxa_cplds: fix interrupt handling - ARM: pxa: fix GPIO double shifts - ARM: dts: NSP: Correct RAM amount for BCM958625HR board - ARM: dts: fix RealView EB SMSC ethernet version - ARM: dts: omap3: overo: add missing unit name for lcd35 display - PCI: rcar: Fix pci_remap_iospace() failure path - PCI: aardvark: Fix pci_remap_iospace() failure path - PCI: generic: Fix pci_remap_iospace() failure path - PCI: versatile: Fix pci_remap_iospace() failure path - PCI: designware: Fix pci_remap_iospace() failure path - PCI: tegra: Fix pci_remap_iospace() failure path - libnvdimm: clear the internal poison_list when clearing badblocks - Linux 4.8.6 * Yakkety update to v4.8.5 stable release (LP: #1637520) - gpio: mpc8xxx: Correct irq handler function - mei: fix return value on disconnection - mei: me: add kaby point device ids - regulator: tps65910: Work around silicon erratum SWCZ010 - clk: imx6: initialize GPU clocks - clk: imx6: fix i.MX6DL clock tree to reflect reality - spi: spidev_test: Fix buffer overflow in unescape() - PM / devfreq: event: remove duplicate devfreq_event_get_drvdata() - ath10k: fix copy engine 5 destination ring stuck - rtlwifi: Fix missing country code for Great Britain - mmc: block: don't use CMD23 with very old MMC cards - mmc: sdhci: cast unsigned int to unsigned long long to avoid unexpeted error - PCI: Mark Atheros AR9580 to avoid bus reset - PCI: tegra: Fix argument order in tegra_pcie_phy_disable() - platform: don't return 0 from platform_get_irq[_byname]() on error - cpufreq: ti: Use generic platdev driver - cpufreq: conservative: Fix next frequency selection - cpufreq: skip invalid entries when searching the frequency - cpufreq: intel_pstate: Fix unsafe HWP MSR access - cpufreq: fix overflow in cpufreq_table_find_index_dl() - parisc: Increase KERNEL_INITIAL_SIZE for 32-bit SMP kernels - parisc: Fix self-detected CPU stall warnings on Mako machines - parisc: Fix kernel memory layout regarding position of __gp - parisc: Increase initial kernel mapping size - pstore/ramoops: fixup driver removal - pstore/core: drop cmpxchg based updates - pstore/ram: Use memcpy_toio instead of memcpy - pstore/ram: Use memcpy_fromio() to save old buffer - perf intel-pt: Fix snapshot overlap detection decoder errors - perf intel-pt: Fix estimated timestamps for cycle-accurate mode - perf intel-pt: Fix MTC timestamp calculation for large MTC periods - dm: mark request_queue dead before destroying the DM device - dm: return correct error code in dm_resume()'s retry loop - dm rq: take request_queue lock while clearing QUEUE_FLAG_STOPPED - dm mpath: check if path's request_queue is dying in activate_path() - dm crypt: fix crash on exit - powerpc/xmon: Don't use ld on 32-bit - powerpc/vdso64: Use double word compare on pointers - powerpc/powernv: Pass CPU-endian PE number to opal_pci_eeh_freeze_clear() - powerpc/eeh: Null check uses of eeh_pe_bus_get - powerpc/powernv: Use CPU-endian hub diag-data type in pnv_eeh_get_and_dump_hub_diag() - powerpc/powernv: Use CPU-endian PEST in pnv_pci_dump_p7ioc_diag_data() - powerpc/mm: Update FORCE_MAX_ZONEORDER range to allow hugetlb w/4K - powerpc/mm/hash64: Fix might_have_hea() check - IB/srp: Fix infinite loop when FMR sg[0].offset != 0 - IB/core: correctly handle rdma_rw_init_mrs() failure - ubi: Deal with interrupted erasures in WL - zfcp: fix fc_host port_type with NPIV - zfcp: fix ELS/GS request&response length for hardware data router - zfcp: close window with unblocked rport during rport gone - zfcp: retain trace level for SCSI and HBA FSF response records - zfcp: restore: Dont use 0 to indicate invalid LUN in rec trace - zfcp: trace on request for open and close of WKA port - zfcp: restore tracing of handle for port and LUN with HBA records - zfcp: fix D_ID field with actual value on tracing SAN responses - zfcp: fix payload trace length for SAN request&response - zfcp: trace full payload of all SAN records (req,resp,iels) - scsi: zfcp: spin_lock_irqsave() is not nestable - fbdev/efifb: Fix 16 color palette entry calculation - ovl: Fix info leak in ovl_lookup_temp() - ovl: copy_up_xattr(): use strnlen - mb86a20s: fix the locking logic - mb86a20s: fix demod settings - cx231xx: don't return error on success - cx231xx: fix GPIOs for Pixelview SBTVD hybrid - cx231xx: can't proceed if I2C bus register fails - ALSA: hda - Fix a failure of micmute led when having multi adcs - MIPS: Fix -mabi=64 build of vdso.lds - MIPS: ptrace: Fix regs_return_value for kernel context - Input: i8042 - skip selftest on ASUS laptops - Input: elantech - force needed quirks on Fujitsu H760 - Input: elantech - add Fujitsu Lifebook E556 to force crc_enabled - sunrpc: fix write space race causing stalls - NFSD: fix corruption in notifier registration - NFS: Fix inode corruption in nfs_prime_dcache() - NFSv4: Don't report revoked delegations as valid in nfs_have_delegation() - NFSv4: nfs4_copy_delegation_stateid() must fail if the delegation is invalid - NFSv4: Open state recovery must account for file permission changes - NFSv4.2: Fix a reference leak in nfs42_proc_layoutstats_generic - pnfs/blocklayout: fix last_write_offset incorrectly set to page boundary - scsi: Fix use-after-free - watchdog: rt2880_wdt: Remove assignment of dev pointer - watchdog: mt7621_wdt: Remove assignment of dev pointer - metag: Only define atomic_dec_if_positive conditionally - soc/fsl/qe: fix gpio save_regs functions - soc/fsl/qe: fix Oops on CPM1 (and likely CPM2) - arm64: KVM: VHE: reset PSTATE.PAN on entry to EL2 - arc: don't leak bits of kernel stack into coredump - fs/super.c: fix race between freeze_super() and thaw_super() - cifs: Limit the overall credit acquired - fs/cifs: keep guid when assigning fid to fileinfo - Clarify locking of cifs file and tcon structures and make more granular - Display number of credits available - Set previous session id correctly on SMB3 reconnect - SMB3: GUIDs should be constructed as random but valid uuids - Do not send SMB3 SET_INFO request if nothing is changing - Cleanup missing frees on some ioctls - blkcg: Unlock blkcg_pol_mutex only once when cpd == NULL - x86/e820: Don't merge consecutive E820_PRAM ranges - kvm: x86: memset whole irq_eoi - x86/platform/UV: Fix support for EFI_OLD_MEMMAP after BIOS callback updates - x86/boot/smp: Don't try to poke disabled/non-existent APIC - pinctrl: intel: Only restore pins that are used by the driver - pinctrl: baytrail: Fix lockdep - sched/fair: Fix incorrect task group ->load_avg - sched/fair: Fix min_vruntime tracking - irqchip/gicv3: Handle loop timeout proper - irqchip/eznps: Acknowledge NPS_IPI before calling the handler - irqchip/gic-v3-its: Fix entry size mask for GITS_BASER - cxl: Prevent adapter reset if an active context exists - isofs: Do not return EACCES for unknown filesystems - memstick: rtsx_usb_ms: Runtime resume the device when polling for cards - memstick: rtsx_usb_ms: Manage runtime PM when accessing the device - arm64: swp emulation: bound LL/SC retries before rescheduling - arm64: kaslr: fix breakage with CONFIG_MODVERSIONS=y - arm64: percpu: rewrite ll/sc loops in assembly - arm64: kernel: Init MDCR_EL2 even in the absence of a PMU - arm64: Cortex-A53 errata workaround: check for kernel addresses - arm64: KVM: Take S1 walks into account when determining S2 write faults - ceph: fix error handling in ceph_read_iter - powerpc/mm: Prevent unlikely crash in copro_calculate_slb() - mmc: core: Annotate cmd_hdr as __le32 - mmc: core: switch to 1V8 or 1V2 for hs400es mode - mmc: rtsx_usb_sdmmc: Avoid keeping the device runtime resumed when unused - mmc: rtsx_usb_sdmmc: Handle runtime PM while changing the led - KVM: s390: reject invalid modes for runtime instrumentation - fscrypto: make XTS tweak initialization endian-independent - fscrypto: lock inode while setting encryption policy - ext4: do not advertise encryption support when disabled - jbd2: fix incorrect unlock on j_list_lock - ubifs: Fix xattr_names length in exit paths - target/tcm_fc: use CPU affinity for responses - target: Re-add missing SCF_ACK_KREF assignment in v4.1.y - target: Make EXTENDED_COPY 0xe4 failure return COPY TARGET DEVICE NOT REACHABLE - target: Don't override EXTENDED_COPY xcopy_pt_cmd SCSI status code - Revert "target: Fix residual overflow handling in target_complete_cmd_with_length" - Linux 4.8.5 * Yakkety update to v4.8.4 stable release (LP: #1637517) - serial: imx: Fix DCD reading - BUG: atmel_serial: Interrupts not disabled on close - serial: 8250_dw: Check the data->pclk when get apb_pclk - serial: 8250_port: fix runtime PM use in __do_stop_tx_rs485() - ARCv2: intc: Use kflag if STATUS32.IE must be reset - ARCv2: fix local_save_flags - debugfs: introduce a public file_operations accessor - b43: fix debugfs crash - b43legacy: fix debugfs crash - carl9170: fix debugfs crashes - Btrfs: fix free space tree bitmaps on big-endian systems - Btrfs: fix mount -o clear_cache,space_cache=v2 - Btrfs: catch invalid free space trees - btrfs: assign error values to the correct bio structs - mei: amthif: fix deadlock in initialization during a reset - drivers: base: dma-mapping: page align the size when unmap_kernel_range - IB/hfi1: Fix defered ack race with qp destroy - clk: mvebu: fix setting unwanted flags in CP110 gate clock - clk: mvebu: dynamically allocate resources in Armada CP110 system controller - fuse: listxattr: verify xattr list - fuse: invalidate dir dentry after chmod - fuse: fix killing s[ug]id in setattr - mm: filemap: fix mapping->nrpages double accounting in fuse - i40e: avoid NULL pointer dereference and recursive errors on early PCI error - xfs: change mailing list address - mm: filemap: don't plant shadow entries without radix tree node - brcmfmac: fix pmksa->bssid usage - brcmfmac: fix memory leak in brcmf_fill_bss_param - brcmfmac: use correct skb freeing helper when deleting flowring - ASoC: nau8825: fix bug in FLL parameter - ASoC: Intel: Atom: add a missing star in a memcpy call - reiserfs: Unlock superblock before calling reiserfs_quota_on_mount() - async_pq_val: fix DMA memory leak - scsi: arcmsr: Simplify user_len checking - ipc/sem.c: fix complex_count vs. simple op race - mm/hugetlb: fix memory offline with hugepage size > memory block size - vfs,mm: fix a dead loop in truncate_inode_pages_range() - jbd2: fix lockdep annotation in add_transaction_credits() - ext4: enforce online defrag restriction for encrypted files - ext4: reinforce check of i_dtime when clearing high fields of uid and gid - ext4: bugfix for mmaped pages in mpage_release_unused_pages() - ext4: fix memory leak in ext4_insert_range() - ext4: fix memory leak when symlink decryption fails - ext4: allow DAX writeback for hole punch - ext4: release bh in make_indexed_dir - ext4: unmap metadata when zeroing blocks - dlm: free workqueues after the connections - vfs: move permission checking into notify_change() for utimes(NULL) - cachefiles: Fix attempt to read i_blocks after deleting file [ver #2] - drm: virtio: reinstate drm_virtio_set_busid() - acpi, nfit: check for the correct event code in notifications - cfq: fix starvation of asynchronous writes - Linux 4.8.4 * Yakkety update to v4.8.3 stable release (LP: #1637512) - v4l: rcar-fcp: Don't force users to check for disabled FCP support - scsi: configure runtime pm before calling device_add in scsi_add_host_with_dma - Make __xfs_xattr_put_listen preperly report errors. - Linux 4.8.3 * KVM: PPC: Book3S HV: Migrate pinned pages out of CMA (LP: #1632045) - KVM: PPC: Book3S HV: Migrate pinned pages out of CMA * unexpectedly large memory usage of mounted snaps (LP: #1636847) - [Config] switch squashfs to single threaded decode * Fix bugs under virtual scsi server driver for Power (LP: #1621088) - target/user: Use sense_reason_t in tcmu_queue_cmd_ring - target/user: Return an error if cmd data size is too large - target/user: Fix comments to not refer to data ring * ISST-LTE:pVM nvme 0000:a0:00.0: iommu_alloc failed on NVMe card (LP: #1633128) - dma-mapping: introduce the DMA_ATTR_NO_WARN attribute - powerpc: implement the DMA_ATTR_NO_WARN attribute - nvme: use the DMA_ATTR_NO_WARN attribute * arm64: kprobes disabled (LP: #1634271) - [Config] Enable KPROBES on arm64 * Bad page state in process genwqe_gunzip pfn:3c275 in the genwqe device driver (LP: #1559194) - SAUCE: (noup) Bad page state in process genwqe_gunzip pfn:3c275 in the genwqe device driver * CVE-2016-7425 - scsi: arcmsr: Buffer overflow in arcmsr_iop_message_xfer() * Add ipvlan module to 16.04 kernel (LP: #1634705) - [Config] Add ipvlan to the generic inclusion list * hio Ubuntu sauce driver needs porting to 4.8 (LP: #1635594) - SAUCE: import Huawei ES3000_V2 (2.1.0.23) - SAUCE: hio: bio_endio() no longer takes errors arg - SAUCE: hio: blk_queue make_request_fn now returns a blk_qc_t - SAUCE: hio: use alloc_cpumask_var to avoid -Wframe-larger-than - SAUCE: hio: fix mask maybe-uninitialized warning - SAUCE: hio: port to v4.8 base - [config] enable CONFIG_HIO (Huawei ES3000_V2 PCIe SSD driver) - SAUCE: hio: Makefile and Kconfig - [Config] Enforce CONFIG_HIO * Yakkety update to v4.8.2 stable release (LP: #1633973) - usb: storage: fix runtime pm issue in usb_stor_probe2 - timekeeping: Fix __ktime_get_fast_ns() regression - usb: dwc3: fix Clear Stall EP command failure - phy: sun4i-usb: Use spinlock to guard phyctl register access - ALSA: ali5451: Fix out-of-bound position reporting - ALSA: usb-audio: Extend DragonFly dB scale quirk to cover other variants - ALSA: usb-line6: use the same declaration as definition in header for MIDI manufacturer ID - mfd: rtsx_usb: Avoid setting ucr->current_sg.status - mfd: atmel-hlcdc: Do not sleep in atomic context - mfd: 88pm80x: Double shifting bug in suspend/resume - mfd: wm8350-i2c: Make sure the i2c regmap functions are compiled - xen/x86: Update topology map for PV VCPUs - KVM: PPC: Book3s PR: Allow access to unprivileged MMCR2 register - KVM: MIPS: Drop other CPU ASIDs on guest MMU changes - KVM: arm64: Require in-kernel irqchip for PMU support - KVM: arm/arm64: vgic: Don't flush/sync without a working vgic - KVM: PPC: BookE: Fix a sanity check - arm64: fix dump_backtrace/unwind_frame with NULL tsk - x86/boot: Fix kdump, cleanup aborted E820_PRAM max_pfn manipulation - x86/irq: Prevent force migration of irqs which are not in the vector domain - x86/pkeys: Make protection keys an "eager" feature - x86/cpu: Rename Merrifield2 to Moorefield - x86/platform/intel-mid: Add Intel Penwell to ID table - x86/platform/intel-mid: Keep SRAM powered on at boot - x86/apic: Get rid of apic_version[] array - arch/x86: Handle non enumerated CPU after physical hotplug - x86/mm/pkeys: Do not skip PKRU register if debug registers are not used - x86/dumpstack: Fix x86_32 kernel_stack_pointer() previous stack access - ARM: fix delays - ARM: dts: mvebu: armada-390: add missing compatibility string and bracket - ARM: dts: MSM8064 remove flags from SPMI/MPP IRQs - ARM: dts: MSM8660 remove flags from SPMI/MPP IRQs - ARM: cpuidle: Fix error return code - Bluetooth: Add a new 04ca:3011 QCA_ROME device - ima: use file_dentry() - tpm: fix a race condition in tpm2_unseal_trusted() - tpm_crb: fix crb_req_canceled behavior - Linux 4.8.2 * Bluetooth 04ca:3011 [Asus Aspire V3-371] doesn't work (LP: #1535802) - Bluetooth: Add a new 04ca:3011 QCA_ROME device -- Luis Henriques Wed, 07 Dec 2016 18:49:09 +0000 linux-raspi2 (4.8.0-1020.23) yakkety; urgency=low * CVE-2016-8655 (LP: #1646318) - packet: fix race condition in packet_set_ring -- Luis Henriques Mon, 05 Dec 2016 16:01:05 +0000 linux-raspi2 (4.8.0-1018.21) yakkety; urgency=low [ Seth Forshee ] * Release Tracking Bug - LP: #1635412 [ Ubuntu: 4.8.0-27.29 ] * Release Tracking Bug - LP: #1635377 * proc_keys_show crash when reading /proc/keys (LP: #1634496) - SAUCE: KEYS: ensure xbuf is large enough to fix buffer overflow in proc_keys_show (LP: #1634496) * Revert "If zone is so small that watermarks are the same, stop zone balance" in yakkety (LP: #1632894) - Revert "UBUNTU: SAUCE: (no-up) If zone is so small that watermarks are the same, stop zone balance." * lts-yakkety 4.8 cannot mount lvm raid1 (LP: #1631298) - SAUCE: (no-up) dm raid: fix compat_features validation * kswapd0 100% CPU usage (LP: #1518457) - SAUCE: (no-up) If zone is so small that watermarks are the same, stop zone balance. * [Trusty->Yakkety] powerpc/64: Fix incorrect return value from __copy_tofrom_user (LP: #1632462) - SAUCE: (no-up) powerpc/64: Fix incorrect return value from __copy_tofrom_user * Ubuntu 16.10: Oops panic in move_page_tables/page_remove_rmap after running memory_stress_ng. (LP: #1628976) - SAUCE: (no-up) powerpc/pseries: Fix stack corruption in htpe code * Paths not failed properly when unmapping virtual FC ports in VIOS (using ibmvfc) (LP: #1632116) - scsi: ibmvfc: Fix I/O hang when port is not mapped * [Ubuntu16.10]KV4.8: kernel livepatch config options are not set (LP: #1626983) - [Config] Enable live patching on powerpc/ppc64el * CONFIG_AUFS_XATTR is not set (LP: #1557776) - [Config] CONFIG_AUFS_XATTR=y * Yakkety update to 4.8.1 stable release (LP: #1632445) - arm64: debug: avoid resetting stepping state machine when TIF_SINGLESTEP - Using BUG_ON() as an assert() is _never_ acceptable - usb: misc: legousbtower: Fix NULL pointer deference - Staging: fbtft: Fix bug in fbtft-core - usb: usbip: vudc: fix left shift overflow - USB: serial: cp210x: Add ID for a Juniper console - Revert "usbtmc: convert to devm_kzalloc" - ALSA: hda - Adding one more ALC255 pin definition for headset problem - ALSA: hda - Fix headset mic detection problem for several Dell laptops - ALSA: hda - Add the top speaker pin config for HP Spectre x360 - Linux 4.8.1 * PSL data cache should be flushed before resetting CAPI adapter (LP: #1632049) - cxl: Flush PSL cache before resetting the adapter * thunder nic: avoid link delays due to RX_PACKET_DIS (LP: #1630038) - net: thunderx: Don't set RX_PACKET_DIS while initializing * crypto/vmx/p8_ghash memory corruption (LP: #1630970) - crypto: ghash-generic - move common definitions to a new header file - crypto: vmx - Fix memory corruption caused by p8_ghash - crypto: vmx - Ensure ghash-generic is enabled * arm64: SPCR console not autodetected (LP: #1630311) - of/serial: move earlycon early_param handling to serial - [Config] CONFIG_ACPI_SPCR_TABLE=y - ACPI: parse SPCR and enable matching console - ARM64: ACPI: enable ACPI_SPCR_TABLE - serial: pl011: add console matching function * include/linux/security.h header syntax error with !CONFIG_SECURITYFS (LP: #1630990) - SAUCE: (no-up) include/linux/security.h -- fix syntax error with CONFIG_SECURITYFS=n * sha1-powerpc returning wrong results (LP: #1629977) - crypto: sha1-powerpc - little-endian support -- Seth Forshee Thu, 20 Oct 2016 15:30:33 -0500 linux-raspi2 (4.8.0-1017.20) yakkety; urgency=low [ Ubuntu: 4.8.0-26.28 ] * CVE-2016-5195 - SAUCE: mm: remove gup_flags FOLL_WRITE games from __get_user_pages() -- Seth Forshee Wed, 19 Oct 2016 17:53:22 -0500 linux-raspi2 (4.8.0-1013.15) yakkety; urgency=low [ Andy Whitcroft ] * Rebase to Ubuntu-4.8.0-22.24 [ Ubuntu: 4.8.0-22.24 ] * CVE-2016-7039 (LP: #1631287) - SAUCE: net: add recursion limit to GRO -- Andy Whitcroft Mon, 10 Oct 2016 11:24:33 +0100 linux-raspi2 (4.8.0-1012.14) yakkety; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1630339 * Rebase against Ubuntu-4.8.0-21.23 -- Tim Gardner Tue, 04 Oct 2016 11:57:45 -0600 linux-raspi2 (4.8.0-1011.13) yakkety; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1629751 * Rebase against Ubuntu-4.8.0-20.22 (v4.8) -- Tim Gardner Sun, 02 Oct 2016 20:51:53 -0600 linux-raspi2 (4.8.0-1010.12) yakkety; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1629093 * Rebase against Ubuntu-4.8.0-19.21 * 4.8.0 kernels do not complete boot process on VM (LP: #1627198) - [Config] CONFIG_HARDENED_USERCOPY_PAGESPAN=n -- Tim Gardner Thu, 29 Sep 2016 13:37:03 -0600 linux-raspi2 (4.8.0-1009.11) yakkety; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1628132 * Enable the arm64 arch on Raspberry Pi (LP: #1628124) - packaging: enable the arm64 bits - [Config] import empty debian.raspi2/config/arm64/ config files - [Config] updateconfigs - annotations: remove ACPI_CUSTOM_METHOD - [Config] REGULATOR_TWL4030=m - [Config] GPIO_TWL4030=m - annotations: remove HOTPLUG_PCI_PCIE - annotations: remove EFI_VARS - [Config] arm64: FTBFS, disable BCM_VC_SM - [Config] arm64: FTBFS, disable BCM_VC_CMA - [Config] arm64: FTBFS, disable BCM2708_VCHIQ - [Config] arm64: FTBFS, disable USB_DWCOTG - fix FTBFS rtl8192cu - arm64: fails booting when KGDB_SERIAL_CONSOLE=y, disable it -- Paolo Pisati Tue, 27 Sep 2016 09:33:30 +0200 linux-raspi2 (4.8.0-1008.10) yakkety; urgency=low * Miscellaneous Ubuntu changes - [Config] Conform to modern kernel-wedge layout fixes FTBS -- Tim Gardner Mon, 19 Sep 2016 13:32:38 -0600 linux-raspi2 (4.8.0-1008.9) yakkety; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1625249 * Miscellaneous Ubuntu changes - [Config] CONFIG_SECURITY_APPARMOR_UNCONFINED_INIT=y * Rebase against Ubuntu-4.8.0-12.13 (v4.8-rc7) -- Tim Gardner Mon, 19 Sep 2016 09:51:42 -0600 linux-raspi2 (4.8.0-1007.8) yakkety; urgency=low * Miscellaneous Ubuntu changes - [Config] updateconfigs after rebase to fix FTBS -- Tim Gardner Thu, 15 Sep 2016 12:18:03 -0600 linux-raspi2 (4.8.0-1007.7) yakkety; urgency=low * rebase to Ubuntu-4.8.0-9.10 (v4.8-rc6) -- Tim Gardner Thu, 15 Sep 2016 11:05:27 -0600 linux-raspi2 (4.8.0-1006.6) yakkety; urgency=low * Miscellaneous Ubuntu changes - [Config] SERIAL_8250_BCM2835AUX=y * Miscellaneous upstream changes - config: Enable SERIAL_SC16IS7XX_SPI - config: Add CONFIG_IPVLAN module - config: Add CONFIG_VXLAN module - Overlay for Microchip MCP23S08/17 SPI gpio expanders (#1566) - BCM270X_DT: Add audio_pins to CM dtb - BCM270X_DT: Don't enable UART0 in CM3 dtb - overlays: Add audremap overlay - overlays: Add swap_lr and enable_jack to audremap - overlays: Clarify gpio-poweroff semantics in README - overlays: added sc16is750 UART over I2C (#1617) - irq-bcm2836/irq-bcm2836 - Fix arm64 portability/build issues. - bcm2708-dmaengine - Fix arm64 portability/build issues - Add arm64 configuration and device tree differences. - kbuild: Ignore dtco targets when filtering symbols - Fix page table corruption in bcm2835-sdhost driver. (#1620) - snd-bcm2835: Use bcm2835_hw params in preallocate - dwc_otg: Use kzalloc when suitable - Fixes i2c_bcm2708: Write to FIFO correctly - v2 (#1574) - suppress spurious messages - Add #if for 3.14 kernel change (#87) - Set dev_type to wlan - Tentatively added support for more 8188CUS based devices. - Add support for more 8188CUS and 8192CUS devices - Add ProductId for the Netgear N150 - WNA1000M - Fixes CONFIG_CONCURRENT_MODE CONFIG_MULTI_VIR_IFACES - Fixes compatibility with 3.13 - Enables warning in the compiler and fixes some issues, reference => https://github.com/diederikdehaas/rtl8812AU - Starts device in station mode instead of monitor, fixes NetworkManager issues - Enable cfg80211 support - Fix cfg80211 for kernel >= 4.7 - Fixes rtl8192cu for kernel >= 4.8 - clk: bcm2835: Mark the VPU clock as critical - clk: bcm2835: Mark GPIO clocks enabled at boot as critical. - clk: bcm2835: Skip PLLC clocks when deciding on a new clock parent - clk: bcm2835: Mark the CM SDRAM clock's parent as critical - Revert "bcm2835-i2s: Reduce the TX DREQ threshold" - Revert "bcm2835-i2s: Enable MMAP support via a DT property" - Revert "bcm2835-i2s: Register PCM device" - Revert "bcm2835-i2s: Eliminate debugfs directory error" - Revert "bcm2835-i2s: setup clock only if CPU is clock master" - Revert "bcm2835-i2s: add 24bit support, update bclk_ratio to more correct values" - Revert "bcm2835-i2s: get base address for DMA from devicetree" - Revert "Revert "ASoC: bcm2835: move to use the clock framework"" - Revert "Revert "ASoC: bcm2835: add 24bit support"" - Revert "Revert "ASoC: bcm2835: setup clock only if CPU is clock master"" - Revert "Revert "ASoC: bcm2835: Add S16_LE support via packed DMA transfers"" - ARM: bcm2708: enable clock manager by default - ARM: 2708: i2s: removed clock registers and added clock - ARM: bcm2708: use correct device-tree node names for serial - ARM: bcm2708: moved uart0 to use new clock framework - ARM: bcm2708: move spi0 to use new clock framework - ARM: bcm2708: move i2c to use new clock framework - ARM: bcm2708: move pwm to new clock framework - ARM: bcm2708: fix auxiliar clock provider to use clock framework - ARM: bcm2708: fix register range of spi-aux - ARM: bcm2708: move to new clock manager and driver for aux-uart - ARM: bcm2708: remove pwm clock - MISC: bcm2835: smi: use clock manager and fix reload issues - ARM: bcm2835: move smi to use clock framework - ARM: bcm2708: move mmc to use clock framework - ARM: bcm2708: move sdhost to use clock framework - ARM: bcm2708: remove clk_core as it is no longer used - Revert "bcm2835-i2s: Enable MMAP support via a DT property" - CM3: ARM: bcm2708: moved uart0 to use new clock framework - CM3: ARM: bcm2708: remove clk_core as it is no longer used - overlays: Add assert_falling_edge to pps-gpio overlay - bcm2835-sdhost: Don't exit cmd wait loop on error - BCM270X_DT: Use bcm2835-sdhost on Compute Module -- Paolo Pisati Wed, 07 Sep 2016 13:18:49 +0200 linux-raspi2 (4.8.0-1005.5) yakkety; urgency=low * Rebase to Ubuntu-4.8.0-5.6 -- Tim Gardner Wed, 31 Aug 2016 08:03:29 -0600 linux-raspi2 (4.8.0-1004.4) yakkety; urgency=low * Rebase to Ubuntu-4.8.0-3.4 -- Tim Gardner Mon, 22 Aug 2016 10:50:05 -0600 linux-raspi2 (4.8.0-1003.3) yakkety; urgency=low * Miscellaneous Ubuntu changes - SAUCE: snapcraft.yaml build file for Yakkety - [Config] AD5592R, AD5593R and AD5761 =m - [Config] AFE4403 and AFE4404 =m - [Config] AF_KCM=m - [Config] AM2315=m - [Config] ATLAS_PH_SENSOR=m - [Config] BMA220=m - [Config] BMC150_MAGN and BMI160 =m - [Config] BT_HCIUART_AG6XX=y - [Config] BT_LEDS=y - [Config] CAN_IFI_CANFD and CAN_RCAR_CANFD =m - [Config] COMMON_CLK_CS2000_CP=m - [Config] CPU_FREQ_GOV_SCHEDUTIL=m - [Config] CRYPTO_DH, CRYPTO_ECDH, CRYPTO_KPP and CRYPTO_SHA3 =m - [Config] DEVFREQ_GOV_PASSIVE=m and DEVFREQ_THERMAL=y - [Config] DRM_ARM=y, DRM_ARCPGU, DRM_HDLCD, DRM_MALI_DISPLAY, DRM_SII902X and DRM_TOSHIBA_TC358767 =m - [Config] DRM_PANEL_PANASONIC_VVX10F034N00 and DRM_PANEL_SHARP_LS043T1LE01=m - [Config] DS1803=m - [Config] EXT4_FS_ENCRYPTION=y - [Config] EXTCON_MAX3355=m - [Config] FB_TFT_SSD1305 and FB_TFT_SSD1325 =m - [Config] FW_CFG_SYSFS=m - [Config] GENERIC_ADC_THERMAL=m - [Config] GPIO_MENZ127, GPIO_MPC8XXX, GPIO_PISOSR, GPIO_TPIC2810 and GPIO_TPS65218 =m - [Config] GTP=m - [Config] HARDENED_USERCOPY=y - [Config] HID_ALPS, HID_ASUS and HID_CMEDIA =m - [Config] HISI_FEMAC=m - [Config] HP03 and HP206C =m - [Config] I2C_DEMUX_PINCTRL=m - [Config] IAQCORE=m - [Config] IEEE802154_ADF7242=m - [Config] IIO_CONFIGFS=m - [Config] IIO_SIMPLE_DUMMY, IIO_SW_DEVICE, IIO_HRTIMER_TRIGGER, IIO_SW_TRIGGER and IIO_TIGHTLOOP_TRIGGER =m - [Config] IMA_BLACKLIST_KEYRING=y - [Config] INPUT_ATMEL_CAPTOUCH=m - [Config] INV_MPU6050_I2C, INV_MPU6050_IIO and INV_MPU6050_SPI =m - [Config] KEY_DH_OPERATIONS=y - [Config] KS7010=m - [Config] LATENCYTOP=y - [Config] LEDS_IS31FL32XX=m - [Config] LEDS_TRIGGER_DISK, LEDS_TRIGGER_MTD and LEDS_TRIGGER_PANIC =y - [Config] LNET and LUSTRE_FS =m - [Config] MACSEC=m - [Config] MAX30100, MAX44000 and MAX5487 =m - [Config] MCP4131=m - [Config] MDIO_HISI_FEMAC and MDIO_XGENE =m - [Config] MFD_AXP20X_I2C, MFD_CS47L24, MFD_MAX77620, MFD_TPS65086, MFD_TPS65217 and MFD_WM8998 =m - [Config] MPL115=m - [Config] MTD_BCM47XXSFLASH, MTD_MT81xx_NOR and MTD_NAND_MTK =m - [Config] MXC6255=m - [Config] NET_ACT_IFE and NET_CLS_MATCHALL =m - [Config] NET_DEVLINK=m - [Config] NFC_PN533 and NFC_ST95HF =m - [Config] NFT_DUP_NETDEV, NFT_FWD_NETDEV and NF_DUP_NETDEV =m - [Config] NVME_TARGET=m - [Config] OF_CONFIGFS=y - [Config] ORANGEFS_FS=m - [Config] PALMAS_GPADC=m - [Config] PARAVIRT=y - [Config] PWM_CROS_EC=m and PWM_STMPE=y - [Config] RASPBERRYPI_POWER=y - [Config] REGULATOR_MT6323, REGULATOR_PV88060, REGULATOR_PV88080 and REGULATOR_PV88090 =m - [Config] RMI4_CORE=m - [Config] RTC_DRV_DS1302, RTC_DRV_MAX6916, RTC_DRV_RX6110 and RTC_DRV_RX8010 =m - [Config] RXKAD=y - [Config] SATA_DWC=m - [Config] SCSI_UFS_DWC_TC_PLATFORM=m - [Config] SECONDARY_TRUSTED_KEYRING=y - [Config] SENSORS_FTSTEUTATES, SENSORS_INA3221, SENSORS_LTC2990, SENSORS_LTC3815, SENSORS_MAX31722 and SENSORS_SHT3x =m - [Config] SND_BCM2708_SOC*=m - [Config] SND_SOC_*=m - [Config] SYSCON_REBOOT_MODE=m - [Config] TI_ADC0832, TI_ADS1015 and TI_ADS8688 =m - [Config] TI_SYSCON_RESET=m - [Config] TOUCHSCREEN_EGALAX_SERIAL, TOUCHSCREEN_MELFAS_MIP4, TOUCHSCREEN_RM_TS, TOUCHSCREEN_SILEAD, TOUCHSCREEN_SIS_I2C and TOUCHSCREEN_SURFACE3_SPI =m - [Config] TPL0102=m - [Config] VIRTIO_VSOCKETS=m - [Config] WATCHDOG_SYSFS=y - [Config] WILC1000=m - [Config] WIZNET_W5100_SPI=m - [Config] Z3FOLD=m - [Config] ZIIRAVE_WATCHDOG=m - [packaging] adapt printchanges to the new naming scheme (Ubuntu -> Ubuntu- raspi2) -- Paolo Pisati Thu, 18 Aug 2016 17:21:47 +0200 linux-raspi2 (4.8.0-1002.2) yakkety; urgency=low [ Paolo Pisati ] * UBUNTU: [Config] olddefconfig starting from 4.4.0-1021.27 -- Paolo Pisati Wed, 17 Aug 2016 13:16:13 +0200 linux-raspi2 (4.8.0-1001.1) yakkety; urgency=low [ Paolo Pisati ] * Imported RaspberryPI Foundation BSP's rpi-4.8.y @ f21e093 * Rebased on unstable/master @ Ubuntu-4.8.0-1.2 * Imported Xenial raspi2 packaging @ Ubuntu-raspi2-4.4.0-1021.27 -- Paolo Pisati Wed, 17 Aug 2016 12:16:38 +0200 linux-raspi2 (4.4.0-1021.27) xenial; urgency=low [ Stefan Bader ] * Release Tracking Bug - LP: #1612348 [ Ubuntu: 4.4.0-36.55 ] * I2C touchpad does not work on AMD platform (LP: #1612006) - SAUCE: pinctrl/amd: Remove the default de-bounce time * CVE-2016-5696 - tcp: make challenge acks less predictable -- Stefan Bader Fri, 12 Aug 2016 10:59:12 +0200 linux-raspi2 (4.4.0-1020.26) xenial; urgency=low [ Stefan Bader ] * Release Tracking Bug - LP: #1611238 [ Ubuntu: 4.4.0-35.54 ] * [i915_bpo] Sync with v4.7 (LP: #1609742) - SAUCE: i915_bpo: Sync with v4.7 * s390/cio: fix reset of channel measurement block (LP: #1609415) - s390/cio: allow to reset channel measurement block * in Ubuntu16.10: Hit on Call traces and system goes down when transactional memory tests are running in 32TB Brazos system (LP: #1606786) - powerpc/tm: Avoid SLB faults in treclaim/trecheckpoint when RI=0 - powerpc/tm: Fix stack pointer corruption in __tm_recheckpoint() * Power Menu does not display after press the Power Button (LP: #1609204) - intel-vbtn: new driver for Intel Virtual Button - [config] enable CONFIG_INTEL_VBTN=m * OptiPlex 7450 AIO hangs when rebooting (LP: #1608762) - x86/reboot: Add Dell Optiplex 7450 AIO reboot quirk * virtualbox+usb 3.0 breaks boot, -28 kernel works (LP: #1604058) - SAUCE: xhci: Fix soft lockup in xhci_pci_probe path when XHCI_STATE_HALTED * linux-kernel: Freeing IRQ from IRQ context (LP: #1597908) - block: defer timeouts to a workqueue * Tunnel offload indications not stripped from encapsulated packets, causing performance overhead (LP: #1602755) - tunnels: Remove encapsulation offloads on decap. * lm-sensors is throwing "ERROR: Can't get value of subfeature temp1_input: I/O error" for be2net driver (LP: #1607387) - be2net: perform temperature query in adapter regardless of its interface state * Dell dock MAC Address pass through doesn't work in Ubuntu (LP: #1579984) - r8152: Add support for setting pass through MAC address on RTL8153-AD * vmxnet3 LRO IPv6 performance issues (stalling TCP) (LP: #1605494) - Driver: Vmxnet3: set CHECKSUM_UNNECESSARY for IPv6 packets * ISST-LTE:pVM:monklp5:Ubuntu16.04.1:system crashed at lpfc_sli4_scmd_to_wqidx_distr (LP: #1597974) - SAUCE: lpfc: fix oops in lpfc_sli4_scmd_to_wqidx_distr() from lpfc_send_taskmgmt() * Backport cxlflash shutdown patch to Xenial SRU (LP: #1605405) - SAUCE: cxlflash: Verify problem state area is mapped before notifying shutdown * Xenial update to v4.4.16 stable release (LP: #1607404) - mac80211: fix fast_tx header alignment - mac80211: mesh: flush mesh paths unconditionally - mac80211_hwsim: Add missing check for HWSIM_ATTR_SIGNAL - mac80211: Fix mesh estab_plinks counting in STA removal case - EDAC, sb_edac: Fix rank lookup on Broadwell - IB/cm: Fix a recently introduced locking bug - IB/mlx4: Properly initialize GRH TClass and FlowLabel in AHs - powerpc/pseries: Fix IBM_ARCH_VEC_NRCORES_OFFSET since POWER8NVL was added - powerpc/tm: Always reclaim in start_thread() for exec() class syscalls - usb: dwc2: fix regression on big-endian PowerPC/ARM systems - USB: EHCI: declare hostpc register as zero-length array - usb: common: otg-fsm: add license to usb-otg-fsm - mnt: fs_fully_visible test the proper mount for MNT_LOCKED - mnt: Account for MS_RDONLY in fs_fully_visible - mnt: If fs_fully_visible fails call put_filesystem. - of: fix autoloading due to broken modalias with no 'compatible' - of: irq: fix of_irq_get[_byname]() kernel-doc - locking/ww_mutex: Report recursive ww_mutex locking early - locking/qspinlock: Fix spin_unlock_wait() some more - locking/static_key: Fix concurrent static_key_slow_inc() - x86, build: copy ldlinux.c32 to image.iso - kprobes/x86: Clear TF bit in fault on single-stepping - x86/amd_nb: Fix boot crash on non-AMD systems - Revert "gpiolib: Split GPIO flags parsing and GPIO configuration" - uvc: Forward compat ioctls to their handlers directly - thermal: cpu_cooling: fix improper order during initialization - writeback: use higher precision calculation in domain_dirty_limits() - nfsd4/rpc: move backchannel create logic into rpc code - nfsd: Always lock state exclusively. - nfsd: Extend the mutex holding region around in nfsd4_process_open2() - posix_acl: Add set_posix_acl - nfsd: check permissions when setting ACLs - make nfs_atomic_open() call d_drop() on all ->open_context() errors. - NFS: Fix another OPEN_DOWNGRADE bug - ARM: imx6ul: Fix Micrel PHY mask - ARM: 8578/1: mm: ensure pmd_present only checks the valid bit - ARM: 8579/1: mm: Fix definition of pmd_mknotpresent - MIPS: KVM: Fix modular KVM under QEMU - mm: Export migrate_page_move_mapping and migrate_page_copy - UBIFS: Implement ->migratepage() - sched/fair: Fix cfs_rq avg tracking underflow - packet: Use symmetric hash for PACKET_FANOUT_HASH. - net_sched: fix mirrored packets checksum - cdc_ncm: workaround for EM7455 "silent" data interface - ipv6: Fix mem leak in rt6i_pcpu - ARCv2: Check for LL-SC livelock only if LLSC is enabled - ARCv2: LLSC: software backoff is NOT needed starting HS2.1c - kvm: Fix irq route entries exceeding KVM_MAX_IRQ_ROUTES - KVM: nVMX: VMX instructions: fix segment checks when L1 is in long mode. - HID: elo: kill not flush the work - HID: hiddev: validate num_values for HIDIOCGUSAGES, HIDIOCSUSAGES commands - tracing: Handle NULL formats in hold_module_trace_bprintk_format() - base: make module_create_drivers_dir race-free - iommu/arm-smmu: Wire up map_sg for arm-smmu-v3 - iommu/vt-d: Enable QI on all IOMMUs before setting root entry - iommu/amd: Fix unity mapping initialization race - drm/mgag200: Black screen fix for G200e rev 4 - ipmi: Remove smi_msg from waiting_rcv_msgs list before handle_one_recv_msg() - arm64: Rework valid_user_regs - vfs: add d_real_inode() helper - af_unix: fix hard linked sockets on overlay - btrfs: account for non-CoW'd blocks in btrfs_abort_transaction - drm/radeon: fix asic initialization for virtualized environments - drm/amdgpu/gfx7: fix broken condition check - ubi: Make recover_peb power cut aware - drm/amdkfd: unbind only existing processes - drm/amdkfd: destroy dbgmgr in notifier release - drm/dp/mst: Always clear proposed vcpi table for port. - drm/nouveau/disp/sor/gf119: both links use the same training register - drm/nouveau/gr/gf100-: update sm error decoding from gk20a nvgpu headers - drm/nouveau/fbcon: fix out-of-bounds memory accesses - drm/nouveau: fix for disabled fbdev emulation - drm/nouveau/disp/sor/gf119: select correct sor when poking training pattern - drm/i915/ilk: Don't disable SSC source if it's in use - drm/i915: Refresh cached DP port register value on resume - drm/i915: Update ifdeffery for mutex->owner - drm/i915: Update CDCLK_FREQ register on BDW after changing cdclk frequency - drm: add missing drm_mode_set_crtcinfo call - drm: make drm_atomic_set_mode_prop_for_crtc() more reliable - drm: atmel-hlcdc: actually disable scaling when no scaling is required - drm/ttm: Make ttm_bo_mem_compat available - drm/vmwgfx: Add an option to change assumed FB bpp - drm/vmwgfx: Work around mode set failure in 2D VMs - drm/vmwgfx: Check pin count before attempting to move a buffer - drm/vmwgfx: Delay pinning fbdev framebuffer until after mode set - drm/vmwgfx: Fix error paths when mapping framebuffer - memory: omap-gpmc: Fix omap gpmc EXTRADELAY timing - perf/x86: Fix undefined shift on 32-bit kernels - xen/balloon: Fix declared-but-not-defined warning - iio: Fix error handling in iio_trigger_attach_poll_func - iio:st_pressure: fix sampling gains (bring inline with ABI) - iio: light apds9960: Add the missing dev.parent - iio: proximity: as3935: correct IIO_CHAN_INFO_RAW output - iio: proximity: as3935: remove triggered buffer processing - iio: proximity: as3935: fix buffer stack trashing - iio: humidity: hdc100x: correct humidity integration time mask - iio: humidity: hdc100x: fix IIO_TEMP channel reporting - iio: hudmidity: hdc100x: fix incorrect shifting and scaling - staging: iio: accel: fix error check - iio: accel: kxsd9: fix the usage of spi_w8r8() - iio:ad7266: Fix broken regulator error handling - iio:ad7266: Fix support for optional regulators - iio:ad7266: Fix probe deferral for vref - tty/vt/keyboard: fix OOB access in do_compute_shiftstate() - hwmon: (dell-smm) Restrict fan control and serial number to CAP_SYS_ADMIN by default - hwmon: (dell-smm) Disallow fan_type() calls on broken machines - hwmon: (dell-smm) Cache fan_type() calls and change fan detection - ALSA: dummy: Fix a use-after-free at closing - ALSA: hda - Fix the headset mic jack detection on Dell machine - ALSA: hda / realtek - add two more Thinkpad IDs (5050,5053) for tpt460 fixup - ALSA: au88x0: Fix calculation in vortex_wtdma_bufshift() - ALSA: echoaudio: Fix memory allocation - ALSA: timer: Fix negative queue usage by racy accesses - ALSA: hda/realtek: Add Lenovo L460 to docking unit fixup - ALSA: hda - Add PCI ID for Kabylake-H - ALSA: hda - fix read before array start - ALSA: hda/realtek - add new pin definition in alc225 pin quirk table - ALSA: pcm: Free chmap at PCM free callback, too - ALSA: ctl: Stop notification after disconnection - ALSA: hda - fix use-after-free after module unload - ALSA: hda: add AMD Stoney PCI ID with proper driver caps - ARM: sunxi/dt: make the CHIP inherit from allwinner,sun5i-a13 - ARM: dts: armada-38x: fix MBUS_ID for crypto SRAM on Armada 385 Linksys - ARM: mvebu: fix HW I/O coherency related deadlocks - ovl: Copy up underlying inode's ->i_mode to overlay inode - ovl: verify upper dentry in ovl_remove_and_whiteout() - scsi: fix race between simultaneous decrements of ->host_failed - 53c700: fix BUG on untagged commands - Fix reconnect to not defer smb3 session reconnect long after socket reconnect - cifs: dynamic allocation of ntlmssp blob - File names with trailing period or space need special case conversion - xen/acpi: allow xen-acpi-processor driver to load on Xen 4.7 - crypto: qat - make qat_asym_algs.o depend on asn1 headers - tmpfs: don't undo fallocate past its last page - tmpfs: fix regression hang in fallocate undo - drm/i915: Revert DisplayPort fast link training feature - ovl: verify upper dentry before unlink and rename - Linux 4.4.16 * Regression caused by `fuse: Add support for pid namespaces` in 4.4.0-6.21 (LP: #1605344) - SAUCE: (namespace) fuse: Permit requests from other pid namespaces * CVE-2016-5400 - media: fix airspy usb probe error path * Cannot mount proc in unprivileged containers if /proc/xen is mounted (LP: #1607374) - SAUCE: xenbus: Use proc_create_mount_point() to create /proc/xen * Mic mute key does not work for Ideapad laptops (LP: #1607153) - ideapad_laptop: Add an event for mic mute hotkey * NVMe stress test fails after 12 hours on Ubuntu 16.04 (LP: #1604995) - block: atari: Return early for unsupported sector size * Console extremely slow with 4.4 kernels for servers with Matrox G200er2 or similar (LP: #1605662) - SAUCE: vesafb: Set mtrr:3 (write-combining) as default * Ubuntu 16.04 - Full EEH Recovery Support for NVMe devices (LP: #1602724) - nvme: use a work item to submit async event requests - nvme: don't poll the CQ from the kthread - nvme: replace the kthread with a per-device watchdog timer - NVMe: Fix reset/remove race - nvme: Avoid reset work on watchdog timer function during error recovery - NVMe: Always use MSI/MSI-x interrupts * [LTC-Test] - NMI watchdog Bug and call traces when trinity is executed. (LP: #1602524) - ext4: factor out determining of hole size - ext4: return hole from ext4_map_blocks() - ext4: more efficient SEEK_DATA implementation * changelog: add CVEs as first class citizens (LP: #1604344) - avoid duplicate CVE numbers in changelog * [LTCTest][Opal][OP820] Machine crashed with Oops: Kernel access of bad area, sig: 11 [#1] while executing Froze PE Error injection (LP: #1603449) - powerpc/eeh: Fix invalid cached PE primary bus * Hotplug remove and re-add adds PCI adapter to next PCI domain (PCI) (LP: #1603574) - powerpc/pci: Assign fixed PHB number based on device-tree properties * nvme - reset_controller is not working after adapter's firmware upgrade (adapter quirk is needed) (LP: #1602726) - NVMe: Create discard zero quirk white list - nvme/quirk: Add a delay before checking for adapter readiness * ovs nat: conntrack netlink event are missing (LP: #1603468) - openvswitch: fix conntrack netlink event delivery * FlashGT - In Tuleta 8284-22A with card in card slot P1-C9, system Fails to boot operating system (LP: #1602785) - cxl: Ignore CAPI adapters misplaced in switched slots * CVE-2016-5728 - misc: mic: Fix for double fetch security bug in VOP driver * CVE-2016-5244 (LP: #1589041) - rds: fix an infoleak in rds_inc_info_copy * Miscellaneous Ubuntu changes - Added Snapcraft files - SAUCE: snapcraft: cleanup and remove unnecessary elements [ Ubuntu: 4.4.0-34.53 ] * [APL][SAUCE] Slow system response time due to a monitor bug (LP: #1606147) - x86/cpu/intel: Introduce macros for Intel family numbers - SAUCE: x86/cpu: Add workaround for MONITOR instruction erratum on Goldmont based CPUs -- Stefan Bader Wed, 10 Aug 2016 15:34:49 +0200 linux-raspi2 (4.4.0-1019.25) xenial; urgency=low [ Seth Forshee ] * Release Tracking Bug - LP: #1605715 [ Ubuntu: 4.4.0-33.52 ] * Release Tracking Bug - LP: #1605709 * [regression] NFS client: access problems after updating to kernel 4.4.0-31-generic (LP: #1603719) - SAUCE: (namespace) Bypass sget() capability check for nfs -- Seth Forshee Fri, 22 Jul 2016 16:11:51 -0500 linux-raspi2 (4.4.0-1018.24) xenial; urgency=low [ Seth Forshee ] * Release Tracking Bug - LP: #1604457 * Drop superseded namespace mount patches (LP: #1604830) - UBUNTU: SAUCE: fs: Ensure the mounter of a filesystem is privileged towards its inodes - UBUNTU: SAUCE: quota: Treat superblock owner as privilged - UBUNTU: SAUCE: kernfs: Always set super block owner to init_user_ns - UBUNTU: SAUCE: proc: Always set super block owner to init_user_ns * UBUNTU: [Config] updateconfigs after 4.4.0-32.51 rebase (LP: #1603483) [ Kamal Mostafa ] * [Debian] embed derivative target name in release tag (LP: #1599924) [ Ubuntu: 4.4.0-32.51 ] * Release Tracking Bug - LP: #1604443 * thinkpad yoga 260 wacom touchscreen not working (LP: #1603975) - HID: wacom: break out parsing of device and registering of input - HID: wacom: Initialize hid_data.inputmode to -1 - HID: wacom: Support switching from vendor-defined device mode on G9 and G11 * changelog: add CVEs as first class citizens (LP: #1604344) - use CVE numbers in changelog * [Xenial] Include Huawei PCIe SSD hio kernel driver (LP: #1603483) - SAUCE: import Huawei ES3000_V2 (2.1.0.23) - SAUCE: hio: bio_endio() no longer takes errors arg - SAUCE: hio: blk_queue make_request_fn now returns a blk_qc_t - SAUCE: hio: use alloc_cpumask_var to avoid -Wframe-larger-than - SAUCE: hio: fix mask maybe-uninitialized warning - [config] enable CONFIG_HIO (Huawei ES3000_V2 PCIe SSD driver) - SAUCE: hio: Makefile and Kconfig * CVE-2016-5243 (LP: #1589036) - tipc: fix an infoleak in tipc_nl_compat_link_dump - tipc: fix nl compat regression for link statistics * CVE-2016-4470 - KEYS: potential uninitialized variable * integer overflow in xt_alloc_table_info (LP: #1555353) - netfilter: x_tables: check for size overflow * CVE-2016-3135: - Revert "UBUNTU: SAUCE: (noup) netfilter: x_tables: check for size overflow" * CVE-2016-4440 (LP: #1584192) - kvm:vmx: more complete state update on APICv on/off * the system hangs in the dma driver when reboot or shutdown on a baytrail-m laptop (LP: #1602579) - dmaengine: dw: platform: power on device on shutdown - ACPI / LPSS: override power state for LPSS DMA device * Add proper palm detection support for MS Precision Touchpad (LP: #1593124) - Revert "HID: multitouch: enable palm rejection if device implements confidence usage" - HID: multitouch: enable palm rejection for Windows Precision Touchpad * Add support for Intel 8265 Bluetooth ([8087:0A2B]) (LP: #1599068) - Bluetooth: Add support for Intel Bluetooth device 8265 [8087:0a2b] * CVE-2016-4794 (LP: #1581871) - percpu: fix synchronization between chunk->map_extend_work and chunk destruction - percpu: fix synchronization between synchronous map extension and chunk destruction * Xenial update to v4.4.15 stable release (LP: #1601952) - net_sched: fix pfifo_head_drop behavior vs backlog - net: Don't forget pr_fmt on net_dbg_ratelimited for CONFIG_DYNAMIC_DEBUG - sit: correct IP protocol used in ipip6_err - esp: Fix ESN generation under UDP encapsulation - netem: fix a use after free - ipmr/ip6mr: Initialize the last assert time of mfc entries. - Bridge: Fix ipv6 mc snooping if bridge has no ipv6 address - sock_diag: do not broadcast raw socket destruction - bpf, perf: delay release of BPF prog after grace period - neigh: Explicitly declare RCU-bh read side critical section in neigh_xmit() - net: macb: fix default configuration for GMAC on AT91 - net: alx: Work around the DMA RX overflow issue - bpf: try harder on clones when writing into skb - AX.25: Close socket connection on session completion - crypto: ux500 - memmove the right size - crypto: user - re-add size check for CRYPTO_MSG_GETALG - USB: uas: Fix slave queue_depth not being set - usb: quirks: Fix sorting - usb: quirks: Add no-lpm quirk for Acer C120 LED Projector - usb: musb: only restore devctl when session was set in backup - usb: musb: Stop bulk endpoint while queue is rotated - usb: musb: Ensure rx reinit occurs for shared_fifo endpoints - usb: musb: host: correct cppi dma channel for isoch transfer - usb: xhci-plat: properly handle probe deferral for devm_clk_get() - USB: xhci: Add broken streams quirk for Frescologic device id 1009 - xhci: Fix handling timeouted commands on hosts in weird states. - USB: mos7720: delete parport - usb: gadget: fix spinlock dead lock in gadgetfs - usb: host: ehci-tegra: Grab the correct UTMI pads reset - usb: dwc3: exynos: Fix deferred probing storm. - Linux 4.4.15 * qeth: delete napi struct when removing a qeth device (LP: #1601831) - qeth: delete napi struct when removing a qeth device * Adjust KBL PCI-ID's (LP: #1600124) - drm/i915: Add more Kabylake PCI IDs. - drm/i915: Removing PCI IDs that are no longer listed as Kabylake. * [i915_bpo] Rebase driver to v4.7-rc6 + gen9 workarounds + KBP PCH support (LP: #1599109) - drm/kms_helper: Add a common place to call init and exit functions. - drm: Add helper for DP++ adaptors - GPU-DRM: Delete unnecessary checks before drm_property_unreference_blob() - drm: introduce pipe color correction properties - drm: fix blob pointer check - drm: atomic helper: do not unreference error pointer - drm: fix lut value extraction function - drm/dsi: Add a helper to get bits per pixel of MIPI DSI pixel format - SAUCE: drm: Introduce drm_malloc_gfp() - SAUCE: i915_bpo: Rebase to v4.7-rc6 - SAUCE: i915_bpo: Add backported workarounds for gen9 - SAUCE: i915_bpo: Revert "drm/i915: Get panel_type from OpRegion panel details" - SAUCE: i915_bpo: Introduce Kabypoint PCH for Kabylake H/DT. * Baytrail-I got black screen with HDMI output (LP: #1599379) - drm/i915: Only ignore eDP ports that are connected - drm/i915: Check VBT for port presence in addition to the strap on VLV/CHV * [Hyper-V] storvsc messages for CD-ROM medium not present tray closed (LP: #1590655) - SAUCE: (no-up) scsi: storvsc: Filter out storvsc messages CD-ROM medium not present * Hotplug device addition issue - missing patches on Xenial kernel (LP: #1599250) - Revert "UBUNTU: SAUCE: powerpc/eeh: Validate arch in eeh_add_device_early()" - Revert "powerpc/eeh: Fix crash in eeh_add_device_early() on Cell" - powerpc/iommu: Remove the dependency on EEH struct in DDW mechanism - powerpc/pseries: Fix PCI config address for DDW * kernel: signal return with invalid floating-point control (LP: #1597971) - s390: fix test_fp_ctl inline assembly contraints * [Toshiba P50W-B00F] Touchscreen no longer working (LP: #1498667) - SAUCE: (no-up) usb: quirks: Add no-lpm quirk for Elan Microelectronics Touchpad * [yakkety] d-i does not support (ehci_msm) Qualcomm On-Chip EHCI Host Controller (LP: #1599347) - d-i: Add ehci_msm to usb-modules * [Bug] Legacy audio couldn't work after S3 resume on Kabylake (LP: #1596871) - ALSA: hda - Skip ELD notification during PM process - ALSA: hda - hdmi add wmb barrier for audio component - ALSA: hda - hdmi defer to register acomp eld notifier * sync spl 0.6.5.6-0ubuntu4 changes into Xenial kernel source (LP: #1599257) - SAUCE: (noup) Update spl to 0.6.5.6-0ubuntu4 * Config: missing AMD Seattle platform support (LP: #1597574) - [Config] Enable the AMD Seattle platform * Network installer fails to detect network on AMD Overdrive (ARM64) (LP: #1597573) - [Config] Add amd-xgbe to nic-modules udeb * exercising ptys causes a kernel oops (LP: #1586418) - devpts: fix null pointer dereference on failed memory allocation * Regression (constant vibration of device) in xpad driver in Ubuntu 16.04 (LP: #1574102) - Input: xpad - move pending clear to the correct location * thunderx nics fail to establish link (LP: #1597867) - net: thunderx: Fix link status reporting * Xenial update to v4.4.14 stable release (LP: #1596575) - scsi_lib: correctly retry failed zero length REQ_TYPE_FS commands - scsi: Add QEMU CD-ROM to VPD Inquiry Blacklist - netlink: Fix dump skb leak/double free - tipc: fix nametable publication field in nl compat - switchdev: pass pointer to fib_info instead of copy - tuntap: correctly wake up process during uninit - udp: prevent skbs lingering in tunnel socket queues - uapi glibc compat: fix compilation when !__USE_MISC in glibc - sfc: on MC reset, clear PIO buffer linkage in TXQs - team: don't call netdev_change_features under team->lock - vxlan: Accept user specified MTU value when create new vxlan link - tcp: record TLP and ER timer stats in v6 stats - bridge: Don't insert unnecessary local fdb entry on changing mac address - l2tp: fix configuration passed to setup_udp_tunnel_sock() - ipv6: Skip XFRM lookup if dst_entry in socket cache is valid - vxlan: Relax MTU constraints - geneve: Relax MTU constraints - vxlan, gre, geneve: Set a large MTU on ovs-created tunnel devices - KVM: x86: fix OOPS after invalid KVM_SET_DEBUGREGS - KVM: irqfd: fix NULL pointer dereference in kvm_irq_map_gsi - ALSA: hda - Add PCI ID for Kabylake - ALSA: hda - Fix headset mic detection problem for Dell machine - ALSA: hda/realtek - ALC256 speaker noise issue - ALSA: hda/realtek - Add support for new codecs ALC700/ALC701/ALC703 - ALSA: hda/realtek: Add T560 docking unit fixup - ARM: fix PTRACE_SETVFPREGS on SMP systems - gpio: bcm-kona: fix bcm_kona_gpio_reset() warnings - s390/bpf: fix recache skb->data/hlen for skb_vlan_push/pop - s390/bpf: reduce maximum program size to 64 KB - irqchip/gic-v3: Fix ICC_SGI1R_EL1.INTID decoding mask - crypto: public_key: select CRYPTO_AKCIPHER - crypto: ccp - Fix AES XTS error for request sizes above 4096 - arm64: Provide "model name" in /proc/cpuinfo for PER_LINUX32 tasks - arm64: mm: always take dirty state from new pte in ptep_set_access_flags - powerpc/pseries/eeh: Handle RTAS delay requests in configure_bridge - powerpc: Fix definition of SIAR and SDAR registers - powerpc: Use privileged SPR number for MMCR2 - powerpc/pseries: Add POWER8NVL support to ibm,client-architecture-support call - pinctrl: mediatek: fix dual-edge code defect - parisc: Fix pagefault crash in unaligned __get_user() call - memcg: add RCU locking around css_for_each_descendant_pre() in memcg_offline_kmem() - wext: Fix 32 bit iwpriv compatibility issue with 64 bit Kernel - x86/entry/traps: Don't force in_interrupt() to return true in IST handlers - fix d_walk()/non-delayed __d_free() race - sparc: Fix system call tracing register handling. - sparc64: Fix bootup regressions on some Kconfig combinations. - sparc64: Fix numa node distance initialization - sparc64: Fix sparc64_set_context stack handling. - sparc/PCI: Fix for panic while enabling SR-IOV - sparc64: Reduce TLB flushes during hugepte changes - sparc64: Take ctx_alloc_lock properly in hugetlb_setup(). - sparc: Harden signal return frame checks. - sparc64: Fix return from trap window fill crashes. - MIPS: Fix 64k page support for 32 bit kernels. - crypto: qat - fix adf_ctl_drv.c:undefined reference to adf_init_pf_wq - drm/core: Do not preserve framebuffer on rmfb, v4. - Linux 4.4.14 * [Hyper-V] Rebase Hyper-V to 4.6 kernel (LP: #1583357) - hv_netvsc: rework link status change handling - hv_netvsc: Resize some of the variables in hv_netvsc_packet - hv_netvsc: Rearrange the hv_negtvsc_packet to be space efficient - hv_netvsc: Eliminate the channel field in hv_netvsc_packet structure - hv_netvsc: Eliminate rndis_msg pointer from hv_netvsc_packet structure - hv_netvsc: Eliminatte the data field from struct hv_netvsc_packet - hv_netvsc: Eliminate send_completion from struct hv_netvsc_packet - hv_netvsc: Eliminate send_completion_ctx from struct hv_netvsc_packet - hv_netvsc: Don't ask for additional head room in the skb - hv_netvsc: move subchannel existence check to netvsc_select_queue() - hv_netvsc: remove locking in netvsc_send() - hv_netvsc: Eliminate page_buf from struct hv_netvsc_packet - hv_netvsc: Eliminate send_completion_tid from struct hv_netvsc_packet - hv_netvsc: Eliminate is_data_pkt from struct hv_netvsc_packet - hv_netvsc: Eliminate completion_func from struct hv_netvsc_packet - hv_netvsc: Eliminate xmit_more from struct hv_netvsc_packet - hv_netvsc: Eliminate status from struct hv_netvsc_packet - hv_netvsc: Eliminate vlan_tci from struct hv_netvsc_packet - storvsc: add logging for error/warning messages - hv_netvsc: Fix race condition on Multi-Send Data field - kvm/x86: split ioapic-handled and EOI exit bitmaps - kvm/x86: per-vcpu apicv deactivation support - kvm/x86: Hyper-V synthetic interrupt controller - kvm/x86: Hyper-V kvm exit - kvm/x86: Rearrange func's declarations inside Hyper-V header - kvm/x86: Added Hyper-V vcpu_to_hv_vcpu()/hv_vcpu_to_vcpu() helpers - kvm/x86: Hyper-V internal helper to read MSR HV_X64_MSR_TIME_REF_COUNT - kvm/x86: Hyper-V SynIC message slot pending clearing at SINT ack - kvm/x86: Hyper-V SynIC timers - storvsc: Fix a bug in the layout of the hv_fc_wwn_packet - storvsc: Properly support Fibre Channel devices - storvsc: Refactor the code in storvsc_channel_init() - storvsc: Tighten up the interrupt path - storvsc: Fix typo in MODULE_PARM_DESC - Revert "hv_netvsc: use skb_get_hash() instead of a homegrown implementation" - hv_netvsc: use skb_get_hash() instead of a homegrown implementation - hv_netvsc: Fix book keeping of skb during batching process - storvsc: Install the storvsc specific timeout handler for FC devices - storvsc: Use the specified target ID in device lookup - Revert "Drivers: hv: vmbus: Cleanup vmbus_set_event()" - Drivers: hv: vmbus: Cleanup vmbus_set_event() - Revert "Drivers: hv: vmbus: Eliminate the spin lock on the read path" - Drivers: hv: vmbus: Eliminate the spin lock on the read path - Revert "hv_netvsc: cleanup netdev feature flags for netvsc" - hv_netvsc: cleanup netdev feature flags for netvsc - hv_netvsc: Restore needed_headroom request - kvm/x86: Rename Hyper-V long spin wait hypercall - hv_netvsc: add software transmit timestamp support - hv_netvsc: add ethtool support for set and get of settings - hv_netvsc: Fix accessing freed memory in netvsc_change_mtu() - hv_netvsc: Fix the array sizes to be max supported channels - hv_netvsc: Fix the order of num_sc_offered decrement - x86/hyperv: Avoid reporting bogus NMI status for Gen2 instances - Drivers: hv: vmbus: Fix signaling logic in hv_need_to_signal_on_read() - Drivers: hv: kvp: fix IP Failover [ Ubuntu: 4.4.0-31.50 ] * Release Tracking Bug - LP: #1602449 * nouveau: boot hangs at blank screen with unsupported graphics cards (LP: #1602340) - SAUCE: drm: check for supported chipset before booting fbdev off the hw -- Seth Forshee Wed, 20 Jul 2016 09:20:05 -0500 linux-raspi2 (4.4.0-1017.23) xenial; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1597902 [ Ubuntu: 4.4.0-30.49 ] * FCP devices are not detected correctly nor deterministically (LP: #1567602) - scsi_dh_alua: Disable ALUA handling for non-disk devices - scsi_dh_alua: Use vpd_pg83 information - scsi_dh_alua: improved logging - scsi_dh_alua: sanitze sense code handling - scsi_dh_alua: use standard logging functions - scsi_dh_alua: return standard SCSI return codes in submit_rtpg - scsi_dh_alua: fixup description of stpg_endio() - scsi_dh_alua: use flag for RTPG extended header - scsi_dh_alua: use unaligned access macros - scsi_dh_alua: rework alua_check_tpgs() to return the tpgs mode - scsi_dh_alua: simplify sense code handling - scsi: Add scsi_vpd_lun_id() - scsi: Add scsi_vpd_tpg_id() - scsi_dh_alua: use scsi_vpd_tpg_id() - scsi_dh_alua: Remove stale variables - scsi_dh_alua: Pass buffer as function argument - scsi_dh_alua: separate out alua_stpg() - scsi_dh_alua: Make stpg synchronous - scsi_dh_alua: call alua_rtpg() if stpg fails - scsi_dh_alua: switch to scsi_execute_req_flags() - scsi_dh_alua: allocate RTPG buffer separately - scsi_dh_alua: Use separate alua_port_group structure - scsi_dh_alua: use unique device id - scsi_dh_alua: simplify alua_initialize() - revert commit a8e5a2d593cb ("[SCSI] scsi_dh_alua: ALUA handler attach should succeed while TPG is transitioning") - scsi_dh_alua: move optimize_stpg evaluation - scsi_dh_alua: remove 'rel_port' from alua_dh_data structure - scsi_dh_alua: Use workqueue for RTPG - scsi_dh_alua: Allow workqueue to run synchronously - scsi_dh_alua: Add new blacklist flag 'BLIST_SYNC_ALUA' - scsi_dh_alua: Recheck state on unit attention - scsi_dh_alua: update all port states - scsi_dh_alua: Send TEST UNIT READY to poll for transitioning - scsi_dh_alua: do not fail for unknown VPD identification [ Ubuntu: 4.4.0-29.48 ] * Wireless hotkey fails on Dell XPS 15 9550 (LP: #1589886) - intel-hid: new hid event driver for hotkeys - intel-hid: fix incorrect entries in intel_hid_keymap - intel-hid: allocate correct amount of memory for private struct - intel-hid: add a workaround to ignore an event after waking up from S4. - [Config] CONFIG_INTEL_HID_EVENT=m * cgroupfs mounts can hang (LP: #1588056) - Revert "UBUNTU: SAUCE: (namespace) mqueue: Super blocks must be owned by the user ns which owns the ipc ns" - Revert "UBUNTU: SAUCE: kernfs: Do not match superblock in another user namespace when mounting" - Revert "UBUNTU: SAUCE: cgroup: Use a new super block when mounting in a cgroup namespace" - (namespace) bpf: Use mount_nodev not mount_ns to mount the bpf filesystem - (namespace) bpf, inode: disallow userns mounts - (namespace) ipc: Initialize ipc_namespace->user_ns early. - (namespace) vfs: Pass data, ns, and ns->userns to mount_ns - SAUCE: (namespace) Sync with upstream s_user_ns patches - (namespace) kernfs: The cgroup filesystem also benefits from SB_I_NOEXEC - (namespace) ipc/mqueue: The mqueue filesystem should never contain executables * KVM system crashes after starting guest (LP: #1596635) - xhci: Cleanup only when releasing primary hcd * Upstream patch "crypto: vmx - IV size failing on skcipher API" for Ubuntu 16.04 (LP: #1596557) - crypto: vmx - IV size failing on skcipher API * [Bug]tpm initialization fails on x86 (LP: #1596469) - tpm_crb: drop struct resource res from struct crb_priv - tpm_crb: fix mapping of the buffers * Device shutdown notification for CAPI Flash cards (LP: #1592114) - cxlflash: Fix regression issue with re-ordering patch - cxlflash: Fix to drain operations from previous reset - cxlflash: Add device dependent flags - cxlflash: Shutdown notify support for CXL Flash cards * scsi-modules udeb should include pm80xx (LP: #1595628) - [Config] Add pm80xx scsi driver to d-i * Sync up latest relevant upstream bug fixes (LP: #1594871) - SAUCE: (noup) Update zfs to 0.6.5.6-0ubuntu10 * Cannot compile module tda10071 (LP: #1592531) - [media] tda10071: Fix dependency to REGMAP_I2C * lsvpd doesn't show correct location code for devices attached to a CAPI card (LP: #1594847) - cxl: Make vPHB device node match adapter's * enable CRC32 and AES ARM64 by default or as module (LP: #1594455) - [Config] Enable arm64 AES and CRC32 crypto * VMX kernel crypto module exhibits poor performance in Ubuntu 16.04 (LP: #1592481) - crypto: vmx - comply with ABIs that specify vrsave as reserved. - crypto: vmx - Fix ABI detection - crypto: vmx - Increase priority of aes-cbc cipher * build squashfs into xenial kernels by default (LP: #1593134) - [Config] CONFIG_SQUASHFS=y * Restore irqfd fast path for PPC (LP: #1592809) - KVM: PPC: Book3S HV: Re-enable XICS fast path for irqfd-generated interrupts * Unable to start guests with memballoon default. (LP: #1592042) - virtio_balloon: fix PFN format for virtio-1 * Key 5 automatically pressed on some Logitech wireless keyboards (LP: #1579190) - HID: core: prevent out-of-bound readings * ZFS: Running ztest repeatedly for long periods of time eventually results in "zdb: can't open 'ztest': No such file or directory" (LP: #1587686) - Fix ztest truncated cache file * STC840.20:Alpine:alp7fp1:Ubuntu 16.04, BlueFin (SAN) EEH 6 times during boot then disabled SRC BA188002:b0314a_1612.840 (LP: #1587316) - lpfc: Fix DMA faults observed upon plugging loopback connector -- Kamal Mostafa Thu, 30 Jun 2016 14:16:20 -0700 linux-raspi2 (4.4.0-1016.22) xenial; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1595881 * Rebase against Ubuntu-4.4.0-28.47 [ Ubuntu: 4.4.0-28.47 ] * Release Tracking Bug - LP: #1595874 * Linux netfilter local privilege escalation issues (LP: #1595350) - netfilter: x_tables: don't move to non-existent next rule - netfilter: x_tables: validate targets of jumps - netfilter: x_tables: add and use xt_check_entry_offsets - netfilter: x_tables: kill check_entry helper - netfilter: x_tables: assert minimum target size - netfilter: x_tables: add compat version of xt_check_entry_offsets - netfilter: x_tables: check standard target size too - netfilter: x_tables: check for bogus target offset - netfilter: x_tables: validate all offsets and sizes in a rule - netfilter: x_tables: don't reject valid target size on some architectures - netfilter: arp_tables: simplify translate_compat_table args - netfilter: ip_tables: simplify translate_compat_table args - netfilter: ip6_tables: simplify translate_compat_table args - netfilter: x_tables: xt_compat_match_from_user doesn't need a retval - netfilter: x_tables: do compat validation via translate_table - netfilter: x_tables: introduce and use xt_copy_counters_from_user * Linux netfilter IPT_SO_SET_REPLACE memory corruption (LP: #1555338) - netfilter: x_tables: validate e->target_offset early - netfilter: x_tables: make sure e->next_offset covers remaining blob size - netfilter: x_tables: fix unconditional helper -- Kamal Mostafa Fri, 24 Jun 2016 07:39:44 -0700 linux-raspi2 (4.4.0-1015.19) xenial; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1594928 [ Ubuntu: 4.4.0-27.46 ] * Support Edge Gateway's Bluetooth LED (LP: #1512999) - Revert "UBUNTU: SAUCE: Bluetooth: Support for LED on Marvell modules" -- Kamal Mostafa Tue, 21 Jun 2016 12:23:30 -0700 linux-raspi2 (4.4.0-1014.18) xenial; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1594478 [ Ubuntu: 4.4.0-26.45 ] * linux: Implement secure boot state variables (LP: #1593075) - SAUCE: UEFI: Add secure boot and MOK SB State disabled sysctl * failures building userspace packages that include ethtool.h (LP: #1592930) - ethtool.h: define INT_MAX for userland -- Kamal Mostafa Mon, 20 Jun 2016 12:03:54 -0700 linux-raspi2 (4.4.0-1013.17) xenial; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1591461 [ Ubuntu: 4.4.0-25.44 ] * Xenial update to v4.4.13 stable release (LP: #1590455) - MIPS64: R6: R2 emulation bugfix - MIPS: math-emu: Fix jalr emulation when rd == $0 - MIPS: MSA: Fix a link error on `_init_msa_upper' with older GCC - MIPS: Don't unwind to user mode with EVA - MIPS: Avoid using unwind_stack() with usermode - MIPS: Fix siginfo.h to use strict posix types - MIPS: Fix uapi include in exported asm/siginfo.h - MIPS: Fix watchpoint restoration - MIPS: Flush highmem pages in __flush_dcache_page - MIPS: Handle highmem pages in __update_cache - MIPS: Sync icache & dcache in set_pte_at - MIPS: ath79: make bootconsole wait for both THRE and TEMT - MIPS: Reserve nosave data for hibernation - MIPS: Loongson-3: Reserve 32MB for RS780E integrated GPU - MIPS: Use copy_s.fmt rather than copy_u.fmt - MIPS: Fix MSA ld_*/st_* asm macros to use PTR_ADDU - MIPS: Prevent "restoration" of MSA context in non-MSA kernels - MIPS: Disable preemption during prctl(PR_SET_FP_MODE, ...) - MIPS: ptrace: Fix FP context restoration FCSR regression - MIPS: ptrace: Prevent writes to read-only FCSR bits - MIPS: Fix sigreturn via VDSO on microMIPS kernel - MIPS: Build microMIPS VDSO for microMIPS kernels - MIPS: lib: Mark intrinsics notrace - MIPS: VDSO: Build with `-fno-strict-aliasing' - affs: fix remount failure when there are no options changed - ASoC: ak4642: Enable cache usage to fix crashes on resume - Input: uinput - handle compat ioctl for UI_SET_PHYS - ARM: mvebu: fix GPIO config on the Linksys boards - ARM: dts: at91: fix typo in sama5d2 PIN_PD24 description - ARM: dts: exynos: Add interrupt line to MAX8997 PMIC on exynos4210-trats - ARM: dts: imx35: restore existing used clock enumeration - ath9k: Add a module parameter to invert LED polarity. - ath9k: Fix LED polarity for some Mini PCI AR9220 MB92 cards. - ath10k: fix debugfs pktlog_filter write - ath10k: fix firmware assert in monitor mode - ath10k: fix rx_channel during hw reconfigure - ath10k: fix kernel panic, move arvifs list head init before htt init - ath5k: Change led pin configuration for compaq c700 laptop - hwrng: exynos - Fix unbalanced PM runtime put on timeout error path - rtlwifi: rtl8723be: Add antenna select module parameter - rtlwifi: btcoexist: Implement antenna selection - rtlwifi: Fix logic error in enter/exit power-save mode - rtlwifi: pci: use dev_kfree_skb_irq instead of kfree_skb in rtl_pci_reset_trx_ring - aacraid: Relinquish CPU during timeout wait - aacraid: Fix for aac_command_thread hang - aacraid: Fix for KDUMP driver hang - hwmon: (ads7828) Enable internal reference - mfd: intel-lpss: Save register context on suspend - mfd: intel_soc_pmic_core: Terminate panel control GPIO lookup table correctly - PM / Runtime: Fix error path in pm_runtime_force_resume() - cpuidle: Indicate when a device has been unregistered - cpuidle: Fix cpuidle_state_is_coupled() argument in cpuidle_enter() - clk: bcm2835: Fix PLL poweron - clk: at91: fix check of clk_register() returned value - clk: bcm2835: pll_off should only update CM_PLL_ANARST - clk: bcm2835: divider value has to be 1 or more - pinctrl: exynos5440: Use off-stack memory for pinctrl_gpio_range - PCI: Disable all BAR sizing for devices with non-compliant BARs - media: v4l2-compat-ioctl32: fix missing reserved field copy in put_v4l2_create32 - mm: use phys_addr_t for reserve_bootmem_region() arguments - wait/ptrace: assume __WALL if the child is traced - QE-UART: add "fsl,t1040-ucc-uart" to of_device_id - powerpc/book3s64: Fix branching to OOL handlers in relocatable kernel - powerpc/eeh: Don't report error in eeh_pe_reset_and_recover() - powerpc/eeh: Restore initial state in eeh_pe_reset_and_recover() - xen/events: Don't move disabled irqs - xen: use same main loop for counting and remapping pages - sunrpc: fix stripping of padded MIC tokens - drm/gma500: Fix possible out of bounds read - drm/vmwgfx: Enable SVGA_3D_CMD_DX_SET_PREDICATION - drm/vmwgfx: use vmw_cmd_dx_cid_check for query commands. - drm/vmwgfx: Fix order of operation - drm/amdgpu: use drm_mode_vrefresh() rather than mode->vrefresh - drm/amdgpu: Fix hdmi deep color support. - drm/i915/fbdev: Fix num_connector references in intel_fb_initial_config() - drm/fb_helper: Fix references to dev->mode_config.num_connector - drm/atomic: Verify connector->funcs != NULL when clearing states - drm/i915: Don't leave old junk in ilk active watermarks on readout - drm/imx: Match imx-ipuv3-crtc components using device node in platform data - ext4: fix hang when processing corrupted orphaned inode list - ext4: clean up error handling when orphan list is corrupted - ext4: fix oops on corrupted filesystem - ext4: address UBSAN warning in mb_find_order_for_block() - ext4: silence UBSAN in ext4_mb_init() - PM / sleep: Handle failures in device_suspend_late() consistently - dma-debug: avoid spinlock recursion when disabling dma-debug - scripts/package/Makefile: rpmbuild add support of RPMOPTS - gcov: disable tree-loop-im to reduce stack usage - xfs: disallow rw remount on fs with unknown ro-compat features - xfs: Don't wrap growfs AGFL indexes - xfs: xfs_iflush_cluster fails to abort on error - xfs: fix inode validity check in xfs_iflush_cluster - xfs: skip stale inodes in xfs_iflush_cluster - xfs: print name of verifier if it fails - xfs: handle dquot buffer readahead in log recovery correctly - Linux 4.4.13 * 168c:001c [HP Compaq Presario C700 Notebook PC] Wireless led button doesn't switch colors (LP: #972604) - ath5k: Change led pin configuration for compaq c700 laptop * Extended statistics from balloon for proper memory management (LP: #1587091) - mm/page_alloc.c: calculate 'available' memory in a separate function - virtio_balloon: export 'available' memory to balloon statistics * CAPI: CGZIP AFU contexts do not receive interrupts after heavy afu open/close (LP: #1588468) - misc: cxl: use kobj_to_dev() - cxl: Move common code away from bare-metal-specific files - cxl: Move bare-metal specific code to specialized files - cxl: Define process problem state area at attach time only - cxl: Introduce implementation-specific API - cxl: Rename some bare-metal specific functions - cxl: Isolate a few bare-metal-specific calls - cxl: Update cxl_irq() prototype - cxl: IRQ allocation for guests - powerpc: New possible return value from hcall - cxl: New hcalls to support cxl adapters - cxl: Separate bare-metal fields in adapter and AFU data structures - cxlflash: Simplify PCI registration - cxlflash: Unmap problem state area before detaching master context - cxlflash: Split out context initialization - cxlflash: Simplify attach path error cleanup - cxlflash: Reorder user context initialization - cxl: Add guest-specific code - cxl: sysfs support for guests - cxl: Support to flash a new image on the adapter from a guest - cxl: Parse device tree and create cxl device(s) at boot - cxl: Support the cxl kernel API from a guest - cxl: Adapter failure handling - cxl: Add tracepoints around the cxl hcall - cxlflash: Use new cxl_pci_read_adapter_vpd() API - cxl: Remove cxl_get_phys_dev() kernel API - cxl: Ignore probes for virtual afu pci devices - cxl: Poll for outstanding IRQs when detaching a context * NVMe max_segments queue parameter gets set to 1 (LP: #1588449) - nvme: set queue limits for the admin queue - nvme: fix max_segments integer truncation - block: fix blk_rq_get_max_sectors for driver private requests * workaround cavium thunderx silicon erratum 23144 (LP: #1589704) - irqchip/gicv3-its: numa: Enable workaround for Cavium thunderx erratum 23144 * Xenial update to v4.4.12 stable release (LP: #1588945) - Btrfs: don't use src fd for printk - perf/x86/intel/pt: Generate PMI in the STOP region as well - perf/core: Fix perf_event_open() vs. execve() race - perf test: Fix build of BPF and LLVM on older glibc libraries - ext4: iterate over buffer heads correctly in move_extent_per_page() - arm64: Fix typo in the pmdp_huge_get_and_clear() definition - arm64: Ensure pmd_present() returns false after pmd_mknotpresent() - arm64: Implement ptep_set_access_flags() for hardware AF/DBM - arm64: Implement pmdp_set_access_flags() for hardware AF/DBM - arm64: cpuinfo: Missing NULL terminator in compat_hwcap_str - arm/arm64: KVM: Enforce Break-Before-Make on Stage-2 page tables - kvm: arm64: Fix EC field in inject_abt64 - remove directory incorrectly tries to set delete on close on non-empty directories - fs/cifs: correctly to anonymous authentication via NTLMSSP - fs/cifs: correctly to anonymous authentication for the LANMAN authentication - fs/cifs: correctly to anonymous authentication for the NTLM(v1) authentication - fs/cifs: correctly to anonymous authentication for the NTLM(v2) authentication - asix: Fix offset calculation in asix_rx_fixup() causing slow transmissions - ring-buffer: Use long for nr_pages to avoid overflow failures - ring-buffer: Prevent overflow of size in ring_buffer_resize() - crypto: caam - fix caam_jr_alloc() ret code - crypto: talitos - fix ahash algorithms registration - crypto: sun4i-ss - Replace spinlock_bh by spin_lock_irq{save|restore} - clk: qcom: msm8916: Fix crypto clock flags - sched/loadavg: Fix loadavg artifacts on fully idle and on fully loaded systems - mfd: omap-usb-tll: Fix scheduling while atomic BUG - Input: pwm-beeper - fix - scheduling while atomic - irqchip/gic: Ensure ordering between read of INTACK and shared data - irqchip/gic-v3: Configure all interrupts as non-secure Group-1 - can: fix handling of unmodifiable configuration options - mmc: mmc: Fix partition switch timeout for some eMMCs - mmc: sdhci-acpi: Remove MMC_CAP_BUS_WIDTH_TEST for Intel controllers - ACPI / osi: Fix an issue that acpi_osi=!* cannot disable ACPICA internal strings - dell-rbtn: Ignore ACPI notifications if device is suspended - mmc: longer timeout for long read time quirk - mmc: sdhci-pci: Remove MMC_CAP_BUS_WIDTH_TEST for Intel controllers - Bluetooth: vhci: fix open_timeout vs. hdev race - Bluetooth: vhci: purge unhandled skbs - Bluetooth: vhci: Fix race at creating hci device - mei: fix NULL dereferencing during FW initiated disconnection - mei: amthif: discard not read messages - mei: bus: call mei_cl_read_start under device lock - USB: serial: mxuport: fix use-after-free in probe error path - USB: serial: keyspan: fix use-after-free in probe error path - USB: serial: quatech2: fix use-after-free in probe error path - USB: serial: io_edgeport: fix memory leaks in attach error path - USB: serial: io_edgeport: fix memory leaks in probe error path - USB: serial: option: add support for Cinterion PH8 and AHxx - USB: serial: option: add more ZTE device ids - USB: serial: option: add even more ZTE device ids - usb: gadget: f_fs: Fix EFAULT generation for async read operations - usb: f_mass_storage: test whether thread is running before starting another - usb: misc: usbtest: fix pattern tests for scatterlists. - usb: gadget: udc: core: Fix argument of dev_err() in usb_gadget_map_request() - staging: comedi: das1800: fix possible NULL dereference - KVM: x86: fix ordering of cr0 initialization code in vmx_cpu_reset - MIPS: KVM: Fix timer IRQ race when freezing timer - MIPS: KVM: Fix timer IRQ race when writing CP0_Compare - KVM: x86: mask CPUID(0xD,0x1).EAX against host value - xen/x86: actually allocate legacy interrupts on PV guests - tty: vt, return error when con_startup fails - TTY: n_gsm, fix false positive WARN_ON - tty/serial: atmel: fix hardware handshake selection - Fix OpenSSH pty regression on close - serial: 8250_pci: fix divide error bug if baud rate is 0 - serial: 8250_mid: use proper bar for DNV platform - serial: 8250_mid: recognize interrupt source in handler - serial: samsung: Reorder the sequence of clock control when call s3c24xx_serial_set_termios() - locking,qspinlock: Fix spin_is_locked() and spin_unlock_wait() - clk: bcm2835: add locking to pll*_on/off methods - mcb: Fixed bar number assignment for the gdd - ALSA: hda/realtek - New codecs support for ALC234/ALC274/ALC294 - ALSA: hda - Fix headphone noise on Dell XPS 13 9360 - ALSA: hda/realtek - Add support for ALC295/ALC3254 - ALSA: hda - Fix headset mic detection problem for one Dell machine - IB/srp: Fix a debug kernel crash - thunderbolt: Fix double free of drom buffer - SIGNAL: Move generic copy_siginfo() to signal.h - UBI: Fix static volume checks when Fastmap is used - hpfs: fix remount failure when there are no options changed - hpfs: implement the show_options method - scsi: Add intermediate STARGET_REMOVE state to scsi_target_state - Revert "scsi: fix soft lockup in scsi_remove_target() on module removal" - kbuild: move -Wunused-const-variable to W=1 warning level - Linux 4.4.12 * [Hyper-V] fixes for kdump when running on a VM (LP: #1588965) - clocksource: Allow unregistering the watchdog * net_admin apparmor denial when using Go (LP: #1465724) - SAUCE: kernel: Add noaudit variant of ns_capable() - SAUCE: net: Use ns_capable_noaudit() when determining net sysctl permissions * [Hyper-V] Put tools/hv/lsvmbus in /usr/sbin (LP: #1585311) - [Debian] Install lsvmbus in cloud tools - SAUCE: tools/hv/lsvmbus -- convert to python3 - SAUCE: tools/hv/lsvmbus -- add manual page * btrfs: file write crashes with false ENOSPC during snapshot creation since kernel 4.4 - fix available (LP: #1584052) - btrfs: Continue write in case of can_not_nocow * boot stalls on USB detection errors (LP: #1437492) - usb: core: hub: hub_port_init lock controller instead of bus * [Bug]KNL:Spread MWAIT cache lines over all nodes (LP: #1585850) - kernek/fork.c: allocate idle task for a CPU always on its local node * [Hyper-V] PCI Passthrough kernel hang and explicit barriers (LP: #1581243) - PCI: hv: Report resources release after stopping the bus - PCI: hv: Add explicit barriers to config space access * Kernel 4.2.X and 4.4.X - Fix USB3.0 link power management (LPM) claim/release logic in USBFS (LP: #1577024) - USB: leave LPM alone if possible when binding/unbinding interface drivers * STC840.20:tuleta:tul516p01 panic after injecting Leaf EEH (LP: #1581034) - NVMe: Fix namespace removal deadlock - NVMe: Requeue requests on suspended queues - NVMe: Move error handling to failed reset handler - blk-mq: End unstarted requests on dying queue * conflicting modules in udebs - arc4.ko (LP: #1582991) - [Config] Remove arc4 from nic-modules * CVE-2016-4482 (LP: #1578493) - USB: usbfs: fix potential infoleak in devio * mlx5_core kexec fail (LP: #1585978) - net/mlx5: Add pci shutdown callback * backport fix for /proc/net issues with containers (LP: #1584953) - netfilter: Set /proc/net entries owner to root in namespace * CVE-2016-4951 (LP: #1585365) - tipc: check nl sock before parsing nested attributes * CVE-2016-4578 (LP: #1581866) - ALSA: timer: Fix leak in events via snd_timer_user_ccallback - ALSA: timer: Fix leak in events via snd_timer_user_tinterrupt * CVE-2016-4569 (LP: #1580379) - ALSA: timer: Fix leak in SNDRV_TIMER_IOCTL_PARAMS * s390/pci: fix use after free in dma_init (LP: #1584828) - s390/pci: fix use after free in dma_init * s390/mm: fix asce_bits handling with dynamic pagetable levels (LP: #1584827) - s390/mm: fix asce_bits handling with dynamic pagetable levels * CAPI: CGZIP Wrong CAPI MMIO timeout (256usec desired but 1usec default setting in cxl.ko driver) (LP: #1584066) - powerpc: Define PVR value for POWER8NVL processor - cxl: Configure the PSL for two CAPI ports on POWER8NVL - cxl: Increase timeout for detection of AFU mmio hang * ThunderX: soft lockup in cursor_timer_handler() (LP: #1574814) - SAUCE: tty: vt: Fix soft lockup in fbcon cursor blink timer. * debian.master/.../getabis bogus warnings "inconsistant compiler versions" and "not a git repository" (LP: #1584890) - [debian] getabis: Only git add $abidir if running in local repo - [debian] getabis: Fix inconsistent compiler versions check * Backport cxlflash patch related to EEH recovery into Xenial SRU stream (LP: #1584935) - cxlflash: Fix to resolve dead-lock during EEH recovery * Xenial update to 4.4.11 stable release (LP: #1584912) - decnet: Do not build routes to devices without decnet private data. - route: do not cache fib route info on local routes with oif - packet: fix heap info leak in PACKET_DIAG_MCLIST sock_diag interface - net: sched: do not requeue a NULL skb - bpf/verifier: reject invalid LD_ABS | BPF_DW instruction - cdc_mbim: apply "NDP to end" quirk to all Huawei devices - net: use skb_postpush_rcsum instead of own implementations - vlan: pull on __vlan_insert_tag error path and fix csum correction - openvswitch: use flow protocol when recalculating ipv6 checksums - ipv4/fib: don't warn when primary address is missing if in_dev is dead - net/mlx4_en: fix spurious timestamping callbacks - bpf: fix check_map_func_compatibility logic - samples/bpf: fix trace_output example - net: Implement net_dbg_ratelimited() for CONFIG_DYNAMIC_DEBUG case - gre: do not pull header in ICMP error processing - net_sched: introduce qdisc_replace() helper - net_sched: update hierarchical backlog too - sch_htb: update backlog as well - sch_dsmark: update backlog as well - netem: Segment GSO packets on enqueue - net: fec: only clear a queue's work bit if the queue was emptied - VSOCK: do not disconnect socket when peer has shutdown SEND only - net: bridge: fix old ioctl unlocked net device walk - bridge: fix igmp / mld query parsing - uapi glibc compat: fix compile errors when glibc net/if.h included before linux/if.h MIME-Version: 1.0 - net: fix a kernel infoleak in x25 module - net: thunderx: avoid exposing kernel stack - tcp: refresh skb timestamp at retransmit time - net/route: enforce hoplimit max value - ocfs2: revert using ocfs2_acl_chmod to avoid inode cluster lock hang - ocfs2: fix posix_acl_create deadlock - zsmalloc: fix zs_can_compact() integer overflow - crypto: qat - fix invalid pf2vf_resp_wq logic - crypto: hash - Fix page length clamping in hash walk - crypto: testmgr - Use kmalloc memory for RSA input - ALSA: usb-audio: Quirk for yet another Phoenix Audio devices (v2) - ALSA: usb-audio: Yet another Phoneix Audio device quirk - ALSA: hda - Fix subwoofer pin on ASUS N751 and N551 - ALSA: hda - Fix white noise on Asus UX501VW headset - ALSA: hda - Fix broken reconfig - spi: pxa2xx: Do not detect number of enabled chip selects on Intel SPT - spi: spi-ti-qspi: Fix FLEN and WLEN settings if bits_per_word is overridden - spi: spi-ti-qspi: Handle truncated frames properly - pinctrl: at91-pio4: fix pull-up/down logic - regmap: spmi: Fix regmap_spmi_ext_read in multi-byte case - perf/core: Disable the event on a truncated AUX record - vfs: add vfs_select_inode() helper - vfs: rename: check backing inode being equal - ARM: dts: at91: sam9x5: Fix the memory range assigned to the PMC - workqueue: fix rebind bound workers warning - regulator: s2mps11: Fix invalid selector mask and voltages for buck9 - regulator: axp20x: Fix axp22x ldo_io voltage ranges - atomic_open(): fix the handling of create_error - qla1280: Don't allocate 512kb of host tags - tools lib traceevent: Do not reassign parg after collapse_tree() - get_rock_ridge_filename(): handle malformed NM entries - Input: max8997-haptic - fix NULL pointer dereference - Revert "[media] videobuf2-v4l2: Verify planes array in buffer dequeueing" - drm/radeon: fix PLL sharing on DCE6.1 (v2) - drm/i915: Bail out of pipe config compute loop on LPT - drm/i915/bdw: Add missing delay during L3 SQC credit programming - drm/radeon: fix DP link training issue with second 4K monitor - nf_conntrack: avoid kernel pointer value leak in slab name - Linux 4.4.11 * Support Edge Gateway's Bluetooth LED (LP: #1512999) - SAUCE: Bluetooth: Support for LED on Marvell modules * Support Edge Gateway's WIFI LED (LP: #1512997) - SAUCE: mwifiex: Switch WiFi LED state according to the device status * Marvell wireless driver update for FCC regulation (LP: #1528910) - mwifiex: parse adhoc start/join result - mwifiex: handle start AP error paths correctly - mwifiex: set regulatory info from EEPROM - mwifiex: don't follow AP if country code received from EEPROM - mwifiex: correction in region code to country mapping - mwifiex: update region_code_index array - mwifiex: use world for unidentified region code - SAUCE: mwifiex: add iw vendor command support * Kernel can be oopsed using remap_file_pages (LP: #1558120) - Revert "UBUNTU: SAUCE: mm/mmap: fix oopsing on remap_file_pages" - SAUCE: AUFS: mm/mmap: fix oopsing on remap_file_pages aufs mmap: bugfix, mainly for linux-4.5-rc5, remap_file_pages(2) emulation * cgroup namespace update (LP: #1584163) - Revert "UBUNTU: SAUCE: cgroup mount: ignore nsroot=" - Revert "UBUNTU: SAUCE: (noup) cgroup namespaces: add a 'nsroot=' mountinfo field" - cgroup, kernfs: make mountinfo show properly scoped path for cgroup namespaces - kernfs: kernfs_sop_show_path: don't return 0 after seq_dentry call - cgroup: fix compile warning * Missing libunwind support in perf (LP: #1248289) - [Config] add binutils-dev to the Build-Depends: to fix perf unwinding * e1000 Tx Unit Hang (LP: #1582328) - e1000: Double Tx descriptors needed check for 82544 - e1000: Do not overestimate descriptor counts in Tx pre-check * Unsharing user and ipc namespaces simultaneously makes mqueue unmountable (LP: #1582378) - SAUCE: (namespace) mqueue: Super blocks must be owned by the user ns which owns the ipc ns * Pull in the amdgpu/radeon code from Linux 4.5.3 (LP: #1580526) - drm/radeon: rework fbdev handling on chips with no connectors - drm/radeon/mst: fix regression in lane/link handling. - drm/amd/powerplay: add uvd/vce dpm enabling flag to fix the performance issue for CZ - drm/amd/powerplay: fix segment fault issue in multi-display case. - drm/ttm: fix kref count mess in ttm_bo_move_to_lru_tail * aufs CONFIG_AUFS_EXPORT build option should be enabled (LP: #1121699) - [Config] enable CONFIG_AUFS_EXPORT * promote *_diag modules from linux-image-extra to linux-image (LP: #1580355) - [Config] Update inclusion list for CRIU * [Xenial] net: updates to ethtool and virtio_net for speed/duplex support (LP: #1581132) - ethtool: add speed/duplex validation functions - ethtool: make validate_speed accept all speeds between 0 and INT_MAX - virtio_net: add ethtool support for set and get of settings - virtio_net: validate ethtool port setting and explain the user validation * perf tool: Display event codes for Generic HW (PMU) events (LP: #1578211) - powerpc/perf: Remove PME_ prefix for power7 events - powerpc/perf: Export Power8 generic and cache events to sysfs * Mellanox ConnectX4 MTU limits: max and min (LP: #1528466) - net/mlx5: Introduce a new header file for physical port functions - net/mlx5e: Device's mtu field is u16 and not int - net/mlx5e: Fix minimum MTU * Miscellaneous Ubuntu changes - [Config] CONFIG_CAVIUM_ERRATUM_23144=y -- Kamal Mostafa Mon, 13 Jun 2016 11:49:11 -0700 linux-raspi2 (4.4.0-1012.16) xenial; urgency=low [ Andy Whitcroft ] * Rebase against Ubuntu-4.4.0-23.41 [ Ubuntu: 4.4.0-24.43 ] * CVE-2016-1583 (LP: #1588871) - ecryptfs: fix handling of directory opening - SAUCE: proc: prevent stacking filesystems on top - SAUCE: ecryptfs: forbid opening files without mmap handler - SAUCE: sched: panic on corrupted stack end * arm64: statically link rtc-efi (LP: #1583738) - [Config] Link rtc-efi statically on arm64 -- Andy Whitcroft Wed, 08 Jun 2016 20:38:13 +0100 linux-raspi2 (4.4.0-1011.14) xenial; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1582847 * Rebase against Ubuntu-4.4.0-23.41 * zfs: disable module checks for zfs when cross-compiling (LP: #1581127) - [Packaging] disable zfs module checks when cross-compiling * Xenial update to v4.4.10 stable release (LP: #1580754) - Revert "UBUNTU: SAUCE: (no-up) ACPICA: Dispatcher: Update thread ID for recursive method calls" - Revert "UBUNTU: SAUCE: nbd: ratelimit error msgs after socket close" - Revert: "powerpc/tm: Check for already reclaimed tasks" - RDMA/iw_cxgb4: Fix bar2 virt addr calculation for T4 chips - ipvs: handle ip_vs_fill_iph_skb_off failure - ipvs: correct initial offset of Call-ID header search in SIP persistence engine - ipvs: drop first packet to redirect conntrack - mfd: intel-lpss: Remove clock tree on error path - nbd: ratelimit error msgs after socket close - ata: ahci_xgene: dereferencing uninitialized pointer in probe - mwifiex: fix corner case association failure - CNS3xxx: Fix PCI cns3xxx_write_config() - clk-divider: make sure read-only dividers do not write to their register - soc: rockchip: power-domain: fix err handle while probing - clk: rockchip: free memory in error cases when registering clock branches - clk: meson: Fix meson_clk_register_clks() signature type mismatch - clk: qcom: msm8960: fix ce3_core clk enable register - clk: versatile: sp810: support reentrance - clk: qcom: msm8960: Fix ce3_src register offset - lpfc: fix misleading indentation - ath9k: ar5008_hw_cmn_spur_mitigate: add missing mask_m & mask_p initialisation - mac80211: fix statistics leak if dev_alloc_name() fails - tracing: Don't display trigger file for events that can't be enabled - MD: make bio mergeable - Minimal fix-up of bad hashing behavior of hash_64() - mm, cma: prevent nr_isolated_* counters from going negative - mm/zswap: provide unique zpool name - ARM: EXYNOS: Properly skip unitialized parent clock in power domain on - ARM: SoCFPGA: Fix secondary CPU startup in thumb2 kernel - xen: Fix page <-> pfn conversion on 32 bit systems - xen/balloon: Fix crash when ballooning on x86 32 bit PAE - xen/evtchn: fix ring resize when binding new events - HID: wacom: Add support for DTK-1651 - HID: Fix boot delay for Creative SB Omni Surround 5.1 with quirk - Input: zforce_ts - fix dual touch recognition - proc: prevent accessing /proc//environ until it's ready - mm: update min_free_kbytes from khugepaged after core initialization - batman-adv: fix DAT candidate selection (must use vid) - batman-adv: Check skb size before using encapsulated ETH+VLAN header - batman-adv: Fix broadcast/ogm queue limit on a removed interface - batman-adv: Reduce refcnt of removed router when updating route - writeback: Fix performance regression in wb_over_bg_thresh() - MAINTAINERS: Remove asterisk from EFI directory names - x86/tsc: Read all ratio bits from MSR_PLATFORM_INFO - ARM: cpuidle: Pass on arm_cpuidle_suspend()'s return value - ARC: Add missing io barriers to io{read,write}{16,32}be() - x86/sysfb_efi: Fix valid BAR address range check - ACPICA: Dispatcher: Update thread ID for recursive method calls - powerpc: Fix bad inline asm constraint in create_zero_mask() - libahci: save port map for forced port map - ata: ahci-platform: Add ports-implemented DT bindings. - USB: serial: cp210x: add ID for Link ECU - USB: serial: cp210x: add Straizona Focusers device ids - nvmem: mxs-ocotp: fix buffer overflow in read - gpu: ipu-v3: Fix imx-ipuv3-crtc module autoloading - drm/amdgpu: make sure vertical front porch is at least 1 - drm/amdgpu: set metadata pointer to NULL after freeing. - iio: ak8975: Fix NULL pointer exception on early interrupt - iio: ak8975: fix maybe-uninitialized warning - drm/radeon: make sure vertical front porch is at least 1 - drm/i915/ddi: Fix eDP VDD handling during booting and suspend/resume - drm/i915: Fix eDP low vswing for Broadwell - drm/i915: Make RPS EI/thresholds multiple of 25 on SNB-BDW - drm/i915: Fake HDMI live status - lib/test-string_helpers.c: fix and improve string_get_size() tests - drm/i915/skl: Fix DMC load on Skylake J0 and K0 - Linux 4.4.10 * HDMI audio playback noise observed on AMD Polaris 10/11 GPU (LP: #1577288) - ALSA: hda: add AMD Polaris-10/11 AZ PCI IDs with proper driver caps * [i915_bpo] Update i915 backport driver (LP: #1580114) - SAUCE: i915_bpo: Drop is_preliminary from BXT/KBL. - SAUCE: i915_bpo: Sync with v4.6-rc7 * CVE-2016-4486 (LP: #1578497) - net: fix infoleak in rtnetlink * CVE-2016-4485 (LP: #1578496) - net: fix infoleak in llc * drm.ko < kernel version 4.5 has a dead lock bug (LP: #1579610) - drm: Balance error path for GEM handle allocation * Cannot use CONFIG_CC_STACKPROTECTOR_STRONG: -fstack-protector-strong not supported by compiler (LP: #1574982) - SAUCE: (no-up) disable -pie when gcc has it enabled by default * system freeze after vt switching (LP: #1542939) - drm/atomic: Add __drm_atomic_helper_connector_reset, v2. - drm/atomic: Remove drm_atomic_connectors_for_crtc. * CVE-2016-4558 (LP: #1579140) - bpf: fix refcnt overflow * Kernel Panic on EC2 After Upgrading from 14.04 to 16.04 via do-release- upgrade -d (LP: #1573231) - SAUCE: (no-up) x86/topology: Handle CPUID bogosity gracefully * PCI Call Traces hw csum failure in dmesg with 4.4.0-2-generic (LP: #1544978) - net/mlx4_en: Fix endianness bug in IPV6 csum calculation * Missing libunwind support in perf (LP: #1248289) - [Config] Add liblzma-dev to enable libunwind support in perf * thunderbolt hotplug is broken (LP: #1577898) - SAUCE: (no-up) ACPICA: Dispatcher: Update thread ID for recursive method calls * Kernel can be oopsed using remap_file_pages (LP: #1558120) - SAUCE: mm/mmap: fix oopsing on remap_file_pages * ZFS is confused by user namespaces (uid/gid mapping) when used with acltype=posixac (LP: #1567558) - zfs: Fix user namespaces uid/gid mapping * oops when propagating mounts into containers - RIP: 0010:[] [] propagate_one+0xbe/0x1c0 (LP: #1572316) - fs/pnode.c: treat zero mnt_group_id-s as unequal - propogate_mnt: Handle the first propogated copy being a slave * OOPS on wily+ for Haswell-ULT and Broadwell (LP: #1577748) - PNP: Add Broadwell to Intel MCH size workaround - PNP: Add Haswell-ULT to Intel MCH size workaround * Xenial update to v4.4.9 stable release (LP: #1578798) - block: loop: fix filesystem corruption in case of aio/dio - x86/mce: Avoid using object after free in genpool - kvm: x86: do not leak guest xcr0 into host interrupt handlers - ARM: dts: AM43x-epos: Fix clk parent for synctimer - ARM: mvebu: Correct unit address for linksys - ARM: OMAP2: Fix up interconnect barrier initialization for DRA7 - ARM: OMAP2+: hwmod: Fix updating of sysconfig register - assoc_array: don't call compare_object() on a node - usb: xhci: applying XHCI_PME_STUCK_QUIRK to Intel BXT B0 host - xhci: resume USB 3 roothub first - usb: xhci: fix wild pointers in xhci_mem_cleanup - xhci: fix 10 second timeout on removal of PCI hotpluggable xhci controllers - usb: hcd: out of bounds access in for_each_companion - usb: gadget: f_fs: Fix use-after-free - dm cache metadata: fix READ_LOCK macros and cleanup WRITE_LOCK macros - dm cache metadata: fix cmd_read_lock() acquiring write lock - lib: lz4: fixed zram with lz4 on big endian machines - debugfs: Make automount point inodes permanently empty - dmaengine: dw: fix master selection - dmaengine: hsu: correct use of channel status register - dmaengine: pxa_dma: fix the maximum requestor line - sched/cgroup: Fix/cleanup cgroup teardown/init - x86/mm/xen: Suppress hugetlbfs in PV guests - x86 EDAC, sb_edac.c: Repair damage introduced when "fixing" channel address - ALSA: hda - Don't trust the reported actual power state - ALSA: hda/realtek - Add ALC3234 headset mode for Optiplex 9020m - ALSA: hda - Keep powering up ADCs on Cirrus codecs - ALSA: hda - add PCI ID for Intel Broxton-T - ALSA: pcxhr: Fix missing mutex unlock - ALSA: hda - Add dock support for ThinkPad X260 - asm-generic/futex: Re-enable preemption in futex_atomic_cmpxchg_inatomic() - futex: Handle unlock_pi race gracefully - futex: Acknowledge a new waiter in counter before plist - drm/nouveau/core: use vzalloc for allocating ramht - drm/qxl: fix cursor position with non-zero hotspot - drm/i915: Fix race condition in intel_dp_destroy_mst_connector() - Revert "drm/radeon: disable runtime pm on PX laptops without dGPU power control" - Revert "drm/amdgpu: disable runtime pm on PX laptops without dGPU power control" - cpufreq: intel_pstate: Fix processing for turbo activation ratio - iwlwifi: pcie: lower the debug level for RSA semaphore access - iwlwifi: mvm: fix memory leak in paging - crypto: ccp - Prevent information leakage on export - crypto: sha1-mb - use corrcet pointer while completing jobs - crypto: talitos - fix crash in talitos_cra_init() - crypto: talitos - fix AEAD tcrypt tests - powerpc: scan_features() updates incorrect bits for REAL_LE - powerpc: Update cpu_user_features2 in scan_features() - powerpc: Update TM user feature bits in scan_features() - nl80211: check netlink protocol in socket release notification - netlink: don't send NETLINK_URELEASE for unbound sockets - Input: pmic8xxx-pwrkey - fix algorithm for converting trigger delay - xen kconfig: don't "select INPUT_XEN_KBDDEV_FRONTEND" - pinctrl: mediatek: correct debounce time unit in mtk_gpio_set_debounce - pinctrl: single: Fix pcs_parse_bits_in_pinctrl_entry to use __ffs than ffs - iommu/amd: Fix checking of pci dma aliases - iommu/dma: Restore scatterlist offsets correctly - drm/amdgpu: when suspending, if uvd/vce was running. need to cancel delay work. - drm/amdgpu: use defines for CRTCs and AMFT blocks - drm/amdgpu: bump the afmt limit for CZ, ST, Polaris - amdgpu/uvd: add uvd fw version for amdgpu - drm/amdgpu: fix regression on CIK (v2) - drm/radeon: add a quirk for a XFX R9 270X - drm/radeon: fix initial connector audio value - drm/radeon: forbid mapping of userptr bo through radeon device file - drm/radeon: fix vertical bars appear on monitor (v2) - drm: Loongson-3 doesn't fully support wc memory - drm/nouveau/gr/gf100: select a stream master to fixup tfb offset queries - drm/dp/mst: Validate port in drm_dp_payload_send_msg() - drm/dp/mst: Restore primary hub guid on resume - drm/dp/mst: Get validated port ref in drm_dp_update_payload_part1() - pwm: brcmstb: Fix check of devm_ioremap_resource() return code - drm/i915: Cleanup phys status page too - drm/i915: skl_update_scaler() wants a rotation bitmask instead of bit number - drm/amdkfd: uninitialized variable in dbgdev_wave_control_set_registers() - drm/i915: Fixup the free space logic in ring_prepare - drm/i915: Use fw_domains_put_with_fifo() on HSW - perf intel-pt: Fix segfault tracing transactions - i2c: cpm: Fix build break due to incompatible pointer types - i2c: exynos5: Fix possible ABBA deadlock by keeping I2C clock prepared - toshiba_acpi: Fix regression caused by hotkey enabling value - EDAC: i7core, sb_edac: Don't return NOTIFY_BAD from mce_decoder callback - ASoC: s3c24xx: use const snd_soc_component_driver pointer - ASoC: ssm4567: Reset device before regcache_sync() - ASoC: dapm: Make sure we have a card when displaying component widgets - ASoC: rt5640: Correct the digital interface data select - vb2-memops: Fix over allocation of frame vectors - v4l2-dv-timings.h: fix polarity for 4k formats - cxl: Keep IRQ mappings on context teardown - IB/mlx5: Expose correct max_sge_rd limit - IB/security: Restrict use of the write() interface - efi: Fix out-of-bounds read in variable_matches() - efi: Expose non-blocking set_variable() wrapper to efivars - x86/apic: Handle zero vector gracefully in clear_vector_irq() - workqueue: fix ghost PENDING flag while doing MQ IO - slub: clean up code for kmem cgroup support to kmem_cache_free_bulk - cgroup, cpuset: replace cpuset_post_attach_flush() with cgroup_subsys->post_attach callback - memcg: relocate charge moving from ->attach to ->post_attach - mm/huge_memory: replace VM_NO_THP VM_BUG_ON with actual VMA check - numa: fix /proc//numa_maps for THP - mm: vmscan: reclaim highmem zone if buffer_heads is over limit - mm/hwpoison: fix wrong num_poisoned_pages accounting - cgroup: make sure a parent css isn't freed before its children - videobuf2-core: Check user space planes array in dqbuf - videobuf2-v4l2: Verify planes array in buffer dequeueing - Revert "regulator: core: Fix nested locking of supplies" - regulator: core: fix regulator_lock_supply regression - regulator: core: Ensure we lock all regulators - regulator: core: Fix nested locking of supplies - locking/mcs: Fix mcs_spin_lock() ordering - spi/rockchip: Make sure spi clk is on in rockchip_spi_set_cs - irqchip/sunxi-nmi: Fix error check of of_io_request_and_map() - irqchip/mxs: Fix error check of of_io_request_and_map() - regulator: s5m8767: fix get_register() error handling - paride: make 'verbose' parameter an 'int' again - scsi_dh: force modular build if SCSI is a module - fbdev: da8xx-fb: fix videomodes of lcd panels - misc/bmp085: Enable building as a module - misc: mic/scif: fix wrap around tests - PM / OPP: Initialize u_volt_min/max to a valid value - PM / Domains: Fix removal of a subdomain - rtc: hym8563: fix invalid year calculation - rtc: vr41xx: Wire up alarm_irq_enable - rtc: ds1685: passing bogus values to irq_restore - rtc: rx8025: remove rv8803 id - rtc: max77686: Properly handle regmap_irq_get_virq() error code - drivers/misc/ad525x_dpot: AD5274 fix RDAC read back errors - perf evlist: Reference count the cpu and thread maps at set_maps() - x86/mm/kmmio: Fix mmiotrace for hugepages - ext4: fix NULL pointer dereference in ext4_mark_inode_dirty() - serial: sh-sci: Remove cpufreq notifier to fix crash/deadlock - mtd: spi-nor: remove micron_quad_enable() - mtd: brcmnand: Fix v7.1 register offsets - mtd: nand: Drop mtd.owner requirement in nand_scan - perf hists browser: Only offer symbol scripting when a symbol is under the cursor - perf tools: handle spaces in file names obtained from /proc/pid/maps - perf stat: Document --detailed option - ext4: fix races between page faults and hole punching - ext4: move unlocked dio protection from ext4_alloc_file_blocks() - ext4: fix races between buffered IO and collapse / insert range - ext4: fix races of writeback with punch hole and zero range - ARM: OMAP3: Add cpuidle parameters table for omap3430 - ARM: prima2: always enable reset controller - ARM: EXYNOS: select THERMAL_OF - ARM: dts: armada-375: use armada-370-sata for SATA - ARM: dts: pxa: fix dma engine node to pxa3xx-nand - bus: imx-weim: Take the 'status' property value into account - jme: Do not enable NIC WoL functions on S0 - jme: Fix device PM wakeup API usage - unbreak allmodconfig KCONFIG_ALLCONFIG=... - thermal: rockchip: fix a impossible condition caused by the warning - sunrpc/cache: drop reference when sunrpc_cache_pipe_upcall() detects a race - megaraid_sas: add missing curly braces in ioctl handler - stm class: Select CONFIG_SRCU - extcon: max77843: Use correct size for reading the interrupt register - Linux 4.4.9 * Stoney powerplay support (LP: #1578305) - amdgpu/powerplay: Add Stoney to list of early init cases * CVE-2016-2117 (LP: #1561403) - atl2: Disable unimplemented scatter/gather feature * CVE-2016-2187 (LP: #1575706) - Input: gtco - fix crash on detecting device without endpoints * zfs posix default permissions lost on reboot or unmount (LP: #1574801) - Fix ZPL miswrite of default POSIX ACL * WARNING: at /build/linux-aWXT0l/linux-4.4.0/drivers/pci/pci.c:1595 [travis3EN] (LP: #1574697) - net/mlx4_core: Implement pci_resume callback - net/mlx4_core: Avoid repeated calls to pci enable/disable * Add support to thinkpad keyboard backlight (LP: #1574498) - thinkpad_acpi: Add support for keyboard backlight * Please enable kconfig X86_LEGACY_VM86 for i386 (LP: #1499089) - [Config] CONFIG_VM86=y, CONFIG_X86_LEGACY_VM86=y * Miscellaneous Ubuntu changes - updateconfigs for Linux v4.4.9 * Linux-raspi2 is missing several driver modules when compared against generic (LP: #1577393) - [Config] CONFIG_AD=m - [Config] CONFIG_BACKLIGHT=m - [Config] CONFIG_BATTERY=m - [Config] CONFIG_CHARGER=m - [Config] CONFIG_COMEDI=m - [Config] CONFIG_CRYPTO=m - [Config] CONFIG_DRM=m - [Config] CONFIG_GPIO=m - [Config] CONFIG_HID=m - [Config] CONFIG_I2C=m - [Config] CONFIG_IIO=m - [Config] CONFIG_INPUT=m - [Config] CONFIG_JOYSTICK=m - [Config] CONFIG_KEYBOARD=m - [Config] CONFIG_LCD=m - [Config] CONFIG_REGULATOR=m - [Config] CONFIG_SPI=m - [Config] CONFIG_MFD=m - [Config] CONFIG_MOUSE=m - [Config] CONFIG_MTD=m - [Config] CONFIG_NET=m - [Config] CONFIG_NFC=m - [Config] CONFIG_NFTL=m - [Config] CONFIG_NLS_MAC=m - [Config] CONFIG_PATA_PLATFORM=m - [Config] CONFIG_PHY=m - [Config] CONFIG_PWM=m - [Config] CONFIG_RTC=m - [Config] CONFIG_SCSI=m - [Config] CONFIG_SENSORS=m - [Config] CONFIG_SERIAL=m - [Config] CONFIG_SND=m - [Config] CONFIG_SOC_CAMERA=m - [Config] CONFIG_SPEAKUP=m - [Config] CONFIG_TCP_CONG=m - [Config] CONFIG_TOUCHSCREEN=m - [Config] CONFIG_USB=m - [Config] CONFIG_VIDEO=m - [Config] CONFIG_WIMISC=m - [Config] final modules sync up wrt generic - [Config] LEDS_GPIO=y - missing modules: ac97_bus is builtin now -- Kamal Mostafa Tue, 17 May 2016 11:52:11 -0700 linux-raspi2 (4.4.0-1010.13) xenial; urgency=low [ Kamal Mostafa ] * Rebase against Ubuntu-4.4.0-22.40 * CVE-2016-3713 (LP: #1581201) - SAUCE: KVM: MTRR: remove MSR 0x2f8 * CVE-2016-0758 (LP: #1581202) - SAUCE: KEYS: Fix ASN.1 indefinite length object parsing -- Kamal Mostafa Fri, 13 May 2016 07:53:23 -0700 linux-raspi2 (4.4.0-1010.12) xenial; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1578741 * Rebase against Ubuntu-4.4.0-22.39 -- Kamal Mostafa Thu, 05 May 2016 10:19:22 -0700 linux-raspi2 (4.4.0-1010.11) xenial; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1574878 * Rebase against Ubuntu-4.4.0-22.38 -- Kamal Mostafa Tue, 26 Apr 2016 07:17:03 -0700 linux-raspi2 (4.4.0-1009.10) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1572273 * Rebase against Ubuntu-4.4.0-21.37 -- Tim Gardner Tue, 19 Apr 2016 12:40:42 -0600 linux-raspi2 (4.4.0-1008.9) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1570575 * Miscellaneous Ubuntu changes - [Config] CONFIG_VXLAN=m, CONFIG_OPENVSWITCH_VXLAN=m * Rebase against Ubuntu-4.4.0-19.35 -- Tim Gardner Thu, 14 Apr 2016 14:06:32 -0600 linux-raspi2 (4.4.0-1007.8) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1564430 * Seccomp error on recent builds of snappy (LP: #1561920) - [Config] disable OABI_COMPAT layer * Miscellaneous Ubuntu changes - [Config] fat config sync wrt 4.3.1006 - [Config] disable SECURITY_DMESG_RESTRICT - [Config] AUFS_FS=m - [Config] ATH10K=m - [Config] AFS_FS=m - [Config] BT_HCIUART=m - [Config] CEPH_FS=m - [Config] NCP_FS=m -- Tim Gardner Thu, 31 Mar 2016 08:11:20 -0600 linux-raspi2 (4.4.0-1006.7) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1561750 * Miscellaneous Ubuntu changes - [Config] CONFIG_SYSTEM_EXTRA_CERTIFICATE=n for raspi2 * Rebase against Ubuntu-4.4.0-16.32 -- Tim Gardner Thu, 24 Mar 2016 16:03:50 -0600 linux-raspi2 (4.4.0-1005.6) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1559264 * Rebase to Ubuntu-4.4.0-14.30 -- Tim Gardner Fri, 18 Mar 2016 13:03:34 -0600 linux-raspi2 (4.4.0-1004.5) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1557189 * Rebase to Ubuntu-4.4.0-13.29 -- Tim Gardner Tue, 08 Mar 2016 13:37:43 -0700 linux-raspi2 (4.4.0-1003.4) xenial; urgency=low [ Paolo Pisati ] * Rebase to Ubuntu-4.4.0-10.25 * Miscellaneous upstream changes - BCM270X_DT: Add pi3-disable-bt overlay -- Paolo Pisati Fri, 04 Mar 2016 17:21:01 +0100 linux-raspi2 (4.4.0-1002.3) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1552488 [ Paolo Pisati ] * Rebase to Ubuntu-4.4.0-9.24 * Update rpi-4.4.y BSP @ 36babd8 * Miscellaneous upstream changes - BCM270X_DT: Disable DMA for bcm2835-sdhost on Pi2 - FIXUP i2c_bcm2708: Don't change module baudrate parameter - Allow up to 24dB digital gain to be applied when using IQAudIO DAC+ - Limit PCM512x "Digital" gain to 0dB by default with HiFiBerry DAC+ - BCM270X_DT: Adjust overlay README formatting - FIXUP: Overlay README - Restore spaces deleted in error - pinctrl-bcm2835: Fix cut-and-paste error in "pull" parsing - Revert "BCM270X_DT: Disable DMA for bcm2835-sdhost on Pi2" - bcm2835-sdhost: Major revision - BCM270X_DT: Add dtparams for the SD interface - dcw_otg: trim xfer length when buffer larger than allocated size is received - bcm2835-sdhost: Restore ATOMIC flag to PIO sg mapping - Revert "Add blk_pos parameter to mmc multi_io_quirk callback" - Updated smsc95xx driver to check for a valid MAC address in eeprom before using smsc95xx.macaddr parameter passed on command line. - dcw_otg: Make trimming messages less noisy - BCM270X_DT: at86rf233 overlay - drop to 3MHz - bcm2835-sdhost: Downgrade log message status - config: Enable HCI over UARTs - hci_h5: Don't send conf_req when ACTIVE - amba_pl011: Don't use DT aliases for numbering - clk: bcm2835: Add bindings for the auxiliary peripheral clock gates. - clk: bcm2835: Add a driver for the auxiliary peripheral clock gates. - Aux SPI 1&2 implementation - ASoC: bcm: add missing .owner fields in sound card drivers - smsx95xx: Add option to disable the crimes against truesize fix - bcm2835-virtgpio: Virtual GPIO driver - BCM270X_DT: Add Pi3 support - FIXUP: BCM270X_DT: Update to latest Pi3 DTS -- Paolo Pisati Wed, 02 Mar 2016 13:50:21 +0100 linux-raspi2 (4.4.0-1001.2) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1547223 * Rebase to Ubuntu-4.4.0-7.22 v4.4.2 -- Tim Gardner Thu, 18 Feb 2016 13:46:03 -0700 linux-raspi2 (4.4.0-1000.1) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1542535 * Rebase to Ubuntu-4.4.0-4.19 * Apply upstream 4.4 BSP patches -- Tim Gardner Tue, 02 Feb 2016 10:25:33 -0700 linux-raspi2 (4.4.0-1000.0) xenial; urgency=low [ Tim Gardner ] * empty entry -- Tim Gardner Mon, 07 Dec 2015 18:57:36 -0700